Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. 2020/05/09 07:23:49 fuzzer started 2020/05/09 07:23:49 dialing manager at 10.128.0.105:44373 2020/05/09 07:23:49 syscalls: 3055 2020/05/09 07:23:49 code coverage: enabled 2020/05/09 07:23:49 comparison tracing: enabled 2020/05/09 07:23:49 extra coverage: enabled 2020/05/09 07:23:49 setuid sandbox: enabled 2020/05/09 07:23:49 namespace sandbox: enabled 2020/05/09 07:23:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/09 07:23:49 fault injection: enabled 2020/05/09 07:23:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/09 07:23:49 net packet injection: enabled 2020/05/09 07:23:49 net device setup: enabled 2020/05/09 07:23:49 concurrency sanitizer: enabled 2020/05/09 07:23:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/09 07:23:49 USB emulation: enabled [ 53.229825][ T8920] KCSAN: could not find function: '_find_next_bit' [ 56.932149][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/09 07:23:56 adding functions to KCSAN blacklist: '_find_next_bit' 'ext4_free_inodes_count' '__add_to_page_cache_locked' 'shmem_file_read_iter' 'ext4_writepages' '__delete_from_page_cache' 'blk_mq_get_request' 'tick_sched_do_timer' 'commit_echoes' 'tick_nohz_idle_stop_tick' '__send_signal' 'ext4_ext_insert_extent' 'generic_fillattr' 'page_counter_charge' 'echo_char' 'do_nanosleep' 'pcpu_alloc' 'do_signal_stop' 'ext4_mb_good_group' 'mod_timer' 'blk_mq_dispatch_rq_list' 'file_remove_privs' '__snd_rawmidi_transmit_ack' 'audit_log_start' '__ext4_new_inode' 'kauditd_thread' '__x64_sys_ptrace' 'atime_needs_update' 'wbt_done' 'poll_schedule_timeout' 'shmem_getpage_gfp' '__process_echoes' 'fsnotify' 'copy_process' 'io_sq_thread' 'futex_wait_queue_me' 'vti_tunnel_xmit' 'do_syslog' 'decrypt_packet' 'yama_ptracer_del' 'find_get_pages_range_tag' 'generic_write_end' 'kcm_rfree' 'xas_clear_mark' '__mark_inode_dirty' 'add_timer' 'run_timer_softirq' 'ep_poll' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 07:27:40 executing program 0: mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) madvise(&(0x7f0000feb000/0x7000)=nil, 0x7000, 0x3) [ 283.713718][ T8925] IPVS: ftp: loaded support on port[0] = 21 [ 283.799563][ T8925] chnl_net:caif_netlink_parms(): no params data found 07:27:40 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="46e577861e751d0c854f613b2ea6242f6b7c97f86babf0df5c10aa2b448cdf75b9ad55b31fe9f9a7293527ea5a24ccac3e1a8253f8af8d1728779376d446d4c51e07842430a96f9b825d366aad6e27f28859885f841629b7c24fc84d1e56e39d945c815a9e5a9abdb41c7cf81afc87e316d9d488dae190b5e19d6c238d"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x9, 0x0) msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 283.843644][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.851361][ T8925] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.859138][ T8925] device bridge_slave_0 entered promiscuous mode [ 283.868937][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.877522][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.889041][ T8925] device bridge_slave_1 entered promiscuous mode [ 283.911254][ T8925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.923068][ T8925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.947412][ T8925] team0: Port device team_slave_0 added [ 283.955051][ T8925] team0: Port device team_slave_1 added [ 283.974171][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.981761][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.009483][ T8925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.022821][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.029914][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.067781][ T8925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.086861][ T9079] IPVS: ftp: loaded support on port[0] = 21 07:27:41 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x612, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="4d5b4b3898c2b15518685bc8fa1102a6bd7f43f8a5", 0x15}, {&(0x7f0000000040)="37a2cba9bab90d18db1e8cf27015d61975aa538e19e3ff00879f8c", 0x1b}, {&(0x7f0000001440)="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", 0x120}, {&(0x7f0000000240)="fdb2617e274d09632ad0e17beba97ff45163e8ce5f25fe2789c092412d280a839c4564a374e34321424a5e4801b2ab7359dd24faf8f617713b2ad1870350f6d7253e2f40dee939cb05db", 0x4a}, {&(0x7f0000000440)="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", 0x7ff}], 0x5) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = msgget$private(0x0, 0xffffffffffffffed) msgsnd(r1, &(0x7f0000000400)={0x2, "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"}, 0x1d8, 0x800) [ 284.172301][ T8925] device hsr_slave_0 entered promiscuous mode [ 284.210544][ T8925] device hsr_slave_1 entered promiscuous mode [ 284.344714][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 284.435106][ T9079] chnl_net:caif_netlink_parms(): no params data found 07:27:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="82022e2fac1400bb"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.483138][ T8925] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.552620][ T8925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.672623][ T8925] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.725756][ T8925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.739659][ T9275] IPVS: ftp: loaded support on port[0] = 21 07:27:41 executing program 4: open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = getuid() setreuid(0xee00, r1) getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xab33673602b13e1e) setregid(r3, 0x0) setregid(r3, 0xffffffffffffffff) r4 = semget$private(0x0, 0x1, 0x44) semctl$GETPID(r4, 0x1, 0x4, &(0x7f0000001b00)=""/213) [ 284.782924][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.790095][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.799585][ T9079] device bridge_slave_0 entered promiscuous mode [ 284.812656][ T9114] chnl_net:caif_netlink_parms(): no params data found [ 284.843587][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.851935][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.859964][ T9079] device bridge_slave_1 entered promiscuous mode [ 284.870750][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.877845][ T8925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.885171][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.892275][ T8925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.939641][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.952067][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.008375][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.024336][ T9391] IPVS: ftp: loaded support on port[0] = 21 [ 285.042860][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.126326][ T9079] team0: Port device team_slave_0 added [ 285.142237][ T9079] team0: Port device team_slave_1 added 07:27:42 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000001480), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) shutdown(r2, 0x0) sendto$inet6(r2, &(0x7f0000000040)="94cd", 0x2, 0x417, 0x0, 0x0) dup2(r1, r2) [ 285.179686][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.191791][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.219850][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.298039][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.307923][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.336537][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.349251][ T9275] chnl_net:caif_netlink_parms(): no params data found [ 285.361336][ T8925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.371656][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.378723][ T9114] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.388715][ T9114] device bridge_slave_0 entered promiscuous mode [ 285.421193][ T8925] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.428404][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.435700][ T9114] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.443703][ T9114] device bridge_slave_1 entered promiscuous mode [ 285.466730][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.474554][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.502498][ T9079] device hsr_slave_0 entered promiscuous mode [ 285.550476][ T9079] device hsr_slave_1 entered promiscuous mode [ 285.590246][ T9079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.597842][ T9079] Cannot create hsr debugfs directory [ 285.607812][ T9391] chnl_net:caif_netlink_parms(): no params data found [ 285.624213][ T9576] IPVS: ftp: loaded support on port[0] = 21 [ 285.645883][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.669121][ T9275] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.676471][ T9275] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.685469][ T9275] device bridge_slave_0 entered promiscuous mode [ 285.693491][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.703737][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.712629][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.719679][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.745667][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.756364][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.765153][ T4160] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.772258][ T4160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.781545][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.802613][ T9275] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.809775][ T9275] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.817609][ T9275] device bridge_slave_1 entered promiscuous mode [ 285.847189][ T9114] team0: Port device team_slave_0 added [ 285.856999][ T9114] team0: Port device team_slave_1 added [ 285.875608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.885723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.908324][ T9275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.920765][ T9275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.933149][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.940607][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.967397][ T9114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.995849][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.004956][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.014775][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.023586][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.031256][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.058074][ T9114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.081132][ T9391] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.088224][ T9391] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.097642][ T9391] device bridge_slave_0 entered promiscuous mode [ 286.172395][ T9114] device hsr_slave_0 entered promiscuous mode [ 286.210675][ T9114] device hsr_slave_1 entered promiscuous mode [ 286.240265][ T9114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.247837][ T9114] Cannot create hsr debugfs directory [ 286.254029][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.263405][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.274503][ T9391] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.282160][ T9391] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.290014][ T9391] device bridge_slave_1 entered promiscuous mode [ 286.301837][ T9275] team0: Port device team_slave_0 added [ 286.309375][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.318987][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.342413][ T9275] team0: Port device team_slave_1 added [ 286.362817][ T9391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.375697][ T9391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.391931][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.398994][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.426076][ T9275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.439556][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.449032][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.460707][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.501755][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.508765][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.539276][ T9275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.574612][ T9576] chnl_net:caif_netlink_parms(): no params data found [ 286.592856][ T9079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.613267][ T9391] team0: Port device team_slave_0 added [ 286.619114][ T9079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.693161][ T9391] team0: Port device team_slave_1 added [ 286.698994][ T9079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.842040][ T9275] device hsr_slave_0 entered promiscuous mode [ 286.890824][ T9275] device hsr_slave_1 entered promiscuous mode [ 286.950269][ T9275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.950278][ T9275] Cannot create hsr debugfs directory [ 286.993021][ T9079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.047575][ T8925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.055440][ T9391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.062978][ T9391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.089634][ T9391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.103502][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.111331][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.119114][ T9391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.126483][ T9391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.152604][ T9391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.272593][ T9391] device hsr_slave_0 entered promiscuous mode [ 287.330603][ T9391] device hsr_slave_1 entered promiscuous mode [ 287.370241][ T9391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.377877][ T9391] Cannot create hsr debugfs directory [ 287.392179][ T9114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 287.454546][ T9114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 287.537936][ T9114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 287.582128][ T9576] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.589336][ T9576] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.597942][ T9576] device bridge_slave_0 entered promiscuous mode [ 287.614133][ T9576] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.621331][ T9576] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.629309][ T9576] device bridge_slave_1 entered promiscuous mode [ 287.639693][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.648954][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.661690][ T9114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 287.749210][ T9576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.765123][ T9275] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 287.808413][ T9576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.837456][ T9275] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 287.902326][ T9275] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 287.952697][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.961307][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.974517][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.982548][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.004900][ T9275] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 288.044585][ T9576] team0: Port device team_slave_0 added [ 288.050661][ T8925] device veth0_vlan entered promiscuous mode [ 288.080581][ T9576] team0: Port device team_slave_1 added [ 288.086346][ T9391] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 288.138517][ T8925] device veth1_vlan entered promiscuous mode [ 288.157246][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.166547][ T9391] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.204782][ T9391] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.276136][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.294238][ T9576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.302792][ T9576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.331742][ T9576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.350272][ T9391] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.392287][ T9576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.399293][ T9576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.425887][ T9576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.454285][ T8925] device veth0_macvtap entered promiscuous mode [ 288.469547][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.478751][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.487879][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.512562][ T8925] device veth1_macvtap entered promiscuous mode [ 288.531678][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.539000][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.548420][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.556681][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.612228][ T9576] device hsr_slave_0 entered promiscuous mode [ 288.650523][ T9576] device hsr_slave_1 entered promiscuous mode [ 288.730228][ T9576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.737948][ T9576] Cannot create hsr debugfs directory [ 288.765263][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.783538][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.792537][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.801280][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.808340][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.816473][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.825483][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.835392][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.853791][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.874153][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.882889][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.892300][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.899356][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.908072][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.917356][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.956088][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.966494][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.975309][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.999258][ T9079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.012644][ T9079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.093856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.103329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.115354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.124541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.136280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.145000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.155862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.164896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.186910][ T9391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.246531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.254741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.270468][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.278201][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.294988][ T9275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.353295][ T9391] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.371227][ T9576] netdevsim netdevsim5 netdevsim0: renamed from eth0 07:27:46 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x4) [ 289.428906][ T9275] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.450743][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.468900][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.480886][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.488469][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.510719][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.530493][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.538981][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.546041][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.570797][ T9576] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.612988][ T9576] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.648081][ T9114] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.660332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.668961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.678851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.686838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.697651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.706491][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.713671][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.721949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.730768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.739000][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.746157][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.753998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.763623][ T9576] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.831900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.840720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.850044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.858965][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.866075][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.874212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.883269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.893760][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.914566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.923564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.932629][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.939738][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.948086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.957245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 07:27:47 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 289.980458][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.987648][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.010879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.040793][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.048695][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.062932][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.081293][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.089965][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.121458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.129974][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.162739][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.174279][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.193535][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.202594][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.212735][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.232587][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.241237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.249657][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.260911][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.269518][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.280097][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.289789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.298343][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.310457][ T4135] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 290.312445][ T9391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.328975][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.338698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.377111][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.386260][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.395964][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.405978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.410249][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 290.414818][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.447296][ T9079] device veth0_vlan entered promiscuous mode [ 290.456555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.466874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.476245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.485084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.493907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.502932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.511622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.519811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.529925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.537843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.545840][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 290.557214][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 290.570097][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.584714][ T9079] device veth1_vlan entered promiscuous mode [ 290.592060][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.600678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.608675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.620421][ T4135] usb 1-1: config 0 descriptor?? [ 290.626176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.643173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.651375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.663448][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 290.703685][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 290.730823][ T9576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.739562][ T9391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.754859][ T9275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.793168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.802149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.809684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.820080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.829021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.846088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.855116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.872681][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.883084][ T17] usb 1-1: USB disconnect, device number 2 [ 290.905203][ T17] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 290.922611][ T9576] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.937514][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.952686][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.979175][ T9275] device veth0_vlan entered promiscuous mode [ 290.988314][ T9079] device veth0_macvtap entered promiscuous mode [ 291.001236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.009774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.018402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.039684][ T9079] device veth1_macvtap entered promiscuous mode [ 291.059493][ T9275] device veth1_vlan entered promiscuous mode [ 291.073866][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.084193][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.095949][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.104930][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.115065][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.124163][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.135416][ T4160] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.142507][ T4160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.151055][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.159658][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.168450][ T4160] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.175564][ T4160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.183641][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.192896][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.201779][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.210990][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.242597][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.252865][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.262290][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.271307][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.298590][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.309735][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.323062][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.343494][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.353409][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.362449][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.371626][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.380585][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.389011][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.397999][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.407852][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.423139][ T9576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.436387][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.446904][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.460205][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.471926][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.490637][ T17] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 291.502504][ T9275] device veth0_macvtap entered promiscuous mode [ 291.515735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.524853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.535499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.544945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.553716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.562871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.571521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.580093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.588811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.601742][ T9114] device veth0_vlan entered promiscuous mode [ 291.708963][ T9275] device veth1_macvtap entered promiscuous mode [ 291.716209][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.724436][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.736474][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.745261][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.755679][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.764334][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.775760][ T9391] device veth0_vlan entered promiscuous mode [ 291.789133][ T9114] device veth1_vlan entered promiscuous mode [ 291.812186][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.821680][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.829393][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.840138][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.847939][ T4160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.900258][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 291.913391][ T9576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.915448][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 256, setting to 64 [ 291.941085][ T9391] device veth1_vlan entered promiscuous mode [ 291.960585][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.972151][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.990327][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 291.996532][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x4807, 0x0) [ 291.999458][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.019627][ T17] usb 1-1: config 0 descriptor?? [ 292.029714][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.051089][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.071771][T10190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.085837][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.096608][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.102481][ T17] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 292.119355][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.120844][ T17] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 292.154559][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.190984][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.203183][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.215557][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.225709][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.236486][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.249390][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.271309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.280085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.296344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.305734][ T17] usb 1-1: USB disconnect, device number 3 [ 292.314786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.328797][ T17] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 292.341112][ T9114] device veth0_macvtap entered promiscuous mode [ 292.360462][ T4956] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 292.414915][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.426754][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.445191][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.454716][ T9114] device veth1_macvtap entered promiscuous mode [ 292.464919][ T9391] device veth0_macvtap entered promiscuous mode [ 292.490845][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.499586][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.510867][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.522581][ T9391] device veth1_macvtap entered promiscuous mode [ 292.580764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.589726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.640643][ T4956] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 292.649488][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.661472][ T4956] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 292.663818][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.676045][ T4956] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 292.690667][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.695161][ T4956] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.706413][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.716285][ T4956] usb 2-1: config 0 descriptor?? [ 292.733305][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.746533][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.757970][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.769450][ T9576] device veth0_vlan entered promiscuous mode [ 292.783514][ T4956] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 292.791790][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.799651][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.816314][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.832094][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.893526][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.905311][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.915664][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.926282][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.940900][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.954447][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:27:50 executing program 3: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x4) [ 292.984862][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.998538][ T9576] device veth1_vlan entered promiscuous mode [ 293.019238][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.033079][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.043206][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.056183][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.068154][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:50 executing program 3: syz_open_dev$hidraw(&(0x7f0000000c00)='/dev/hidraw#\x00', 0x20, 0x400000) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x64, 0xb5, 0x7f, 0x8, 0xfe6, 0x9800, 0xb336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x67, 0x42}}]}}]}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x0, 0x80) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000980)={0x0, 0x1, &(0x7f00000008c0)='4'}) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000100)=0x4) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000300)=""/184) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x2, "aded"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, &(0x7f0000000500)={0x0, 0xc, 0x13, {0x13, 0x11, "8585ad53c0322e35927af7f7c5ca898a6b"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40c}}, &(0x7f0000000580)={0x0, 0x22, 0x8, {[@global=@item_012={0x1, 0x1, 0x0, 'M'}, @global=@item_4={0x3, 0x1, 0x0, "2d587c88"}, @local=@item_012={0x0, 0x2, 0xa}]}}, &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9f6c, 0x1f, 0x1, {0x22, 0x4c5}}}}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000a40)={0x40, 0x14, 0x20, "363fdd18b402755885c00a212ec23c5068ba27559ad5fc7364fdfa5c4a8f78e5"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000b00)={0x20, 0x1, 0x62, "c1b5592cfa8e6bebbac7338ecaca33d3db832820248a0b97ec697364ab3a4600f3677d4e86a42f70b78d48cea9ef86344e4c6c158738e9b8a88e344c2fd9cc6940924e472f680973f156e5f7f443c93f3286e7cadcc9bc6b6e592a47fc1e10984b43"}, &(0x7f0000000b80)={0x20, 0x3, 0x1, 0x2}}) [ 293.080642][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.091396][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.103896][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.120986][ T9381] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 293.141477][ T9391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.163334][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.172169][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.183857][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.192901][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.204269][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.226528][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.237892][ T9381] usb 1-1: Using ep0 maxpacket: 16 [ 293.262485][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.282922][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.293832][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.304816][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.315772][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.328071][ T9391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.339117][ T9391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.350889][ T9391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.390353][ T9381] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 293.400356][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 293.402501][ T9381] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 293.418509][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.426857][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.435378][ T9381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.444435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.455825][ T9381] usb 1-1: config 0 descriptor?? [ 293.490372][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 293.515755][ T9381] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 293.533441][ T9381] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 07:27:50 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="120100004d10c310ba66dc92ff050002000109026ae6c9a100b1000904080002fe0301000905050209000001000905"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000003900)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000080)="87", 0x20000081) [ 293.614077][ T12] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 293.624820][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.643686][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.653665][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:27:50 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 293.695969][ T9576] device veth0_macvtap entered promiscuous mode [ 293.701142][ T12] usb 4-1: config 0 descriptor?? [ 293.709879][ T9724] usb 1-1: USB disconnect, device number 4 [ 293.724352][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 293.772994][ T9576] device veth1_macvtap entered promiscuous mode [ 293.847502][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.860798][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.881955][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.895970][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.907469][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.919276][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.933006][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0x76, 0xc9, 0x8, 0x90a, 0x1200, 0x3872, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0x7, 0x94}}]}}]}}, 0x0) [ 293.944870][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.957342][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.970460][ T4956] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 293.981091][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.997964][ T9576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.008205][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.021285][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.029661][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.049893][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.060623][ T4956] usb 3-1: Using ep0 maxpacket: 16 [ 294.069366][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.088171][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.090203][ T9724] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 294.101029][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.119275][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.129482][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.142919][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.153173][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.166836][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.179667][ T9576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.194535][ T9576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.205003][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 294.247839][ T9576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.255935][ T4956] usb 3-1: config index 0 descriptor too short (expected 58986, got 36) [ 294.273301][ T4956] usb 3-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 294.293408][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.305887][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.314596][ T4956] usb 3-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 294.330237][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 294.337242][ T4956] usb 3-1: config 161 has no interface number 0 [ 294.341249][T10304] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 294.355481][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 294.362892][ T4956] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 294.376193][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.380790][ T4956] usb 3-1: config 161 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 294.416150][ T9724] usb 1-1: config 0 descriptor?? [ 294.430409][T10304] usb 5-1: Using ep0 maxpacket: 8 [ 294.462328][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 294.478654][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 294.511030][ T4956] usb 3-1: New USB device found, idVendor=66ba, idProduct=92dc, bcdDevice= 5.ff [ 294.529439][ T4956] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 294.551460][T10304] usb 5-1: New USB device found, idVendor=090a, idProduct=1200, bcdDevice=38.72 [ 294.558862][ T4956] usb 3-1: Product: syz [ 294.565809][T10304] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.582848][T10289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 294.590526][T10304] usb 5-1: config 0 descriptor?? 07:27:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 294.612047][ T4956] usbtmc 3-1:161.8: bulk endpoints not found [ 294.634488][T10304] usb-storage 5-1:0.0: USB Mass Storage device detected [ 294.682432][ T9724] usb 1-1: USB disconnect, device number 5 [ 294.689901][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 294.745972][T10349] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 294.815988][ T4956] usb 3-1: USB disconnect, device number 2 [ 294.830213][ T12] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 294.848163][ T9381] usb 5-1: USB disconnect, device number 2 07:27:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 294.868158][ T12] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 294.914751][ T12] CoreChips: probe of 4-1:0.0 failed with error -71 [ 294.935733][ T12] usb 4-1: USB disconnect, device number 2 [ 294.999162][T10374] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:27:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) 07:27:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 295.102443][ T5] usb 2-1: USB disconnect, device number 2 [ 295.210745][T10389] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:27:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 295.280206][ T9724] usb 1-1: new full-speed USB device number 6 using dummy_hcd 07:27:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 295.404792][T10400] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 295.551943][T10410] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 295.590248][ T4956] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 295.620199][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 295.653244][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 07:27:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 295.665749][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 295.673943][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 256, setting to 64 [ 295.686855][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 295.690351][ T4956] usb 3-1: Using ep0 maxpacket: 16 [ 295.700799][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.711047][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 295.727214][ T9724] usb 1-1: config 0 descriptor?? [ 295.743420][T10417] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 295.763693][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 295.773285][T10299] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.813112][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 295.830422][ T5] usb 5-1: New USB device found, idVendor=090a, idProduct=1200, bcdDevice=38.72 [ 295.830484][ T4956] usb 3-1: config index 0 descriptor too short (expected 58986, got 36) [ 295.839903][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.857772][ T5] usb 5-1: config 0 descriptor?? 07:27:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 295.869089][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 295.912616][ T5] usb-storage 5-1:0.0: USB Mass Storage device detected [ 295.917007][ T4956] usb 3-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 295.953270][ T4956] usb 3-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 295.985336][ T4956] usb 3-1: config 161 has no interface number 0 [ 296.003390][T10435] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 296.015400][ T4956] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 296.060712][ T4956] usb 3-1: config 161 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.064176][ T5] usb 1-1: USB disconnect, device number 6 [ 296.071439][ C0] ldusb 1-1:0.0: usb_submit_urb failed (-19) [ 296.088220][ T5] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 296.143305][ T9724] usb 5-1: USB disconnect, device number 3 07:27:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 296.222099][ T12] usb 4-1: device descriptor read/all, error -71 [ 296.223141][ T4956] usb 3-1: New USB device found, idVendor=66ba, idProduct=92dc, bcdDevice= 5.ff [ 296.263031][ T4956] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 296.271888][ T4956] usb 3-1: Product: syz [ 296.292099][T10289] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.313286][ T4956] usbtmc 3-1:161.8: bulk endpoints not found [ 296.571237][ T9381] usb 3-1: USB disconnect, device number 3 07:27:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1081, r0}, 0x38) 07:27:53 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:27:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:53 executing program 4: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x400, 0x0, 0x7, 0x7], 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "076f257de7218e3286117cf06216d66db625842db56d4266a1c5540935105115"}}) 07:27:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@noattrs='noattrs'}, {@balloc_notest4='block-allocator=notest4'}, {@user_xattr='user_xattr'}, {@hash_tea='hash=tea'}, {@balloc_noborder='block-allocator=noborder'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 07:27:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[], [{@euid_lt={'euid<'}}]}) [ 296.779526][T10475] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 296.806074][T10474] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 296.830140][ C1] hrtimer: interrupt took 28572 ns 07:27:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) 07:27:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sndpcmp(0x0, 0x7fff, 0x202000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 296.869385][T10476] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "euid<00000000000000000000" 07:27:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@noattrs='noattrs'}, {@balloc_notest4='block-allocator=notest4'}, {@user_xattr='user_xattr'}, {@hash_tea='hash=tea'}, {@balloc_noborder='block-allocator=noborder'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) [ 297.034861][T10501] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.060595][ T9724] usb 1-1: new high-speed USB device number 7 using dummy_hcd 07:27:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[], [{@euid_lt={'euid<'}}]}) [ 297.161130][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 297.167027][T10507] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 297.198725][T10513] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:27:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) 07:27:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) [ 297.290314][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 297.304115][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 297.315704][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.377245][ T9724] usb 1-1: config 0 descriptor?? [ 297.384848][T10519] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "euid<00000000000000000000" [ 297.435409][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 297.479539][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 297.508663][T10532] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.649764][ T4956] usb 1-1: USB disconnect, device number 7 [ 297.660997][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 298.280340][ T4956] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 298.670233][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 298.681428][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 256, setting to 64 [ 298.692409][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 298.701626][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.712750][ T4956] usb 1-1: config 0 descriptor?? [ 298.730938][T10484] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 298.756248][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 298.767546][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 298.964020][ T4956] usb 1-1: USB disconnect, device number 8 [ 298.980710][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:27:56 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:27:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffc, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x4}]}}) 07:27:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11, 0x0, 0x0, 0x4a}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @private}, &(0x7f0000000500)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x1, 0x0, &(0x7f0000000080)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3807000024000705", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4be"], 0x3}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1e0, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xc8a6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}, @NL80211_ATTR_TX_RATES={0xd8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd0, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4a, 0x2, "fd5c0fad45a8bbbb2c781d58cf0ec1fd3dd1f8e7bac0adb172c2167c7c7e8ee9b1bbe5d1d98cf703f72293ff3c1623846ae912a1259bdfa8ec1153501f89cd2386366caa6ec2"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "fdb129b391fa79855f4a"}, @NL80211_TXRATE_HT={0x48, 0x2, "8e3f4d6142c723d3e0e4beb5d703708939b3abe6661080ab89dbf4dbdaed441e83c7cba0bb271ee9d0d5815a44aaf5250ba15a29a974dd7460574439682ea2d605ff2cba"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "fd4ef14ffe1311bee78b7f7a"}]}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb81}, @NL80211_ATTR_MESH_ID={0xb4, 0x18, "9e991f8f17717549a707da5651b7b74a77485c1288637327b60f10142d26dbbcb9e23800322208c1463465074ac3b25041126396d15f07bf1fe834cc22c74221acad73113058678d1cf1b396b17e391ff3736fd90cbb9d79f3a20a59ef5443d7cc520c5571141ff91a7b72ef381c27eeddc1407c8c0a3d5ae534f084156b0f83523846e42eba208031a6f8de67f978fc54baaeb8b349cece78430301155894c2feb0a58036c9e16ab3c88bce0985b78d"}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000884}, 0x20040000) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2}, 0x14) 07:27:56 executing program 2: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x14) syz_open_dev$swradio(0x0, 0x1, 0x2) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) dup(0xffffffffffffffff) 07:27:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x8800000, 0x0) r4 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0xffa4, 0x1, 0x0, 0x0, 0x0, r4}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r6}) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) [ 299.562733][T10576] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 299.564432][T10580] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 299.602220][T10579] xt_TPROXY: Can be used only with -p tcp or -p udp 07:27:56 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003d00)={0x0, 0x1c, &(0x7f0000006a80)=[@in6={0xa, 0x4e24, 0x0, @empty}]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x278, 0x0) [ 299.621401][T10585] xt_TPROXY: Can be used only with -p tcp or -p udp 07:27:56 executing program 2: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x14) syz_open_dev$swradio(0x0, 0x1, 0x2) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) dup(0xffffffffffffffff) 07:27:56 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 07:27:57 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x14, 0x38}}}}}}}, 0x0) [ 299.912643][T10614] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 299.923179][ T9382] usb 1-1: new high-speed USB device number 9 using dummy_hcd 07:27:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) [ 300.020406][ T9382] usb 1-1: Using ep0 maxpacket: 16 [ 300.140425][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 300.159814][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 300.173783][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.183872][ T9382] usb 1-1: config 0 descriptor?? [ 300.222468][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 300.242079][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 300.456114][ T9382] usb 1-1: USB disconnect, device number 9 [ 300.465969][ T9382] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 301.040213][ T9382] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 301.420262][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 301.431387][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 256, setting to 64 [ 301.443265][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 301.452970][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.462796][ T9382] usb 1-1: config 0 descriptor?? [ 301.480960][T10594] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 301.514966][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 301.534686][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 301.725936][ T12] usb 1-1: USB disconnect, device number 10 [ 301.753576][ T12] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11, 0x0, 0x0, 0x4a}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x1, 0x0, &(0x7f0000000080)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3807000024000705", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4be"], 0x3}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1e8, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xc8a6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}, @NL80211_ATTR_TX_RATES={0xe0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd0, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4a, 0x2, "fd5c0fad45a8bbbb2c781d58cf0ec1fd3dd1f8e7bac0adb172c2167c7c7e8ee9b1bbe5d1d98cf703f72293ff3c1623846ae912a1259bdfa8ec1153501f89cd2386366caa6ec2"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "fdb129b391fa79855f4a"}, @NL80211_TXRATE_HT={0x48, 0x2, "8e3f4d6142c723d3e0e4beb5d703708939b3abe6661080ab89dbf4dbdaed441e83c7cba0bb271ee9d0d5815a44aaf5250ba15a29a974dd7460574439682ea2d605ff2cba"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "fd4ef14ffe1311bee78b7f7a"}]}, @NL80211_BAND_5GHZ={0xc, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb81}, @NL80211_ATTR_MESH_ID={0xb4, 0x18, "9e991f8f17717549a707da5651b7b74a77485c1288637327b60f10142d26dbbcb9e23800322208c1463465074ac3b25041126396d15f07bf1fe834cc22c74221acad73113058678d1cf1b396b17e391ff3736fd90cbb9d79f3a20a59ef5443d7cc520c5571141ff91a7b72ef381c27eeddc1407c8c0a3d5ae534f084156b0f83523846e42eba208031a6f8de67f978fc54baaeb8b349cece78430301155894c2feb0a58036c9e16ab3c88bce0985b78d"}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20000884}, 0x20040000) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2}, 0x14) 07:27:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 07:27:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003d00)={0x0, 0x2c, &(0x7f0000006a80)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:27:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x8800000, 0x0) r4 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0xffa4, 0x1, 0x0, 0x0, 0x0, r4}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r6}) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 07:27:59 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11, 0x0, 0x0, 0x4a}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x1, 0x0, &(0x7f0000000080)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3807000024000705", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4be"], 0x3}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1e8, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xc8a6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}, @NL80211_ATTR_TX_RATES={0xe0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd0, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4a, 0x2, "fd5c0fad45a8bbbb2c781d58cf0ec1fd3dd1f8e7bac0adb172c2167c7c7e8ee9b1bbe5d1d98cf703f72293ff3c1623846ae912a1259bdfa8ec1153501f89cd2386366caa6ec2"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "fdb129b391fa79855f4a"}, @NL80211_TXRATE_HT={0x48, 0x2, "8e3f4d6142c723d3e0e4beb5d703708939b3abe6661080ab89dbf4dbdaed441e83c7cba0bb271ee9d0d5815a44aaf5250ba15a29a974dd7460574439682ea2d605ff2cba"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "fd4ef14ffe1311bee78b7f7a"}]}, @NL80211_BAND_5GHZ={0xc, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb81}, @NL80211_ATTR_MESH_ID={0xb4, 0x18, "9e991f8f17717549a707da5651b7b74a77485c1288637327b60f10142d26dbbcb9e23800322208c1463465074ac3b25041126396d15f07bf1fe834cc22c74221acad73113058678d1cf1b396b17e391ff3736fd90cbb9d79f3a20a59ef5443d7cc520c5571141ff91a7b72ef381c27eeddc1407c8c0a3d5ae534f084156b0f83523846e42eba208031a6f8de67f978fc54baaeb8b349cece78430301155894c2feb0a58036c9e16ab3c88bce0985b78d"}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20000884}, 0x20040000) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2}, 0x14) [ 302.347365][T10682] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 302.352576][T10683] xt_TPROXY: Can be used only with -p tcp or -p udp 07:27:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:27:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x8800000, 0x0) r4 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0xffa4, 0x1, 0x0, 0x0, 0x0, r4}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r6}) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 07:27:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 302.464232][T10695] xt_TPROXY: Can be used only with -p tcp or -p udp [ 302.537198][T10700] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) [ 302.636913][ T17] usb 1-1: new high-speed USB device number 11 using dummy_hcd 07:27:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 302.740393][ T17] usb 1-1: Using ep0 maxpacket: 16 07:27:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003d00)={0x0, 0x2c, &(0x7f0000006a80)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') [ 302.826598][T10717] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 302.860388][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 302.885740][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 302.895734][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.909205][ T17] usb 1-1: config 0 descriptor?? 07:28:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 07:28:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 302.974524][ T17] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 303.004947][ T17] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 303.053169][T10735] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) close(r2) [ 303.180352][ T17] usb 1-1: USB disconnect, device number 11 [ 303.200628][ T17] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:28:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x8) [ 303.740336][ T17] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 304.122951][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 304.149563][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 256, setting to 64 [ 304.191337][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 304.212028][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.256765][ T17] usb 1-1: config 0 descriptor?? [ 304.290881][T10690] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 304.314105][ T17] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 304.344510][ T17] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 304.516969][ T9724] usb 1-1: USB disconnect, device number 12 [ 304.524759][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:28:02 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:28:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@hash_tea='hash=tea'}], [{@audit='audit'}]}) 07:28:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x4}]}) [ 305.099938][T10792] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000004000100bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000800006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa62c7941272ff49142d860010ab162aa2264ab67e55aa8ffa22ca943354aa8a6d2a1ba15edfe0969a9ddc125b6a6ab985b696bcc6277f231d1262885500360041bbd9ebeb337baf33507f79e7319c0ffd2de8d7f271e2fa2de35942ea41ddf6a9bfae058e94374b1a9c5272686d83ff888a5e0f9762a63f4eece45bce03c664ec60b000000000000b8b3d20a8aab8410b73f291a97edde208dba1a1295e8454f9f32698d2862f32e901ff05716a308354e2e4dc52a87f2ab3f268218f6e0573b1e1d8bd03540ae4b988970a11051c047fbac8f3c955cd7df0eb0a7fd9b095037cdded82f92a461eea7b59be7b2ed1c91e49c375c018445ea966b96a36d0b67959c458c13e217ba7d6bca030b5b468850a136e9b451b3289bdc5406806358a7bec063c8d5542f51ce91e4061a5ac0690a34ab62201db23dc4ab87349e10b114633e320d9673ed40d6fd8d0cad719f28a5005e7bbe5327ba3855f159f3330910dd713e304a10a1d4066f30fc85b5fca8458e23fde78cc5295114d8c3b5c3d02fe80c34f98f51705408378a1bfcf3177a718dcd7c74f62e61c396dc850b510f34a649774f97f8b01a1aff07002a3503a300ebc2a0f775285a885768ac0ebfdeb4212e3b0be10149840c66549880d6d80d9fb1042616c1766a69010fc53d72737f8aae9998f7e328be1bb146f0cc2135f83818c01e663ecbdb1c14d1a56ab22672e22a539aa66448848072665953c38fe6348cf920b6aeea3f4d059a8bf51c3d81e61b0dcd379e905ea3548584bcbeb7a7cff995aea774bc86558e524a3bc0b7c7780246b8c2bf79a677e90a19c34c0361c3eeed84dd426c32638d5605764e6ba4d536242b3e9dcf373356da9eef9aeae82b4abec1381cfb16378620e2ebeafe55b98a857ce66be657c0d22df8092615759d46caf0044040c0357f0a0f3344b364cbff015900504d5a1b45b1a066913de8c37317d1703ff61152c1b9b4a3bcfc4bcb5e7d2a5b5cb289e3273e36f4a7f48d5e427dde0c1ba4c8eed222bf9a2bc1f5e7977fda1a0d2293e553edfff94bd32c720adef2ebb870f9aba465205ce59c5cd28a0940ddba1096a61ebb68cc8abc00"/926], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xbe, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 07:28:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 305.209465][T10803] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 305.260107][T10796] XFS (loop1): Invalid superblock magic number [ 305.267606][T10819] llc_conn_state_process: llc_conn_service failed [ 305.362532][T10826] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 305.373121][ T9724] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 305.386778][T10830] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:02 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x80c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="1cfcd81ef72c4342aa1819f100ddf9bc4a9cdb1f262091030dc676cda24b60542a10048600885c17baeed71dcbc42413250f345174dcd6bc11e5cbb49bdddadbabffc0534ca4bd22852238760e1feca51f948b838cd79c8d3093d1a1238cf24b3cc33bdd7028438f9283dfe6a3547723d894c1152e7edca3f46a802b39f6c6f3cf1da16f36d8e7dba1e230ed2f337777cb6dfb74c372913ab93579773f92c8c749e2b21bec5476938f485cbe6a12c10dc9b4906350c3f18212161a9e9048a1dfe17f6203fc2dddb1e03a3f927eb07e5fa20b1be8e75d2700f1248382f47707b2b8893ba45db899b961cc7478cc6690624d60bbc335f7e63f41b3fae7fbc7107ed5f0d969097dcf4cf1deaf6c5e37cafa936b6a72c72a3a58e1f496fdba100da1707def1eaf7cbe7585b3ce31eeb9ff9c948c5acc1716c7588e339f315240bf232d074b8c2c3835b75255d40c505625fe0ef41bd93e2b6788d966d3b453cae47026dc5e58f62191bd650f2dc59e9eed9af9b0b8fba40411d239651e41a26ec67d0002432c17a8826d0b9d2f59c1fab2f6310a7abf1384106d5decc16bb1fefa3726de407c9b1d9e22ffcee63f27018342244c44de50e9b019e6dba5cbeae487e45b60287d1d9d9f79c264e2ab63f2c88ccf3533916b8acffc2e57daf76bd113088973f657df78a8716483b27d569f41f39519bbfdd1d1f7021a2fb05c782c2ac2359d3cda4119d992bd64278765dca2813f66cc40bfd6a750b2eb588f9b44dee1c38f2741ec46a262bbc4433fae7f51b5b90c6e159a709fe19096ead57daf32222ca899430a37ece7619e499850536fb2e88a82e31d03521c619c6659d1072a42fae7121306826d11a0f257d4914c862f0c01fb857988259f84dcdcd011fff317abfe37b984011bccc01082e905c681ec8c3454b808ee659353d652cb369bd65ef6f25ec764d0a795909662d08a9da31accb162cd5438abceb6d1700acc1a4dbf05602ab5079379429cc5c14820610860781d7557fbf94193e4428f1ca12ae598a970a5696a526670de5f440a2be249de7585e8baca71b262a7defbf20f1f518ad64835a8514765864b76ed1a6e3a39f476c6008d9d329ceca9d702b7cf06bb8400a169c86d9d87888af27ed64019a480edde770e9e134793863f4638b7b531093ff4b0ccce332901ad050eb63b0e127f83e8"], 0x52c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x12, 0xa198) 07:28:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x4020ae46, &(0x7f0000000000)={0x0, [0x0, 0x10]}) [ 305.490782][ T9724] usb 1-1: Using ep0 maxpacket: 16 07:28:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 305.613345][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 305.634207][T10843] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 305.635247][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 305.647047][T10819] llc_conn_state_process: llc_conn_service failed [ 305.654053][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.668360][ T9724] usb 1-1: config 0 descriptor?? [ 305.678796][T10855] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 305.693143][T10845] XFS (loop1): Invalid superblock magic number [ 305.712600][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 305.722571][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 305.916863][T10800] udc-core: couldn't find an available UDC or it's busy [ 305.930214][T10800] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 305.938692][ T9724] usb 1-1: USB disconnect, device number 13 [ 305.965144][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 306.133275][ T9391] minix_free_inode: bit 1 already cleared 07:28:03 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ee7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x83e, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x9e}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, @loopback, 0x21}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000a00)='/dev/cec#\x00'}, 0x30) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 07:28:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:28:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:03 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x80c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="1cfcd81ef72c4342aa1819f100ddf9bc4a9cdb1f262091030dc676cda24b60542a10048600885c17baeed71dcbc42413250f345174dcd6bc11e5cbb49bdddadbabffc0534ca4bd22852238760e1feca51f948b838cd79c8d3093d1a1238cf24b3cc33bdd7028438f9283dfe6a3547723d894c1152e7edca3f46a802b39f6c6f3cf1da16f36d8e7dba1e230ed2f337777cb6dfb74c372913ab93579773f92c8c749e2b21bec5476938f485cbe6a12c10dc9b4906350c3f18212161a9e9048a1dfe17f6203fc2dddb1e03a3f927eb07e5fa20b1be8e75d2700f1248382f47707b2b8893ba45db899b961cc7478cc6690624d60bbc335f7e63f41b3fae7fbc7107ed5f0d969097dcf4cf1deaf6c5e37cafa936b6a72c72a3a58e1f496fdba100da1707def1eaf7cbe7585b3ce31eeb9ff9c948c5acc1716c7588e339f315240bf232d074b8c2c3835b75255d40c505625fe0ef41bd93e2b6788d966d3b453cae47026dc5e58f62191bd650f2dc59e9eed9af9b0b8fba40411d239651e41a26ec67d0002432c17a8826d0b9d2f59c1fab2f6310a7abf1384106d5decc16bb1fefa3726de407c9b1d9e22ffcee63f27018342244c44de50e9b019e6dba5cbeae487e45b60287d1d9d9f79c264e2ab63f2c88ccf3533916b8acffc2e57daf76bd113088973f657df78a8716483b27d569f41f39519bbfdd1d1f7021a2fb05c782c2ac2359d3cda4119d992bd64278765dca2813f66cc40bfd6a750b2eb588f9b44dee1c38f2741ec46a262bbc4433fae7f51b5b90c6e159a709fe19096ead57daf32222ca899430a37ece7619e499850536fb2e88a82e31d03521c619c6659d1072a42fae7121306826d11a0f257d4914c862f0c01fb857988259f84dcdcd011fff317abfe37b984011bccc01082e905c681ec8c3454b808ee659353d652cb369bd65ef6f25ec764d0a795909662d08a9da31accb162cd5438abceb6d1700acc1a4dbf05602ab5079379429cc5c14820610860781d7557fbf94193e4428f1ca12ae598a970a5696a526670de5f440a2be249de7585e8baca71b262a7defbf20f1f518ad64835a8514765864b76ed1a6e3a39f476c6008d9d329ceca9d702b7cf06bb8400a169c86d9d87888af27ed64019a480edde770e9e134793863f4638b7b531093ff4b0ccce332901ad050eb63b0e127f83e8"], 0x52c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x12, 0xa198) [ 306.653340][T10905] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 306.668335][T10909] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 306.745837][T10904] llc_conn_state_process: llc_conn_service failed [ 306.759495][T10907] XFS (loop1): Invalid superblock magic number 07:28:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 306.910593][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd 07:28:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 306.979004][T10937] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 307.043106][ T17] usb 1-1: Using ep0 maxpacket: 16 07:28:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ee7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x83e, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x9e}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, @loopback, 0x21}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000a00)='/dev/cec#\x00'}, 0x30) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 07:28:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 307.220427][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 307.282299][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 307.347679][T10957] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 307.348532][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.392520][T10948] XFS (loop1): Invalid superblock magic number [ 307.393396][ T17] usb 1-1: config 0 descriptor?? 07:28:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 307.444980][ T17] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) 07:28:04 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x80c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x52c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480)=0x12, 0xa198) [ 307.495113][ T17] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 307.504848][T10924] syz-executor.4 (10924) used greatest stack depth: 10552 bytes left [ 307.539928][ T9391] minix_free_inode: bit 1 already cleared [ 307.646135][T10920] udc-core: couldn't find an available UDC or it's busy [ 307.654164][T10920] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 307.663043][T10978] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 307.667948][T10979] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 307.683102][ T17] usb 1-1: USB disconnect, device number 14 [ 307.690233][ T17] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 308.076641][ T9391] minix_free_inode: bit 1 already cleared 07:28:05 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) 07:28:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000521000/0x2000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x25}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x27, 0x0) 07:28:05 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7ac0}], 0x1}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) [ 308.334696][T11009] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 308.372804][T11012] XFS (loop1): Invalid superblock magic number 07:28:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 308.383341][T11004] llc_conn_state_process: llc_conn_service failed 07:28:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 308.500804][T11038] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 308.530604][T11016] llc_conn_state_process: llc_conn_service failed 07:28:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:05 executing program 2: [ 308.620425][ T9724] usb 1-1: new high-speed USB device number 15 using dummy_hcd 07:28:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) [ 308.670349][T11057] XFS (loop1): Invalid superblock magic number 07:28:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) [ 308.712921][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 308.804875][T11067] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 308.832867][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 308.854367][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 308.877464][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.899098][ T9724] usb 1-1: config 0 descriptor?? [ 308.952740][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 308.990598][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 309.003417][T11077] llc_conn_state_process: llc_conn_service failed [ 309.084806][T11076] llc_conn_state_process: llc_conn_service failed [ 309.154117][T11018] udc-core: couldn't find an available UDC or it's busy [ 309.162501][T11018] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 309.178219][ T9724] usb 1-1: USB disconnect, device number 15 [ 309.190828][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) 07:28:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) 07:28:06 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) [ 309.961513][T11111] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 310.117726][T11110] llc_conn_state_process: llc_conn_service failed [ 310.167881][T11108] XFS (loop1): Invalid superblock magic number 07:28:07 executing program 3: [ 310.219982][T11113] llc_conn_state_process: llc_conn_service failed 07:28:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 310.324972][T11126] llc_conn_state_process: llc_conn_service failed 07:28:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:07 executing program 3: 07:28:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @random}, 0x10) [ 310.400236][ T9724] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 310.471442][T11136] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:07 executing program 3: [ 310.581277][T11142] XFS (loop1): Invalid superblock magic number 07:28:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:07 executing program 2: 07:28:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 310.680257][ T9724] usb 1-1: device descriptor read/64, error 18 07:28:07 executing program 2: [ 310.784372][T11154] llc_conn_state_process: llc_conn_service failed [ 310.806139][T11159] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 310.907334][T11164] XFS (loop1): Invalid superblock magic number [ 311.070226][ T9724] usb 1-1: device descriptor read/64, error 18 [ 311.340237][ T9724] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 311.620236][ T9724] usb 1-1: device descriptor read/64, error 18 [ 312.040964][ T9724] usb 1-1: device descriptor read/64, error 18 [ 312.162581][ T9724] usb usb1-port1: attempt power cycle [ 312.870212][ T9724] usb 1-1: new full-speed USB device number 18 using dummy_hcd 07:28:10 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:10 executing program 2: 07:28:10 executing program 3: 07:28:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000000)) [ 313.000837][ T9724] usb 1-1: device descriptor read/8, error -71 07:28:10 executing program 3: [ 313.046710][T11195] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 313.064413][T11194] XFS (loop1): Invalid superblock magic number 07:28:10 executing program 2: 07:28:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 313.220237][ T9724] usb 1-1: device descriptor read/8, error -71 07:28:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:10 executing program 2: 07:28:10 executing program 3: [ 313.316234][T11217] XFS (loop1): Invalid superblock magic number [ 313.497032][T11231] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 313.712767][ T9724] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 313.892708][ T9724] usb 1-1: device descriptor read/8, error -61 [ 314.160639][ T9724] usb 1-1: device descriptor read/8, error -61 [ 314.290290][ T9724] usb usb1-port1: unable to enumerate USB device 07:28:13 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:13 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:13 executing program 3: 07:28:13 executing program 2: 07:28:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:13 executing program 3: 07:28:13 executing program 3: [ 316.147339][T11257] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 316.170061][T11260] XFS (loop1): Invalid superblock magic number 07:28:13 executing program 2: 07:28:13 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:13 executing program 3: 07:28:13 executing program 2: [ 316.438049][T11283] XFS (loop1): Invalid superblock magic number [ 316.592584][ T12] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 316.872950][ T12] usb 1-1: device descriptor read/64, error 18 [ 317.260236][ T12] usb 1-1: device descriptor read/64, error 18 [ 317.530206][ T12] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 317.810205][ T12] usb 1-1: device descriptor read/64, error 18 [ 318.200803][ T12] usb 1-1: device descriptor read/64, error 18 [ 318.320305][ T12] usb usb1-port1: attempt power cycle [ 319.030282][ T12] usb 1-1: new full-speed USB device number 22 using dummy_hcd 07:28:16 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:16 executing program 3: 07:28:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:16 executing program 2: 07:28:16 executing program 2: [ 319.200248][ T12] usb 1-1: device descriptor read/8, error -71 07:28:16 executing program 3: [ 319.260440][T11311] XFS (loop1): Invalid superblock magic number 07:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 319.410216][ T12] usb 1-1: device descriptor read/8, error -71 07:28:16 executing program 3: 07:28:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 319.538963][T11334] XFS (loop1): Invalid superblock magic number [ 319.920228][ T12] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 320.090247][ T12] usb 1-1: device descriptor read/8, error -61 [ 320.380705][ T12] usb 1-1: device descriptor read/8, error -61 [ 320.500928][ T12] usb usb1-port1: unable to enumerate USB device 07:28:19 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:19 executing program 3: 07:28:19 executing program 2: 07:28:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:19 executing program 3: 07:28:19 executing program 2: [ 322.427738][T11383] XFS (loop1): Invalid superblock magic number 07:28:19 executing program 3: 07:28:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:19 executing program 2: 07:28:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 322.746673][T11408] XFS (loop1): Invalid superblock magic number [ 322.860279][ T17] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 323.132820][ T17] usb 1-1: device descriptor read/64, error 18 [ 323.520195][ T17] usb 1-1: device descriptor read/64, error 18 [ 323.800234][ T17] usb 1-1: new full-speed USB device number 25 using dummy_hcd [ 324.090238][ T17] usb 1-1: device descriptor read/64, error 18 [ 324.480199][ T17] usb 1-1: device descriptor read/64, error 18 [ 324.613109][ T17] usb usb1-port1: attempt power cycle 07:28:22 executing program 3: 07:28:22 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:22 executing program 2: 07:28:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 07:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) [ 325.320203][ T17] usb 1-1: new full-speed USB device number 26 using dummy_hcd 07:28:22 executing program 2: 07:28:22 executing program 3: 07:28:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) [ 325.526352][T11440] XFS (loop1): Invalid superblock magic number 07:28:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:22 executing program 3: 07:28:22 executing program 2: [ 325.810249][ T17] usb 1-1: device not accepting address 26, error -71 [ 325.851697][T11469] XFS (loop1): Invalid superblock magic number [ 326.190190][ T17] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 326.360300][ T17] usb 1-1: device descriptor read/8, error -61 [ 326.630871][ T17] usb 1-1: device descriptor read/8, error -61 [ 326.750234][ T17] usb usb1-port1: unable to enumerate USB device 07:28:25 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:28:25 executing program 2: 07:28:25 executing program 3: 07:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:25 executing program 3: 07:28:25 executing program 2: 07:28:25 executing program 3: [ 328.596514][T11506] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 328.608545][T11502] XFS (loop1): Invalid superblock magic number 07:28:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:25 executing program 2: 07:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 328.833110][ T9382] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 328.997809][T11531] XFS (loop1): Invalid superblock magic number [ 329.020766][ T9382] usb 1-1: device descriptor read/8, error -61 [ 329.290231][ T9382] usb 1-1: device descriptor read/8, error -61 [ 329.560215][ T9382] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 329.730475][ T9382] usb 1-1: device descriptor read/8, error -61 [ 330.010419][ T9382] usb 1-1: device descriptor read/8, error -61 [ 330.130228][ T9382] usb usb1-port1: attempt power cycle [ 330.842810][ T9382] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 331.170217][ T9382] usb 1-1: device descriptor read/64, error 18 07:28:28 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:28 executing program 3: 07:28:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:28:28 executing program 2: [ 331.590337][ T9382] usb 1-1: device descriptor read/64, error 18 07:28:28 executing program 2: 07:28:28 executing program 3: [ 331.656802][T11558] XFS (loop1): Invalid superblock magic number [ 331.663592][T11557] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:28 executing program 3: 07:28:28 executing program 2: [ 332.061025][T11587] XFS (loop1): Invalid superblock magic number [ 332.100298][ T9382] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 332.390190][ T9382] usb 1-1: device descriptor read/64, error 18 [ 332.800195][ T9382] usb 1-1: device descriptor read/64, error 18 [ 332.932221][ T9382] usb usb1-port1: unable to enumerate USB device 07:28:31 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:28:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:31 executing program 3: 07:28:31 executing program 2: 07:28:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:31 executing program 3: 07:28:31 executing program 2: [ 334.746890][T11612] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 334.776910][T11611] XFS (loop1): Invalid superblock magic number 07:28:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 07:28:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:32 executing program 3: [ 334.988738][T11636] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 335.040198][ T9724] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 335.116277][T11643] XFS (loop1): Invalid superblock magic number [ 335.220456][ T9724] usb 1-1: device descriptor read/8, error -61 [ 335.490222][ T9724] usb 1-1: device descriptor read/8, error -61 [ 335.497256][ T0] NOHZ: local_softirq_pending 08 [ 335.760208][ T9724] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 335.953153][ T9724] usb 1-1: device descriptor read/8, error -61 [ 336.120605][ T0] NOHZ: local_softirq_pending 08 [ 336.220372][ T9724] usb 1-1: device descriptor read/8, error -61 [ 336.340560][ T9724] usb usb1-port1: attempt power cycle [ 336.761244][ T0] NOHZ: local_softirq_pending 08 [ 337.060198][ T9724] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 337.350218][ T9724] usb 1-1: device descriptor read/64, error 18 07:28:34 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:34 executing program 2: 07:28:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) 07:28:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 07:28:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\xa9\x16\x11a\xdd\xdfk(B\x99\xdf\x92\xd5>oJ\x02uz\x00\x05\xb5\xeav\xaf\xac\x13\x18\xeb\xa3;\x8f\xdeO\xe0\x98\"\x9b\xf6\xbd\x11\xd3\xfc\x10\x14\xc7\xac\xf8\x82\xf6\xec\xe4\xfd4\xc2\xc0DE\n\xebb\x00\xe11\n\x9a#\xc0VrG\x83\xab\xaa\x06g$\xf4\xba\xff\xb2\xf4\x86^_\x82q\x05\x83\rd4h\xdc\xd88\x9d\x1f\xe0lt]\xd7\xd9\r\xac\xd5\x19\x8cM?\x8d\xfdI\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdb\xf9\xd4\xe1w\xf7A\x98\xc6BG\xc5\xf6rJ<\xc6\x0f~3\x84\xbd\xe6\x12Q\x9aP\\\x99\xe1sE\xb0P\xc1\x0f\xd9\x88\xdd\xb9Y(p`\\f<\x1c\x06\x05\x9fU\xfb\x95\xcf', 0x7) fallocate(r2, 0x0, 0x0, 0xfff) 07:28:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) [ 337.770183][ T9724] usb 1-1: device descriptor read/64, error 18 07:28:34 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\xa0s\x00\x00\x00\xa0s\x00\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 07:28:34 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) [ 337.860299][T11678] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 07:28:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x3ffe, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 07:28:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="383990313a1126e9ccbb5720277617a080a85f82fb72c37eeedf", 0x1a, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r5, r5) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x40, 0x80, "b732907173d90caaa51972a16b0ec10049874d17ab9c2e853219b43f05c2b7a82c27c42d77916707250c12d703e894ad54fded4c8bd3ebda579d04a3f58a4d", 0x25}, 0x60) [ 338.165224][T11701] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 338.260251][ T9724] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 338.530225][ T9724] usb 1-1: device descriptor read/64, error 18 [ 338.920182][ T9724] usb 1-1: device descriptor read/64, error 18 [ 339.040476][ T9724] usb usb1-port1: unable to enumerate USB device 07:28:37 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r2, 0x9) 07:28:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r0, 0x0, 0x0) 07:28:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="383990313a1126e9ccbb5720277617a080a85f82fb72c37eeedf", 0x1a, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r5, r5) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x40, 0x80, "b732907173d90caaa51972a16b0ec10049874d17ab9c2e853219b43f05c2b7a82c27c42d77916707250c12d703e894ad54fded4c8bd3ebda579d04a3f58a4d", 0x25}, 0x60) 07:28:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="383990313a1126e9ccbb5720277617a080a85f82fb72c37eeedf", 0x1a, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r5, r5) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x40, 0x80, "b732907173d90caaa51972a16b0ec10049874d17ab9c2e853219b43f05c2b7a82c27c42d77916707250c12d703e894ad54fded4c8bd3ebda579d04a3f58a4d", 0x25}, 0x60) 07:28:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="383990313a1126e9ccbb5720277617a080a85f82fb72c37eeedf", 0x1a, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r5, r5) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x6, 0x40, 0x80, "b732907173d90caaa51972a16b0ec10049874d17ab9c2e853219b43f05c2b7a82c27c42d77916707250c12d703e894ad54fded4c8bd3ebda579d04a3f58a4d", 0x25}, 0x60) 07:28:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x22, 0x2, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x4018aee3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r0, 0x0, 0x0) 07:28:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:38 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 341.230238][ T9724] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 341.420405][ T9724] usb 1-1: device descriptor read/8, error -61 [ 341.690236][ T9724] usb 1-1: device descriptor read/8, error -61 [ 341.960214][ T9724] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 342.130235][ T9724] usb 1-1: device descriptor read/8, error -61 [ 342.420243][ T9724] usb 1-1: device descriptor read/8, error -61 [ 342.540254][ T9724] usb usb1-port1: attempt power cycle [ 343.260276][ T9724] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 343.540212][ T9724] usb 1-1: device descriptor read/64, error 18 07:28:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x22, 0x2, 0x4) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001d000100ff0100000000000007000000", @ANYRES32=r5, @ANYBLOB="000002000a0002"], 0x28}}, 0x0) 07:28:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x25, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 07:28:41 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x483}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 343.940214][ T9724] usb 1-1: device descriptor read/64, error 18 [ 344.007538][T11796] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.026369][T11799] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.046178][T11797] ip6gretap0: FDB only supports static addresses 07:28:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gquota='gquota'}]}) 07:28:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 07:28:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x22, 0x2, 0x4) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001d000100ff0100000000000007000000", @ANYRES32=r5, @ANYBLOB="000002000a0002"], 0x28}}, 0x0) 07:28:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x80000000, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:41 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000340)='./file0\x00', 0x0, 0x41010, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2218824, &(0x7f0000000180)={[{@max_batch_time={'max_batch_time'}}]}) 07:28:41 executing program 2: [ 344.271519][T11817] ip6gretap0: FDB only supports static addresses 07:28:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 344.418051][T11820] EXT4-fs (sda1): re-mounted. Opts: max_batch_time=0x0000000000000000, [ 344.440554][ T9724] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 344.484318][T11825] XFS (loop1): Invalid superblock magic number [ 344.544775][T11829] EXT4-fs (sda1): re-mounted. Opts: max_batch_time=0x0000000000000000, [ 344.710196][ T9724] usb 1-1: device descriptor read/64, error 18 [ 345.100195][ T9724] usb 1-1: device descriptor read/64, error 18 [ 345.230224][ T9724] usb usb1-port1: unable to enumerate USB device 07:28:44 executing program 2: 07:28:44 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:28:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x801, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:44 executing program 5: 07:28:44 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 07:28:44 executing program 5: 07:28:44 executing program 2: [ 347.108448][T11865] XFS (loop1): Invalid superblock magic number 07:28:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:28:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:44 executing program 5: 07:28:44 executing program 2: 07:28:44 executing program 5: [ 347.372170][T11886] XFS (loop1): Invalid superblock magic number [ 347.430250][ T12] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 347.563340][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 347.700434][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 347.714261][ T12] usb 1-1: config 0 has no interfaces? [ 347.719906][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 347.734295][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.744534][ T12] usb 1-1: config 0 descriptor?? [ 347.996352][ T12] usb 1-1: USB disconnect, device number 40 [ 348.610212][ T12] usb 1-1: new full-speed USB device number 41 using dummy_hcd [ 348.970210][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 348.980439][ T12] usb 1-1: config 0 has no interfaces? [ 348.985963][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 348.996390][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.005926][ T12] usb 1-1: config 0 descriptor?? [ 349.252230][ T9724] usb 1-1: USB disconnect, device number 41 07:28:46 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:46 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:46 executing program 2: 07:28:46 executing program 5: 07:28:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:28:46 executing program 3: 07:28:46 executing program 2: 07:28:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001800f9ffff7f0000000000000a00000000000000000000001400050000000000000000000000000000001001"], 0x30}}, 0x0) 07:28:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 349.891419][T11932] XFS (loop1): Invalid superblock magic number 07:28:47 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 07:28:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) umount2(&(0x7f0000000100)='./file0\x00', 0x4) 07:28:47 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 350.260183][ T9382] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 350.350190][ T9382] usb 1-1: Using ep0 maxpacket: 16 [ 350.470228][ T9382] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 350.490183][ T9382] usb 1-1: config 0 has no interfaces? [ 350.495719][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 350.520184][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.543160][ T9382] usb 1-1: config 0 descriptor?? [ 350.786387][ T9724] usb 1-1: USB disconnect, device number 42 [ 351.360184][ T9724] usb 1-1: new full-speed USB device number 43 using dummy_hcd [ 351.720418][ T9724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 351.730704][ T9724] usb 1-1: config 0 has no interfaces? [ 351.736571][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 351.747943][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.756910][ T9724] usb 1-1: config 0 descriptor?? [ 352.002528][ T9724] usb 1-1: USB disconnect, device number 43 07:28:49 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 07:28:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:28:49 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 07:28:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc0046d00, 0x719000) 07:28:49 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 352.611073][T11995] XFS (loop1): Invalid superblock magic number 07:28:49 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 07:28:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@noattr2='noattr2'}]}) 07:28:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 07:28:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:28:49 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) [ 352.857831][T12015] XFS (loop3): Invalid superblock magic number [ 352.880202][ T9382] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 352.980452][ T9382] usb 1-1: Using ep0 maxpacket: 16 [ 353.122931][ T9382] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 353.133208][ T9382] usb 1-1: config 0 has no interfaces? [ 353.138799][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 353.152832][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.164106][ T9382] usb 1-1: config 0 descriptor?? [ 353.404318][ T4956] usb 1-1: USB disconnect, device number 44 [ 353.960268][ T4956] usb 1-1: new full-speed USB device number 45 using dummy_hcd [ 354.340472][ T4956] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 354.350708][ T4956] usb 1-1: config 0 has no interfaces? [ 354.356279][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 354.366624][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.376583][ T4956] usb 1-1: config 0 descriptor?? [ 354.622162][ T4956] usb 1-1: USB disconnect, device number 45 07:28:52 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x10000, 0x4) 07:28:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4010) 07:28:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@noattr2='noattr2'}]}) 07:28:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="1401"], 0xec}}, 0x0) 07:28:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x25, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630e, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:28:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 355.269455][T12069] XFS (loop3): Invalid superblock magic number 07:28:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="050000000300"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000400000000000000000000000d044937df9141cd462d7fb92865660f94259617c88da6edd445529afff66eecca1ed779ca74a5f503eb478157cd7b74780499d6552061f44b1ccb8942c48574427f7bb8a9aa3b2ca7c6785103ebcead15f5557d4d669608a5d22e33f515d7ef9bec06d98d3ef30860463e6a074cb9ff4724d5025475f4c49704b36ee5b7aee13a8e0d2caa4363792005305eb2e8662cb7e6a7440e49b5e8b910a"], 0x200005c8}}, 0x0) 07:28:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e00", 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 355.540224][ T9724] usb 1-1: new high-speed USB device number 46 using dummy_hcd 07:28:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) [ 355.630353][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 355.770466][ T9724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 355.787179][ T9724] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 355.800400][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 355.809570][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.818656][ T9724] usb 1-1: config 0 descriptor?? [ 355.882481][ T9724] ldusb 1-1:0.0: Interrupt in endpoint not found [ 356.097212][ T9724] usb 1-1: USB disconnect, device number 46 [ 356.680280][ T9724] usb 1-1: new full-speed USB device number 47 using dummy_hcd [ 357.040207][ T9724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.050545][ T9724] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.063903][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 357.073110][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.083892][ T9724] usb 1-1: config 0 descriptor?? [ 357.124340][ T9724] ldusb 1-1:0.0: Interrupt in endpoint not found [ 357.322194][ T9382] usb 1-1: USB disconnect, device number 47 07:28:54 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 07:28:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 07:28:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)={0x20, r2, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) 07:28:54 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) 07:28:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 07:28:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 07:28:55 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 07:28:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:28:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:55 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) [ 358.220170][ T12] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 358.310457][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 358.430376][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.450241][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 358.480335][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 358.489630][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.511243][ T12] usb 1-1: config 0 descriptor?? [ 358.552321][ T12] ldusb 1-1:0.0: Interrupt in endpoint not found [ 358.753419][ T12] usb 1-1: USB disconnect, device number 48 [ 359.310183][ T12] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 359.670258][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 359.680593][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.694033][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 359.703267][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.712547][ T12] usb 1-1: config 0 descriptor?? [ 359.753773][ T12] ldusb 1-1:0.0: Interrupt in endpoint not found [ 359.952416][ T9382] usb 1-1: USB disconnect, device number 49 07:28:57 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:28:57 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x80044801, 0x0) 07:28:57 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) 07:28:57 executing program 1: futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 07:28:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1aaa41, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r1, r0) 07:28:57 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="59030502edb0050a000aa5c5164a3f435a37", 0xfdd8}]) 07:28:57 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) 07:28:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000fff9) 07:28:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:28:57 executing program 5: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) [ 360.681679][T12230] skbuff: bad partial csum: csum=2565/2560 headroom=64 headlen=3712 07:28:57 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) [ 360.882632][ T17] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 360.980222][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 361.102543][ T17] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 361.119867][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 361.152694][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 361.165971][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.178541][ T17] usb 1-1: config 0 descriptor?? [ 361.222804][ T17] ldusb 1-1:0.0: Interrupt in endpoint not found [ 361.423282][ T12] usb 1-1: USB disconnect, device number 50 [ 361.980252][ T12] usb 1-1: new full-speed USB device number 51 using dummy_hcd [ 362.340345][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 362.350800][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 362.364079][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 362.373478][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.382432][ T12] usb 1-1: config 0 descriptor?? [ 362.424479][ T12] ldusb 1-1:0.0: Interrupt in endpoint not found [ 362.623030][ T12] usb 1-1: USB disconnect, device number 51 07:29:00 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d250009"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:00 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 07:29:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x1f, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="00feffff0000", 0x6}]) 07:29:00 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0xfffffecc, 0x0, 0x0) 07:29:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, 0x0) 07:29:00 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 07:29:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 07:29:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfbfffffffffffffc, @remote, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) 07:29:00 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) 07:29:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x80045300, &(0x7f0000000000)) [ 363.540181][ T9724] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 363.630672][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 363.750937][ T9724] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 363.767230][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 363.777297][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.788818][ T9724] usb 1-1: config 0 descriptor?? [ 363.832137][ T9724] ldusb 1-1:0.0: Interrupt in endpoint not found [ 364.032601][ T4956] usb 1-1: USB disconnect, device number 52 [ 364.620296][ T4956] usb 1-1: new full-speed USB device number 53 using dummy_hcd [ 365.000245][ T4956] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 365.013480][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 365.023485][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.035353][ T4956] usb 1-1: config 0 descriptor?? [ 365.084916][ T4956] ldusb 1-1:0.0: Interrupt in endpoint not found [ 365.283214][ T4956] usb 1-1: USB disconnect, device number 53 07:29:02 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d250009"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:02 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) 07:29:02 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}, 0x0) 07:29:02 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x5, 0x1, 0x0, [{@multicast1}, {@empty}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 07:29:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2000000000003, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:29:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2000000000003, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:29:03 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0), &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'xcbc-aes-ce\x00'}}, 0x0, 0x0) 07:29:03 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0xc0109207, 0x0) 07:29:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1b5, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 07:29:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) [ 366.210187][ T12] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 366.310377][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 366.430525][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 366.453966][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 366.468357][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.477977][ T12] usb 1-1: config 0 descriptor?? [ 366.522583][ T12] ldusb 1-1:0.0: Interrupt in endpoint not found [ 366.722919][ T17] usb 1-1: USB disconnect, device number 54 [ 367.300183][ T17] usb 1-1: new full-speed USB device number 55 using dummy_hcd [ 367.700319][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 367.713335][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 367.722507][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.732290][ T17] usb 1-1: config 0 descriptor?? [ 367.794581][ T17] ldusb 1-1:0.0: Interrupt in endpoint not found [ 367.992045][ T9382] usb 1-1: USB disconnect, device number 55 07:29:05 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d250009"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x101) 07:29:05 executing program 5: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 07:29:05 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0/file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) 07:29:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000001d80)="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", 0x10d}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)="aa56c7c244d3018584a103afe722183407338d6626f708ec4e3738bcac", 0x1d}, {&(0x7f00000007c0)="5c54777f81ceadbc4aa70fb3a0c7da4b5ab3def37131cd3fce35b811c728e0ca17eb0b909723570c15d9db95fb61eb3a5602503adf7143ebcd9a0aa596451b5a", 0x40}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:29:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:05 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 07:29:05 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0/file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) 07:29:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000001d80)="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", 0x10d}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)="aa56c7c244d3018584a103afe722183407338d6626f708ec4e3738bcac", 0x1d}, {&(0x7f00000007c0)="5c54777f81ceadbc4aa70fb3a0c7da4b5ab3def37131cd3fce35b811c728e0ca17eb0b909723570c15d9db95fb61eb3a5602503adf7143ebcd9a0aa596451b5a", 0x40}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:29:05 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) [ 368.910259][ T5] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 369.010434][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 369.130245][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 369.160219][ T5] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 369.169302][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.191845][ T5] usb 1-1: config 0 descriptor?? [ 369.231854][ T5] ldusb 1-1:0.0: Interrupt in endpoint not found [ 369.437122][ T9382] usb 1-1: USB disconnect, device number 56 [ 370.040241][ T9382] usb 1-1: new full-speed USB device number 57 using dummy_hcd [ 370.470234][ T9382] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 370.483416][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 370.493588][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.503614][ T9382] usb 1-1: config 0 descriptor?? [ 370.556470][ T9382] ldusb 1-1:0.0: Interrupt in endpoint not found [ 370.752941][ T5] usb 1-1: USB disconnect, device number 57 07:29:08 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:08 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 07:29:08 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:29:08 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x1ff, 0x5, 0x0, 0x78, 0x5, "029bd0a1ee007e4e"}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x800, 0x0) syz_open_pts(r0, 0x640) msgget$private(0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000001580)={0x7, 0x7b, 0x1}, 0x7) 07:29:08 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:08 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x1ff, 0x5, 0x0, 0x78, 0x5, "029bd0a1ee007e4e"}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x800, 0x0) syz_open_pts(r0, 0x640) msgget$private(0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000001580)={0x7, 0x7b, 0x1}, 0x7) 07:29:08 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004c40)={0x0, 0x3938700}) 07:29:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:08 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400", @ANYRES32=0x0], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r5, @ANYBLOB="14000100fe8000004e324901000000000000000014000200fe88000000000000000000000000000131202248d4d30ef026a1df6a50fe2635a7ca8675bdcab37177251cc8a90420f9b513a34959156f1adfb25cb50237057d88cca8ecf3a9658976e5f16b5a342f3863ed55efb1377dbe15cd17ce7ea15b40813590b60942490152aca679a94f7f561a2378cd373a52891cd0219917ed076a6318f87900aa12f53dfca10bed48d36be2ced4010065a5f2686ece82c1b55cadfc5c6f34953e17af72509532f73c45d42701000000a86a87cef6adc4d96b5ea27abb20d69daaf71274807c80b7af438a11bd874a5e4400000000594cfdf62cedf1372605e6771ba06b0215a91c1a4b0cd52e4e162a0ee17a21fc45f3918e6b8891f59024cfc2609f36c0e27891ec4655a7eb8f71ba4145187da1b8b5eeb06f2a9fa7e5d23c3fedd729a6873940baef0875ac96f2ec52de0b67b587c93719e36525946c79a2e361e01a4d4b1ca2241b41618231ab2ad38e522cb0a3f9e0d96b2cb525cd110a04fe15a6d64e3245b2e17723c0e3f07a1f00708b04fc6763a3f3e30801f6c8eb2de6b540af4e177346e858a4898c2a28ada760bddacf76507674c2d9b99e3fd84e72d6612aff29b5bc40caac8abe0bc8ac1c6cfee2034bdb1259e9b3bbe1c5485677db2698e0d5b11a9c66de8c6ed745710690af6e7dcf5a25c597002762ed3f2788a596b64bee3b91bd748ceaf7a1fccc86aec9ee"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r5}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private1, r5}, 0x14) 07:29:08 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) [ 371.660254][ T9382] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 371.770502][ T9382] usb 1-1: Using ep0 maxpacket: 16 [ 371.890352][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 371.902587][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 371.923479][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 371.950150][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.959175][ T9382] usb 1-1: config 0 descriptor?? [ 372.014486][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 372.030954][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 372.215858][ T9382] usb 1-1: USB disconnect, device number 58 [ 372.225528][ T9382] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 372.840193][ T9382] usb 1-1: new full-speed USB device number 59 using dummy_hcd [ 373.260433][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 373.271642][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 373.282539][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 373.292143][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.301758][ T9382] usb 1-1: config 0 descriptor?? [ 373.344683][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 373.357544][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 373.542195][ T5] usb 1-1: USB disconnect, device number 59 [ 373.549099][ T5] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:11 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) sendfile(r2, r0, 0x0, 0x80000001) socket$netlink(0x10, 0x3, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 07:29:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xcf) sendto$inet6(r0, 0x0, 0x2, 0x20004000, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:29:11 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400", @ANYRES32=0x0], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r5, @ANYBLOB="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"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r5}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private1, r5}, 0x14) 07:29:11 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) [ 374.117068][ T27] audit: type=1804 audit(1589009351.186:2): pid=12571 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/68/memory.events" dev="sda1" ino=16225 res=1 [ 374.188220][ T27] audit: type=1800 audit(1589009351.186:3): pid=12571 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16225 res=0 [ 374.188475][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 374.215842][ T27] audit: type=1804 audit(1589009351.186:4): pid=12571 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/68/memory.events" dev="sda1" ino=16225 res=1 07:29:11 executing program 1: 07:29:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) 07:29:11 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:11 executing program 1: 07:29:11 executing program 2: [ 374.480198][ T4956] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 374.580551][ T4956] usb 1-1: Using ep0 maxpacket: 16 [ 374.710406][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 374.732737][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 374.765141][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 374.789857][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.808277][ T4956] usb 1-1: config 0 descriptor?? [ 374.862512][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 374.879554][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 374.906307][ T27] audit: type=1800 audit(1589009351.976:5): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16225 res=0 [ 374.935072][ T27] audit: type=1804 audit(1589009351.986:6): pid=12609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/68/memory.events" dev="sda1" ino=16225 res=1 [ 375.063711][ T4956] usb 1-1: USB disconnect, device number 60 [ 375.076766][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 375.650169][ T4956] usb 1-1: new full-speed USB device number 61 using dummy_hcd [ 376.030356][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 376.041469][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 376.052519][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 376.062092][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.073736][ T4956] usb 1-1: config 0 descriptor?? [ 376.124730][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 376.137316][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 376.322256][ T5] usb 1-1: USB disconnect, device number 61 [ 376.329197][ T5] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:13 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:13 executing program 1: 07:29:13 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "16a8ca4432c6853dc836e6c837b6e13b65ee952434e1a77d4cc66165440a50e5202422444ce9b8dea5c7d317b04085708832121c691bf2da8e33d43b89732d253da4c314c01fe846f06c3d11f2fe44d8bad16cbe14e257fe83d80f160a2e53498f875212b85885712c2cfd4a96e340803e930c56f20fc3414d9caf86e8916e469f41fd34c3cfee4be40943084917cf89302de44b42288b6febb633d11929d7faf24256616fd17768aa51347d3387c248cc65d6d5cf9ec9f1673e78f4b8b7e64f913807ab1459cf7c0d136e118398508292b4265ab3542fd2636a9774690433ecac5df6b01fe7c4c7d6f5ccc45d11cb8466866e5b2256f6046bc228f834856d3a"}}}, 0x128) 07:29:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x80101, 0x0) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[], 0x4d) 07:29:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) sendfile(r2, r0, 0x0, 0x80000001) socket$netlink(0x10, 0x3, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) [ 376.911777][ T27] audit: type=1804 audit(1589009353.986:7): pid=12654 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/69/memory.events" dev="sda1" ino=16212 res=1 07:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000002c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r2) recvfrom$unix(r3, &(0x7f0000000380)=""/207, 0xcf, 0x40042, 0x0, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 07:29:14 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) [ 376.967161][ T27] audit: type=1800 audit(1589009354.006:8): pid=12654 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16212 res=0 07:29:14 executing program 2: 07:29:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 377.062840][ T27] audit: type=1804 audit(1589009354.016:9): pid=12654 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/69/memory.events" dev="sda1" ino=16212 res=1 07:29:14 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:14 executing program 2: [ 377.300483][ T9382] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 377.410327][ T9382] usb 1-1: Using ep0 maxpacket: 16 [ 377.540453][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 377.557029][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 377.579492][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 377.599177][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.619285][ T9382] usb 1-1: config 0 descriptor?? [ 377.682830][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 377.715667][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 377.882616][ T9382] usb 1-1: USB disconnect, device number 62 [ 377.889870][ T9382] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 378.490164][ T9382] usb 1-1: new full-speed USB device number 63 using dummy_hcd [ 378.870399][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 378.881457][ T9382] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 378.891328][ T9382] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 378.900517][ T9382] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.911534][ T9382] usb 1-1: config 0 descriptor?? [ 378.972658][ T9382] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 378.982943][ T9382] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 379.175126][ T9382] usb 1-1: USB disconnect, device number 63 [ 379.184501][ T9382] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:16 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b00"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:16 executing program 1: 07:29:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:16 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:16 executing program 2: 07:29:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) sendfile(r2, r0, 0x0, 0x80000001) socket$netlink(0x10, 0x3, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 07:29:16 executing program 2: [ 379.780694][ T27] audit: type=1804 audit(1589009356.856:10): pid=12728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/70/memory.events" dev="sda1" ino=16240 res=1 07:29:16 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:16 executing program 1: [ 379.839209][ T27] audit: type=1800 audit(1589009356.876:11): pid=12728 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16240 res=0 [ 379.865034][ T27] audit: type=1804 audit(1589009356.886:12): pid=12728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/70/memory.events" dev="sda1" ino=16240 res=1 07:29:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:17 executing program 2: socket(0x15, 0x5, 0x0) r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x3f000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 07:29:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x540e, 0x0) [ 380.130277][ T4135] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 380.230414][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 380.350402][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 380.370181][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 380.400159][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 380.409259][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.452045][ T4135] usb 1-1: config 0 descriptor?? [ 380.492356][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 380.520844][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 380.695698][ T4135] usb 1-1: USB disconnect, device number 64 [ 380.715741][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 381.280175][ T4135] usb 1-1: new full-speed USB device number 65 using dummy_hcd [ 381.640230][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 381.651362][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 381.662581][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 381.672237][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.684499][ T4135] usb 1-1: config 0 descriptor?? [ 381.724404][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 381.739566][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 381.923326][ T4135] usb 1-1: USB disconnect, device number 65 [ 381.935858][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:19 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b00"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:19 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 07:29:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x4001, 0x0) 07:29:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 07:29:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r3) 07:29:19 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 07:29:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 07:29:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 07:29:19 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 07:29:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 382.842517][ T4135] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 382.940757][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 383.070225][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 383.081427][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 383.095399][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 383.105356][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.125700][ T4135] usb 1-1: config 0 descriptor?? [ 383.192416][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 383.202690][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 383.405006][ T4956] usb 1-1: USB disconnect, device number 66 [ 383.421025][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 383.980171][ T4956] usb 1-1: new full-speed USB device number 67 using dummy_hcd [ 384.350256][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 384.361777][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 384.372719][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 384.382335][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.392512][ T4956] usb 1-1: config 0 descriptor?? [ 384.435059][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 384.448467][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 384.632333][ T4956] usb 1-1: USB disconnect, device number 67 [ 384.639074][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:22 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b00"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 07:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8048008, &(0x7f0000000000/0x2000)=nil}) 07:29:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r3) 07:29:22 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) 07:29:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) 07:29:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x0, {0x0, 0x0, 0x3, 0x5f85}}) [ 385.580207][ T12] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 385.683582][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 385.800814][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 385.821309][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 385.835020][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 385.844732][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.854543][ T12] usb 1-1: config 0 descriptor?? [ 385.895532][ T12] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 385.905771][ T12] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 386.096338][ T4135] usb 1-1: USB disconnect, device number 68 [ 386.103363][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 386.670185][ T4135] usb 1-1: new full-speed USB device number 69 using dummy_hcd [ 387.040434][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 387.053588][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 387.064374][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 387.074096][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.085231][ T4135] usb 1-1: config 0 descriptor?? [ 387.134876][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 387.149852][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 387.332981][ T5] usb 1-1: USB disconnect, device number 69 [ 387.339849][ T5] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:24 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:24 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x0, {0x0, 0x0, 0x3, 0x5f85}}) 07:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x5608, 0x0) dup(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) 07:29:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) 07:29:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r3) 07:29:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x0, {0x0, 0x0, 0x3, 0x5f85}}) [ 387.976161][T12967] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:29:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0xffffffffffffffff, &(0x7f0000002000/0x2000)=nil, 0x0) 07:29:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 388.250254][ T5] usb 1-1: new high-speed USB device number 70 using dummy_hcd 07:29:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x0, 0x5f85}}) [ 388.351042][ T5] usb 1-1: Using ep0 maxpacket: 16 07:29:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="d0", 0x1}, {&(0x7f0000000140)="1d", 0x1}], 0x2}], 0x1, 0x0) 07:29:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x0, 0x5f85}}) [ 388.470665][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 388.518386][ T5] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 388.540448][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.561908][ T5] usb 1-1: config 0 descriptor?? [ 388.612734][ T5] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 388.637972][ T5] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 388.777384][T13006] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 389.014621][T12974] udc-core: couldn't find an available UDC or it's busy [ 389.021783][T12974] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 389.038077][ T4135] usb 1-1: USB disconnect, device number 70 [ 389.045092][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:26 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:29:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:26 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x0, 0x5f85}}) 07:29:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 07:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x5608, 0x0) dup(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) [ 389.654973][T13041] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 389.666944][T13040] ucma_write: process 173 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 07:29:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:26 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3}}) [ 389.695565][T13036] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 389.725630][T13041] REISERFS warning (device nullb0): reiserfs_fill_super: Cannot allocate commit workqueue 07:29:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 07:29:26 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 389.911547][T13062] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:27 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3}}) 07:29:27 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 389.964362][ T4135] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 389.992772][T13067] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 390.062868][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 390.182779][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 390.195262][T13075] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 390.217497][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 390.253594][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.263075][ T4135] usb 1-1: config 0 descriptor?? [ 390.302334][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 390.321531][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 390.703955][T13047] udc-core: couldn't find an available UDC or it's busy [ 390.713379][T13047] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 390.728230][ T4956] usb 1-1: USB disconnect, device number 71 [ 390.735161][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:28 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x2, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 07:29:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x5608, 0x0) dup(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) 07:29:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x5608, 0x0) dup(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) 07:29:28 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x2, {0x0, 0x0, 0x3}}) [ 391.370616][T13111] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:28 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x218001, 0x106) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 391.418608][T13114] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 391.444529][T13110] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:29:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8402) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) [ 391.585856][ T27] audit: type=1804 audit(1589009368.656:13): pid=13126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir703651795/syzkaller.A7TjGe/102/file0" dev="sda1" ino=16308 res=1 07:29:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 391.721245][ T9724] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 391.755994][T13133] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 391.830477][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 391.846222][ T27] audit: type=1804 audit(1589009368.916:14): pid=13131 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir703651795/syzkaller.A7TjGe/102/file0" dev="sda1" ino=16308 res=1 07:29:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 391.950500][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 392.000382][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 392.055247][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.102331][ T9724] usb 1-1: config 0 descriptor?? [ 392.172704][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 392.184470][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 392.572876][T13121] udc-core: couldn't find an available UDC or it's busy [ 392.579888][T13121] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 392.589608][ T5] usb 1-1: USB disconnect, device number 72 [ 392.596801][ T5] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:30 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack_expect\x00') lseek(r0, 0x100, 0x0) 07:29:30 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:30 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x218001, 0x106) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 07:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8048008, &(0x7f0000000000/0x2000)=nil}) 07:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r2, 0x4018aee3, 0x0) 07:29:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 393.177721][T13181] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 07:29:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2ed240fa"], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 393.279914][ T27] audit: type=1804 audit(1589009370.346:15): pid=13183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir703651795/syzkaller.A7TjGe/103/file0" dev="sda1" ino=16340 res=1 [ 393.309980][T13202] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:29:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000000cb) 07:29:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040aeee, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) [ 393.561414][ T5] usb 1-1: new high-speed USB device number 73 using dummy_hcd 07:29:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 393.650510][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 393.781081][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 393.798863][ T5] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 393.813653][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.824362][ T5] usb 1-1: config 0 descriptor?? [ 393.865405][ T5] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 393.893172][ T5] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 393.964209][T13233] loop3: p2 < > p3 p4 [ 393.969012][T13233] loop3: partition table partially beyond EOD, truncated [ 393.979472][T13233] loop3: p2 size 2 extends beyond EOD, truncated [ 393.995253][T13233] loop3: p3 start 225 is beyond EOD, truncated [ 394.004463][T13233] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 394.066227][ T4135] usb 1-1: USB disconnect, device number 73 [ 394.080624][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 394.311112][T13261] loop3: p2 < > p3 p4 [ 394.315339][T13261] loop3: partition table partially beyond EOD, truncated [ 394.329589][T13261] loop3: p2 size 2 extends beyond EOD, truncated [ 394.339830][T13261] loop3: p3 start 225 is beyond EOD, truncated [ 394.349687][T13261] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 394.620158][ T4135] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 394.710389][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 394.830422][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 394.841642][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 394.850766][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.860361][ T4135] usb 1-1: config 0 descriptor?? [ 394.903292][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 394.956648][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 395.102986][ T4135] usb 1-1: USB disconnect, device number 74 [ 395.109886][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:32 executing program 4: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 07:29:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 07:29:32 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x218001, 0x106) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 07:29:32 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:32 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 395.779358][T13303] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 395.822755][ T27] audit: type=1804 audit(1589009372.896:16): pid=13298 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir703651795/syzkaller.A7TjGe/104/file0" dev="sda1" ino=16356 res=1 [ 395.851116][T13295] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) 07:29:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:29:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$nl_route(0x10, 0x3, 0x0) [ 396.059379][T13319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.115232][T13319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.125503][T13319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.140321][ T4956] usb 1-1: new high-speed USB device number 75 using dummy_hcd 07:29:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socket$nl_route(0x10, 0x3, 0x0) [ 396.218036][T13322] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 396.240909][ T4956] usb 1-1: Using ep0 maxpacket: 16 [ 396.372437][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 396.398153][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 396.423187][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.436556][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.458242][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.474130][ T4956] usb 1-1: config 0 descriptor?? [ 396.507655][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.533079][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) 07:29:33 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x218001, 0x106) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 396.604830][T13330] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 396.657948][ T27] audit: type=1804 audit(1589009373.726:17): pid=13341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir703651795/syzkaller.A7TjGe/105/file0" dev="sda1" ino=16356 res=1 07:29:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x1}}, 0x29) 07:29:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 396.713323][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 07:29:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000001000000000000000000018f37d9e2cb0d2e"]) [ 396.778456][ T4956] usb 1-1: USB disconnect, device number 75 [ 396.801188][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:29:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 396.915744][T13363] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000380), 0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x8004500b, 0x0) [ 397.098981][T13378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.156050][T13378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.168937][T13378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.355540][ T4956] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 397.460384][ T4956] usb 1-1: Using ep0 maxpacket: 16 [ 397.590472][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 397.607387][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 397.629416][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.649480][ T4956] usb 1-1: config 0 descriptor?? [ 397.712402][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 397.737684][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 397.913096][ T4956] usb 1-1: USB disconnect, device number 76 [ 397.926648][ T4956] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:35 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[], 0x0) 07:29:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 07:29:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 07:29:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80044d76, 0x0) 07:29:35 executing program 5: 07:29:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 398.534265][T13419] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:35 executing program 5: 07:29:35 executing program 3: 07:29:35 executing program 1: 07:29:35 executing program 4: 07:29:35 executing program 3: [ 398.736231][T13431] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 398.863136][ T4135] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 398.963003][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 399.083233][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 399.104840][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 399.123919][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.139095][ T4135] usb 1-1: config 0 descriptor?? [ 399.182511][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 399.202809][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 399.390785][ T4135] usb 1-1: USB disconnect, device number 77 [ 399.412801][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 399.970167][ T4135] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 400.060346][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 400.180484][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 400.191445][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 400.201438][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.213629][ T4135] usb 1-1: config 0 descriptor?? [ 400.253740][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 400.266426][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 400.453304][ T17] usb 1-1: USB disconnect, device number 78 [ 400.460027][ T17] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:38 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, 0x0, 0x0) 07:29:38 executing program 1: 07:29:38 executing program 5: 07:29:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:38 executing program 4: 07:29:38 executing program 3: 07:29:38 executing program 4: [ 401.056357][T13491] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:38 executing program 3: 07:29:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:29:38 executing program 5: 07:29:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:38 executing program 5: [ 401.351908][T13505] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 401.430153][ T4135] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 401.520178][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 401.642709][ T4135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 401.653743][ T4135] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 401.667741][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.688803][ T4135] usb 1-1: config 0 descriptor?? [ 401.745173][ T4135] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 401.764781][ T4135] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 401.945339][ T4135] usb 1-1: USB disconnect, device number 79 [ 401.952333][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:39 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, 0x0, 0x0) 07:29:39 executing program 1: 07:29:39 executing program 4: 07:29:39 executing program 3: 07:29:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:39 executing program 5: 07:29:39 executing program 1: 07:29:39 executing program 4: [ 402.735727][T13544] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:39 executing program 5: 07:29:39 executing program 3: 07:29:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:40 executing program 1: [ 403.057345][T13556] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 403.140170][ T4956] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 403.253178][ T4956] usb 1-1: Using ep0 maxpacket: 16 [ 403.380917][ T4956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 403.405206][ T4956] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 403.427957][ T4956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.448667][ T4956] usb 1-1: config 0 descriptor?? [ 403.515259][ T4956] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 403.545312][ T4956] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 403.715383][ T4135] usb 1-1: USB disconnect, device number 80 [ 403.725272][ T4135] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905850b0081"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x36, 0x0, 0x0) 07:29:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x22, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0xa00, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 07:29:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 07:29:41 executing program 3: sysinfo(&(0x7f0000000000)=""/8) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 07:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000200)) [ 404.517750][T13597] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:41 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 07:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000200)) 07:29:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf, 0x0, 0x0) [ 404.699268][T13617] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x18) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 404.850151][ T9724] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 404.919257][T13638] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 404.960844][ T9724] usb 1-1: Using ep0 maxpacket: 16 [ 405.080253][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 405.100160][ T9724] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 405.114588][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.125143][ T9724] usb 1-1: config 0 descriptor?? [ 405.172769][ T9724] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 405.183358][ T9724] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 405.374984][ T9724] usb 1-1: USB disconnect, device number 81 [ 405.382351][ T9724] ldusb 1-1:0.0: LD USB Device #0 now disconnected 07:29:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:43 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) openat$zero(0xffffffffffffff9c, 0x0, 0x4c000, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x7, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x2, 0x0, 0x0, 0x2, 0x0, "ce4d4484"}, 0x86d, 0x1, @fd, 0x7b, 0x0, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000800}, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000140)={0x0, 0xffff, 0x7, 0x0, 0x9}) 07:29:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSPTLCK(r0, 0x540a, 0x0) 07:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000200)) 07:29:43 executing program 5: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x40003a, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYRES16]) 07:29:43 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x18) syz_mount_image$ext4(0x0, 0x0, 0x743000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:29:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 406.163870][T13676] overlayfs: unrecognized mount option "ÿÿ" or missing value 07:29:43 executing program 5: mkdir(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9060, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:29:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000200)) 07:29:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x400) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 07:29:43 executing program 2: mknod$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:43 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000040605"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:29:43 executing program 5: mkdir(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9060, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:29:43 executing program 2: mknod$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) 07:29:43 executing program 2: mknod$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x400) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 07:29:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x400) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 07:29:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 406.725053][T13729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:29:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x4342, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10912, 0x3, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0xe, 0x1) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcd, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x1, @remote}, 0x0, [0x0, 0x200000, 0x0, 0x0, 0xfffffffd]}, 0x5c) [ 406.919735][T13740] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 406.965758][T13744] FAT-fs (loop3): bogus number of reserved sectors [ 406.974400][T13744] FAT-fs (loop3): Can't find a valid FAT filesystem [ 407.085733][T13744] FAT-fs (loop3): bogus number of reserved sectors [ 407.092778][T13744] FAT-fs (loop3): Can't find a valid FAT filesystem [ 407.133341][ T27] audit: type=1804 audit(1589009384.206:18): pid=13744 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir451227408/syzkaller.7RMumx/98/file0/file0" dev="sda1" ino=16129 res=1 07:29:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:29:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'gre0\x00', 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000340)={0x1, 0x0, {0x5, 0x7ff, 0x201d, 0x1, 0x9, 0x6, 0x0, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xae) r4 = socket$inet6(0xa, 0x3, 0xff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:29:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) 07:29:46 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x4342, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10912, 0x3, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0xe, 0x1) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcd, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x1, @remote}, 0x0, [0x0, 0x200000, 0x0, 0x0, 0xfffffffd]}, 0x5c) 07:29:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) [ 409.480798][T13772] FAT-fs (loop3): bogus number of reserved sectors [ 409.488423][T13772] FAT-fs (loop3): Can't find a valid FAT filesystem [ 409.538501][T13774] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:46 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:29:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x21a01) sendfile(r1, r0, 0x0, 0x10002) 07:29:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x4342, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10912, 0x3, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0xe, 0x1) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcd, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x1, @remote}, 0x0, [0x0, 0x200000, 0x0, 0x0, 0xfffffffd]}, 0x5c) 07:29:46 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000340)='systemem0md5sum$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N\x19\xa8\x94t^\x7f\n\xdb\x14j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1\x18\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') [ 409.860633][T13801] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 409.918507][T13810] FAT-fs (loop3): bogus number of reserved sectors [ 409.925391][T13810] FAT-fs (loop3): Can't find a valid FAT filesystem 07:29:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:49 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:49 executing program 1: io_setup(0x2c, &(0x7f0000000100)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) 07:29:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:29:49 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000200)=[{0x0, 0xffffffff}], 0x1) semop(r2, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) 07:29:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0x6, 0x5, r2, 0x0, &(0x7f0000000380)={0x0, 0xfffffff8, [], @value64=0x4}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x4342, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10912, 0x3, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0xe, 0x1) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcd, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x1, @remote}, 0x0, [0x0, 0x200000, 0x0, 0x0, 0xfffffffd]}, 0x5c) [ 412.691303][T13861] FAT-fs (loop3): bogus number of reserved sectors [ 412.698075][T13861] FAT-fs (loop3): Can't find a valid FAT filesystem [ 412.728757][T13863] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:29:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 07:29:49 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:49 executing program 3: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:29:50 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000000040)=0x18) 07:29:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 413.031356][T13889] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:52 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{}, "62419e74e3a25237", "36cddb6229f87fdd7c27ba2cf89b09b8", "931ce236", "b6446d4e73f30b85"}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x5, &(0x7f0000000500)=0x0) io_submit(r3, 0x2, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="3db678ed", 0x4}, 0x0]) 07:29:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 07:29:52 executing program 3: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 07:29:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 415.798447][T13936] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) 07:29:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 07:29:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x4000000000000d0, 0x0) [ 415.971678][T13948] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) [ 416.193167][T13961] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000380)="18299f7ab5f64888e5deba948ed078e4303718ee92996d265b04bdad9bb8a86907d15f71b7a075ad06ed4b3b2e0d464ea35ec14b53f3a8f0df8d3f4ad007455e15aa8a94ba5b972b6e0d9ceee2ca1658e15d3b12b08a83b1740b89f4520a69197e9f9511814b70a814c47b2eb2d536de55c2812396cad03cf17883c93962afa76bf7a484ca96089555e6e7cb5a30760055ceeb379d633d97a0242b258f7ea6e448cd043546a4e6d3ad463deb31fedf720a1b", 0xb2}, {&(0x7f00000002c0)="a1842fc964132dd2a718db55a8aa1afe81fc9afa31425c19cd243202aaa76de960c3d8445f82f4f3792f11c1bc0c32ab93e546136676d5e477474c394dd1981d34650830e0977d365c29a4b98d932020054f382bd4f9af6e0d209e8ceca1baa5", 0x60}, {&(0x7f00000006c0)="4d85498a164db465ee29c4f8f2416813a8ca4f809e47ff2368303fc07e3e1888805298e6042c9a69ffe866ff8cc1c44f06f9363864db0bcb8160914d939371414d48cddf46314f7948bfe27c7dec02a457527b102cf3585c54446b6ca43c22eccefa8de916bef99cc8e2cdfaa21e76bff5bd16088f6e5071c651311665f7a9a69bd78396e02a6a2c1109f7cfda36363620622a105082dbb9a0677e04455a06c20ac7f23ee3bc28d31eb3837875b17f00480b4322fc47ee49fae6166921ee0052ed26358909e0879a9e52d0158631ef0d3997f39acca890b43b8a865598d8ae5574", 0xe1}, {&(0x7f00000007c0)="9394ecb4a1dcd340ae98eaaeebbae269e1708b32b0ed6d4bc447a912003d10185ebf9a9006c8cd181ff718ae3d5242edf70abaca862ed5d74de09b165e02c7c3d21b114673bd2800b30ab3ada067be8f39608018e7dd520b8379207d9efec52e5b008d23f421da4743dc1c572007dd5cb0be157fb061ae7415eb125da914ff16c9d55d602e", 0x85}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 07:29:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x4000000000000d0, 0x0) 07:29:55 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:55 executing program 0: r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:29:55 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 418.927776][T13999] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 419.015639][ T27] audit: type=1800 audit(1589009396.086:19): pid=13998 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16384 res=0 07:29:56 executing program 0: r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:29:56 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x6, 0x60}}) 07:29:56 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 07:29:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='uni_xlate=0']) [ 419.278276][ T27] audit: type=1800 audit(1589009396.346:20): pid=14016 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16146 res=0 [ 419.365021][T14022] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 [ 419.490133][T14037] FAT-fs (loop5): bogus number of reserved sectors [ 419.526515][T14037] FAT-fs (loop5): Can't find a valid FAT filesystem 07:29:59 executing program 0: r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:29:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 07:29:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x8, 0x2b8c000, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2009}) 07:29:59 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) 07:29:59 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2) [ 422.055327][T14076] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x44}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 07:29:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:29:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x8, 0x2b8c000, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2009}) [ 422.463639][T14109] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:29:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:29:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 07:29:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) [ 422.834352][T14128] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:02 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) 07:30:02 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:30:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x7ffff000) [ 425.183509][T14177] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:02 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) 07:30:02 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 07:30:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:30:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 425.767637][T14208] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:05 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) 07:30:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 07:30:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:30:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) [ 428.350780][T14250] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 07:30:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, r1, 0x0) 07:30:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 07:30:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000080)={0x2, @in={0x2, 0x0, @multicast1}, @ethernet={0x0, @dev}, @hci}) 07:30:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, 0x0) dup3(r0, r1, 0x0) 07:30:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) 07:30:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 07:30:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0x6, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x46) 07:30:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, 0x0) dup3(r0, r1, 0x0) 07:30:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) 07:30:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) [ 431.454590][T14307] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010580413500000000000010902240001000000000904000049030000000921b3e0db7222dc0109058103"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x6, &(0x7f0000000240)=@string={0x6, 0x3, "b6a81abc"}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0003b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:30:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) 07:30:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) [ 432.043298][ T9724] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 432.143095][ T9724] usb 6-1: Using ep0 maxpacket: 16 [ 432.260837][ T9724] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 432.281101][ T9724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.312638][ T9724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.338327][ T9724] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 432.380138][ T9724] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 432.389227][ T9724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.432481][ T9724] usb 6-1: config 0 descriptor?? [ 432.922651][ T9724] hid (null): bogus close delimiter [ 432.929849][ T9724] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input6 [ 432.971858][ T9724] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input7 [ 433.084486][ T9724] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID ve0.b3 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 433.131888][ T9724] usb 6-1: USB disconnect, device number 2 [ 433.900156][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 434.010792][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 434.140823][ T17] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 434.164690][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.188663][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.209650][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 434.237690][ T17] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 434.256802][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.289297][ T17] usb 6-1: config 0 descriptor?? 07:30:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, 0x0) dup3(r0, r1, 0x0) 07:30:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)) dup3(r0, r1, 0x0) 07:30:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:11 executing program 1: pipe(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x46) 07:30:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)) dup3(r0, r1, 0x0) [ 434.852069][ T17] usbhid 6-1:0.0: can't add hid device: -71 [ 434.858901][ T17] usbhid: probe of 6-1:0.0 failed with error -71 [ 434.891974][ T17] usb 6-1: USB disconnect, device number 3 07:30:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:14 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:14 executing program 1: pipe(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:14 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xf6, &(0x7f0000000280)) dup3(r0, r1, 0x0) 07:30:14 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:30:14 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:14 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:30:14 executing program 1: pipe(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:14 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 437.759233][T14475] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 437.789861][T14475] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:30:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 437.813939][T14475] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 135266304)! [ 437.839960][T14475] EXT4-fs (loop5): group descriptors corrupted! 07:30:14 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 07:30:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:15 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 07:30:15 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:30:15 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:30:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 07:30:15 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:15 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, r0, 0x0) 07:30:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 07:30:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) [ 438.473538][T14528] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:30:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) [ 438.534442][T14528] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 438.559884][T14528] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 135266304)! [ 438.571008][T14528] EXT4-fs (loop5): group descriptors corrupted! 07:30:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:30:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, 0xffffffffffffffff, 0x0) 07:30:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 07:30:18 executing program 5: 07:30:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, 0xffffffffffffffff, 0x0) 07:30:18 executing program 5: 07:30:18 executing program 1: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:18 executing program 5: [ 441.532099][T14607] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) io_uring_setup(0xf6, &(0x7f0000000280)={0x0, 0x0, 0x3}) dup3(r0, 0xffffffffffffffff, 0x0) 07:30:21 executing program 1: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:21 executing program 5: 07:30:21 executing program 1: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 07:30:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 444.440502][T14654] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:21 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:21 executing program 0: 07:30:21 executing program 5: 07:30:21 executing program 0: [ 444.701083][T14679] REISERFS warning (device nullb0): sh-2021 reiserfs_fill_super: can not find reiserfs on nullb0 07:30:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:24 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 07:30:24 executing program 2: 07:30:24 executing program 5: 07:30:24 executing program 0: 07:30:24 executing program 0: 07:30:24 executing program 2: 07:30:24 executing program 5: 07:30:24 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 07:30:24 executing program 0: 07:30:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:27 executing program 5: 07:30:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 07:30:27 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:27 executing program 2: 07:30:27 executing program 0: 07:30:27 executing program 2: 07:30:27 executing program 0: 07:30:27 executing program 5: 07:30:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 07:30:27 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:28 executing program 0: 07:30:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:30 executing program 2: 07:30:30 executing program 5: 07:30:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 07:30:30 executing program 0: 07:30:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:30 executing program 2: 07:30:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:31 executing program 0: 07:30:31 executing program 5: 07:30:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 07:30:31 executing program 2: 07:30:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:33 executing program 0: 07:30:33 executing program 5: 07:30:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)={0x10001, 0x6}) 07:30:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="8310c95e3442d21de7f570e738fd472f0880568ef2991d65fb762c2da6e91f8b95c3f1dba18820595eb24f37c73ecb95348351c0ca006b63608da4d7e751f242d77bfe2f9941", 0x46}], 0x1}, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:30:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) [ 457.091815][T14864] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 457.114836][T14865] kvm: pic: single mode not supported [ 457.114850][T14865] kvm: pic: level sensitive irq not supported [ 457.118661][T14864] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 457.121919][T14865] kvm: pic: single mode not supported 07:30:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') [ 457.121925][T14865] kvm: pic: level sensitive irq not supported [ 457.146339][T14864] F2FS-fs (loop1): Fix alignment : done, start(5120) end(13312) block(7168) [ 457.165793][T14865] kvm: pic: level sensitive irq not supported 07:30:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 457.181290][T14865] kvm: pic: single mode not supported [ 457.195772][T14865] kvm: pic: single mode not supported [ 457.207901][T14864] attempt to access beyond end of device [ 457.224993][T14865] kvm: pic: single mode not supported [ 457.225108][T14865] kvm: pic: single mode not supported 07:30:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) [ 457.239159][T14865] kvm: pic: single mode not supported [ 457.251679][T14864] loop1: rw=12288, want=8200, limit=20 [ 457.272199][T14865] kvm: pic: single mode not supported [ 457.272760][T14865] kvm: pic: single mode not supported [ 457.290573][T14864] attempt to access beyond end of device [ 457.305326][T14865] kvm: pic: single mode not supported [ 457.331966][T14864] loop1: rw=12288, want=12296, limit=20 [ 457.413519][T14864] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:30:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:30:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x810010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 07:30:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) [ 457.567534][T14872] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 457.583304][T14872] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 457.594132][T14872] F2FS-fs (loop1): Fix alignment : done, start(5120) end(13312) block(7168) [ 457.603416][T14872] attempt to access beyond end of device [ 457.609591][T14872] loop1: rw=12288, want=8200, limit=20 [ 457.615993][T14872] attempt to access beyond end of device [ 457.622293][T14872] loop1: rw=12288, want=12296, limit=20 [ 457.629222][T14872] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:30:34 executing program 1: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@quota_quantum={'quota_quantum', 0x3d, 0x6}}]}) 07:30:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:30:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') [ 457.914801][T14923] gfs2: not a GFS2 filesystem [ 457.984634][T14923] gfs2: not a GFS2 filesystem 07:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) pipe(0x0) 07:30:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 07:30:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:30:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:35 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:30:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 458.257214][T14940] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 458.274628][T14940] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 458.293938][T14940] F2FS-fs (loop2): Fix alignment : done, start(5120) end(13312) block(7168) [ 458.303387][T14940] attempt to access beyond end of device [ 458.309179][T14940] loop2: rw=12288, want=8200, limit=20 [ 458.316152][T14940] attempt to access beyond end of device [ 458.322290][T14940] loop2: rw=12288, want=12296, limit=20 [ 458.327984][T14940] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 07:30:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 07:30:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:35 executing program 2: msgget$private(0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x200000d3) pipe(0x0) 07:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:35 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') [ 459.033362][T14988] ptrace attach of "/root/syz-executor.4"[14987] was attempted by "/root/syz-executor.4"[14988] 07:30:36 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) [ 459.254536][T15000] ptrace attach of "/root/syz-executor.4"[14999] was attempted by "/root/syz-executor.4"[15000] 07:30:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 07:30:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:36 executing program 2: msgget$private(0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x200000d3) pipe(0x0) 07:30:36 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 459.628493][T15019] ptrace attach of "/root/syz-executor.4"[15016] was attempted by "/root/syz-executor.4"[15019] 07:30:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:36 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10) pipe(&(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 07:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x101800, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 07:30:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:37 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 07:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006967980900000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:37 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 07:30:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) [ 460.736222][T15068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 460.777145][T15068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 460.822930][T15068] F2FS-fs (loop2): Fix alignment : done, start(5120) end(13312) block(7168) [ 460.863504][T15068] attempt to access beyond end of device [ 460.869415][T15068] loop2: rw=12288, want=8200, limit=20 [ 460.895889][T15068] attempt to access beyond end of device [ 460.912335][T15068] loop2: rw=12288, want=12296, limit=20 [ 460.918151][T15068] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 461.020968][T15077] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 461.031022][T15077] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 461.053790][T15077] F2FS-fs (loop2): Fix alignment : done, start(5120) end(13312) block(7168) [ 461.074600][T15077] attempt to access beyond end of device [ 461.084301][T15077] loop2: rw=12288, want=8200, limit=20 [ 461.089964][T15077] attempt to access beyond end of device [ 461.097325][T15077] loop2: rw=12288, want=12296, limit=20 [ 461.106119][T15077] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 462.040155][ T5] Bluetooth: hci0: command 0x1003 tx timeout [ 462.047255][T15042] Bluetooth: hci0: sending frame failed (-49) [ 463.809991][T13805] ================================================================== [ 463.818160][T13805] BUG: KCSAN: data-race in inotify_handle_event / inotify_remove_from_idr [ 463.826658][T13805] [ 463.828998][T13805] write to 0xffff88812ac4fbd8 of 4 bytes by task 15081 on cpu 0: [ 463.836729][T13805] inotify_remove_from_idr+0xf8/0x310 [ 463.842122][T13805] inotify_ignored_and_remove_idr+0x98/0xe0 [ 463.848179][T13805] inotify_freeing_mark+0x23/0x30 [ 463.853239][T13805] fsnotify_free_mark+0x9f/0xe0 [ 463.858127][T13805] fsnotify_destroy_mark+0x3c/0x50 [ 463.863272][T13805] __x64_sys_inotify_rm_watch+0xc4/0x120 [ 463.868951][T13805] do_syscall_64+0xc7/0x3b0 [ 463.873474][T13805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 463.879359][T13805] [ 463.881694][T13805] read to 0xffff88812ac4fbd8 of 4 bytes by task 13805 on cpu 1: [ 463.889344][T13805] inotify_handle_event+0x239/0x3f4 [ 463.894554][T13805] fsnotify+0x575/0x830 [ 463.898735][T13805] __fput+0x356/0x500 [ 463.902720][T13805] ____fput+0x1b/0x30 [ 463.906707][T13805] task_work_run+0xba/0x120 [ 463.911223][T13805] exit_to_usermode_loop+0x2ae/0x2c0 [ 463.916521][T13805] do_syscall_64+0x38b/0x3b0 [ 463.921120][T13805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 463.927012][T13805] [ 463.929339][T13805] Reported by Kernel Concurrency Sanitizer on: [ 463.935503][T13805] CPU: 1 PID: 13805 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 463.944182][T13805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.954268][T13805] ================================================================== [ 463.962334][T13805] Kernel panic - not syncing: panic_on_warn set ... [ 463.968965][T13805] CPU: 1 PID: 13805 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 463.977639][T13805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.987722][T13805] Call Trace: [ 463.991047][T13805] dump_stack+0x11d/0x187 [ 463.995423][T13805] panic+0x210/0x640 [ 463.999348][T13805] ? vprintk_func+0x89/0x13a [ 464.003960][T13805] kcsan_report.cold+0xc/0x1a [ 464.008659][T13805] kcsan_setup_watchpoint+0x3fb/0x440 [ 464.014053][T13805] inotify_handle_event+0x239/0x3f4 [ 464.019278][T13805] fsnotify+0x575/0x830 [ 464.023452][T13805] ? lo_ioctl+0x151/0xc50 [ 464.027801][T13805] __fput+0x356/0x500 [ 464.031801][T13805] ____fput+0x1b/0x30 [ 464.035889][T13805] task_work_run+0xba/0x120 [ 464.040436][T13805] exit_to_usermode_loop+0x2ae/0x2c0 [ 464.045739][T13805] do_syscall_64+0x38b/0x3b0 [ 464.050346][T13805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 464.056245][T13805] RIP: 0033:0x416421 [ 464.060152][T13805] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 464.079895][T13805] RSP: 002b:00007f17d7845a60 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 464.088318][T13805] RAX: 0000000000000000 RBX: 00007f17d78466d4 RCX: 0000000000416421 [ 464.096309][T13805] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000003 [ 464.104341][T13805] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 464.112316][T13805] R10: 0000000000000075 R11: 0000000000000246 R12: 00000000ffffffff [ 464.120298][T13805] R13: 0000000000000bef R14: 00000000004ce10f R15: 00007f17d78466d4 [ 464.129593][T13805] Kernel Offset: disabled [ 464.133922][T13805] Rebooting in 86400 seconds..