Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2020/11/19 03:15:22 fuzzer started 2020/11/19 03:15:23 dialing manager at 10.128.0.26:35859 2020/11/19 03:15:23 syscalls: 3447 2020/11/19 03:15:23 code coverage: enabled 2020/11/19 03:15:23 comparison tracing: enabled 2020/11/19 03:15:23 extra coverage: enabled 2020/11/19 03:15:23 setuid sandbox: enabled 2020/11/19 03:15:23 namespace sandbox: enabled 2020/11/19 03:15:23 Android sandbox: enabled 2020/11/19 03:15:23 fault injection: enabled 2020/11/19 03:15:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/19 03:15:23 net packet injection: enabled 2020/11/19 03:15:23 net device setup: enabled 2020/11/19 03:15:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/19 03:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/19 03:15:23 USB emulation: enabled 2020/11/19 03:15:23 hci packet injection: enabled 2020/11/19 03:15:23 wifi device emulation: enabled 03:18:19 executing program 0: syzkaller login: [ 250.394875][ T34] audit: type=1400 audit(1605755899.142:8): avc: denied { execmem } for pid=8493 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:18:19 executing program 1: 03:18:19 executing program 2: 03:18:19 executing program 3: 03:18:20 executing program 4: 03:18:20 executing program 5: [ 251.732544][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 251.894126][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 252.195556][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 252.286742][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 252.326267][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 252.486983][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 252.599105][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.612796][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.621216][ T8496] device bridge_slave_0 entered promiscuous mode [ 252.719282][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.727315][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.736086][ T8494] device bridge_slave_0 entered promiscuous mode [ 252.744589][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.751666][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.760748][ T8496] device bridge_slave_1 entered promiscuous mode [ 252.816557][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.844439][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.855028][ T8494] device bridge_slave_1 entered promiscuous mode [ 252.915270][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 252.988443][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.019177][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 253.045985][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.047394][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 253.060875][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.076896][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.163733][ T8494] team0: Port device team_slave_0 added [ 253.201282][ T8496] team0: Port device team_slave_0 added [ 253.209443][ T8494] team0: Port device team_slave_1 added [ 253.290783][ T8496] team0: Port device team_slave_1 added [ 253.309932][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.317736][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.346176][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.385993][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.393084][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.419203][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.485825][ T8494] device hsr_slave_0 entered promiscuous mode [ 253.495288][ T8494] device hsr_slave_1 entered promiscuous mode [ 253.526222][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 253.545810][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.553247][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.579548][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.593911][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.600869][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.627193][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.661402][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.670241][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.671566][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 253.680138][ T8498] device bridge_slave_0 entered promiscuous mode [ 253.696083][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.703869][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.713709][ T8498] device bridge_slave_1 entered promiscuous mode [ 253.806825][ T8496] device hsr_slave_0 entered promiscuous mode [ 253.816020][ T8496] device hsr_slave_1 entered promiscuous mode [ 253.824175][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.832665][ T8496] Cannot create hsr debugfs directory [ 253.882350][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.901804][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 253.932306][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.958749][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 254.023905][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.030994][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.041353][ T8500] device bridge_slave_0 entered promiscuous mode [ 254.057512][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.065256][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.074679][ T8500] device bridge_slave_1 entered promiscuous mode [ 254.143370][ T8498] team0: Port device team_slave_0 added [ 254.152178][ T3179] Bluetooth: hci2: command 0x0409 tx timeout [ 254.238720][ T8498] team0: Port device team_slave_1 added [ 254.255157][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.281109][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 254.301012][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.352806][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.359794][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.387786][ T3179] Bluetooth: hci3: command 0x0409 tx timeout [ 254.394551][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.435293][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.443069][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.470264][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.488046][ T8500] team0: Port device team_slave_0 added [ 254.496040][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.503240][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.511266][ T8502] device bridge_slave_0 entered promiscuous mode [ 254.520687][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.527948][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.538378][ T8502] device bridge_slave_1 entered promiscuous mode [ 254.582931][ T8500] team0: Port device team_slave_1 added [ 254.619993][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.629167][ T56] Bluetooth: hci4: command 0x0409 tx timeout [ 254.661344][ T8498] device hsr_slave_0 entered promiscuous mode [ 254.669574][ T8498] device hsr_slave_1 entered promiscuous mode [ 254.677509][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.685980][ T8498] Cannot create hsr debugfs directory [ 254.695642][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.755201][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.762734][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.789204][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.817667][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.825274][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.835624][ T8515] device bridge_slave_0 entered promiscuous mode [ 254.850489][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.857653][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.865007][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 254.873108][ T8515] device bridge_slave_1 entered promiscuous mode [ 254.887563][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.894659][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.922155][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.941321][ T8502] team0: Port device team_slave_0 added [ 254.987498][ T8502] team0: Port device team_slave_1 added [ 255.039828][ T8500] device hsr_slave_0 entered promiscuous mode [ 255.050332][ T8500] device hsr_slave_1 entered promiscuous mode [ 255.060066][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.068769][ T8500] Cannot create hsr debugfs directory [ 255.075053][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.095599][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.119091][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.157998][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.170205][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.178307][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.205112][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.218979][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.254135][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.276302][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.283567][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.309866][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.418467][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.450562][ T8515] team0: Port device team_slave_0 added [ 255.473499][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.514184][ T8502] device hsr_slave_0 entered promiscuous mode [ 255.522785][ T8502] device hsr_slave_1 entered promiscuous mode [ 255.529600][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.537468][ T8502] Cannot create hsr debugfs directory [ 255.545371][ T8515] team0: Port device team_slave_1 added [ 255.567579][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.622273][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.684620][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.691720][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.720016][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.741772][ T56] Bluetooth: hci0: command 0x041b tx timeout [ 255.765072][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.772464][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.802843][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.886159][ T8515] device hsr_slave_0 entered promiscuous mode [ 255.894025][ T8515] device hsr_slave_1 entered promiscuous mode [ 255.900728][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.910136][ T8515] Cannot create hsr debugfs directory [ 255.917401][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.928171][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.985073][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 255.985366][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.009623][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.074155][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.120282][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.189578][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.221849][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 256.228381][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.277306][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.350512][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.361216][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.410712][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.419722][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.435757][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.446302][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.461465][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 256.463202][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.496559][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.525574][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.538567][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.551044][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.558581][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.569363][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.579051][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.587927][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.595082][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.603351][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.611100][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.619213][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.668709][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.684704][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.694049][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.704561][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.717651][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.727902][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.737000][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.745935][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.754575][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.763400][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.772017][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.780386][ T4072] Bluetooth: hci4: command 0x041b tx timeout [ 256.814283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.831944][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.855819][ T8515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.869093][ T8515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.904598][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.919220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.928766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.938669][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.941726][ T56] Bluetooth: hci5: command 0x041b tx timeout [ 256.945865][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.963100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.976879][ T8515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.988890][ T8515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.038956][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.049250][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.059234][ T8999] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.066368][ T8999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.102253][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.110828][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.120482][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.128731][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.138182][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.159407][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.172209][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.192861][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.203606][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.236431][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.246301][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.258980][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.266161][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.275163][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.284167][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.293421][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.303617][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.312348][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.320659][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.333549][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.341919][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.366916][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.392974][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.407527][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.420505][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.430187][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.437358][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.445469][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.453590][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.461490][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.470006][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.478749][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.501834][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.514077][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.562106][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.574885][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.585832][ T8999] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.592989][ T8999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.600742][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.609636][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.618231][ T8999] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.625363][ T8999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.633577][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.642593][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.651336][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.660558][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.668732][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.696160][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.706834][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.733203][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.745641][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.755617][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.766101][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.778347][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.819297][ T8500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.830095][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 257.830533][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.853574][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.863463][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.872260][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.882786][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.892183][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.900495][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.909159][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.931916][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.940424][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.962039][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.970961][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.981766][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.990282][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.000970][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.010820][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.020344][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.029481][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.043192][ T8494] device veth0_vlan entered promiscuous mode [ 258.057714][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.064621][ T4072] Bluetooth: hci1: command 0x040f tx timeout [ 258.067523][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.085075][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.097576][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.125375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.133797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.146847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.184067][ T8494] device veth1_vlan entered promiscuous mode [ 258.210582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.219873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.234997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.245821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.258023][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.265182][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.273065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.280696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.289057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.298453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.307391][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.315477][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.331310][ T56] Bluetooth: hci2: command 0x040f tx timeout [ 258.349474][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.372438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.380365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.388929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.396839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.406709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.415522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.430130][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.446529][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.487731][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.499309][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.511768][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.541336][ T4072] Bluetooth: hci3: command 0x040f tx timeout [ 258.542360][ T8494] device veth0_macvtap entered promiscuous mode [ 258.565256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.577449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.587586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.597065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.606440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.615581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.625119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.634460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.643380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.659751][ T8502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.674925][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.706560][ T8494] device veth1_macvtap entered promiscuous mode [ 258.716372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.725367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.734255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.742532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.750197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.759131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.768801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.777733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.787473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.795754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.805229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.821897][ T8496] device veth0_vlan entered promiscuous mode [ 258.834434][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.864085][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.871668][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 258.879449][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.889245][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.896936][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.904837][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.914040][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.923564][ T8999] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.930621][ T8999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.941879][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.962646][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.979165][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.995205][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.008159][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.017513][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.027166][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.038214][ T4072] Bluetooth: hci5: command 0x040f tx timeout [ 259.038420][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.062291][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.085629][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.095187][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.102328][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.110764][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.119811][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.129033][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.138156][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.176868][ T8500] device veth0_vlan entered promiscuous mode [ 259.189607][ T8496] device veth1_vlan entered promiscuous mode [ 259.206171][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.224009][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.236470][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.246172][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.255593][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.265288][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.296018][ T8500] device veth1_vlan entered promiscuous mode [ 259.309962][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.331179][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.339079][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.348358][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.356949][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.365642][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.374282][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.383279][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.408793][ T8498] device veth0_vlan entered promiscuous mode [ 259.421914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.429816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.439775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.448562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.457873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.466826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.475765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.484251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.492930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.525885][ T8496] device veth0_macvtap entered promiscuous mode [ 259.544643][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.568044][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.577191][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.589232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.605186][ T8496] device veth1_macvtap entered promiscuous mode [ 259.643759][ T8498] device veth1_vlan entered promiscuous mode [ 259.721461][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.729506][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.761868][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.770589][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.791698][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.799214][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.815355][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.828313][ T8500] device veth0_macvtap entered promiscuous mode [ 259.844227][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.863153][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.875630][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.887134][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.901681][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 259.959798][ T8500] device veth1_macvtap entered promiscuous mode [ 259.974080][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.985715][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.995549][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.005518][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.043379][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.055686][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.084618][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.095241][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.118659][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.133473][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.140479][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.152450][ T4072] Bluetooth: hci1: command 0x0419 tx timeout [ 260.153349][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.174733][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.196824][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.223835][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.234332][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.244214][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.253534][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.262831][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.272713][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.281442][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.297061][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.310772][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.327852][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.339399][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.374669][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.387039][ T56] Bluetooth: hci2: command 0x0419 tx timeout [ 260.420320][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.430562][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.441610][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.453621][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.467574][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.479580][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.487824][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.498481][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.532098][ T8502] device veth0_vlan entered promiscuous mode [ 260.540697][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.557867][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.567019][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.579197][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.612078][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.620698][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.621500][ T4072] Bluetooth: hci3: command 0x0419 tx timeout [ 260.649247][ T8498] device veth0_macvtap entered promiscuous mode [ 260.669389][ T8502] device veth1_vlan entered promiscuous mode [ 260.693843][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.704673][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.714005][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.723154][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.745538][ T8498] device veth1_macvtap entered promiscuous mode [ 260.772133][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.787169][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.796245][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.900342][ T8515] device veth0_vlan entered promiscuous mode 03:18:29 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm_plock\x00', 0x0, 0x0) [ 260.946223][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.956875][ T4072] Bluetooth: hci4: command 0x0419 tx timeout [ 260.976187][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.992401][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.003349][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.015479][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.027680][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.041259][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 03:18:29 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa92c1, 0x0) [ 261.079048][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.093942][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.116372][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.125834][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.138915][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 261.183445][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.209710][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.221562][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:18:30 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x183e41, 0x0) [ 261.233806][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.246463][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.258057][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.282572][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.291808][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.299814][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.332110][ T8515] device veth1_vlan entered promiscuous mode [ 261.346448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.358088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:18:30 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm_plock\x00', 0x301840, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 261.375545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.385092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.394652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.411836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.431104][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.439170][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.459482][ T8502] device veth0_macvtap entered promiscuous mode 03:18:30 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7559, &(0x7f0000001740), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) [ 261.521488][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.529803][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.556986][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.574126][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.613625][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.652412][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.690226][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 03:18:30 executing program 0: syz_mount_image$efs(&(0x7f00000000c0)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001740)=[{&(0x7f0000000140)="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", 0x200}], 0x0, &(0x7f0000001840)) [ 261.699283][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.774350][ T8502] device veth1_macvtap entered promiscuous mode [ 261.802568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.850288][ T9888] efs: cannot read superblock [ 261.872210][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.889015][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.897732][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.907764][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.957779][ T8515] device veth0_macvtap entered promiscuous mode [ 261.968816][ T9888] efs: cannot read superblock [ 261.972540][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.019110][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:18:30 executing program 0: syz_io_uring_setup(0x2a24, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x18a6, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 262.074939][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.110318][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.148855][ T8515] device veth1_macvtap entered promiscuous mode [ 262.186201][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.220107][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.239773][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9fc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.262936][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.348206][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.370692][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.389728][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.415028][ T9922] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 262.438751][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.460126][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.496147][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.516504][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.534413][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.560346][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.577965][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.588629][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.599815][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.611535][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.626807][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.638310][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.649171][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.660779][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.671669][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.684251][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.698559][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.741694][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.762678][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.778759][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.802216][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.826108][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.851114][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.862864][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.875055][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.885339][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.895870][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.909574][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.921312][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.946664][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.967221][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.987215][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.011238][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.023172][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.035570][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.046710][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.056878][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.067497][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.078808][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.093106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.102405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.114310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.124144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.144231][ T8515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.153913][ T8515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.163336][ T8515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.172170][ T8515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.187742][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.207630][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.218661][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.227706][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.252654][ T299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.276890][ T299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.385238][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.426335][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.438460][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.489226][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.577238][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.584743][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.593524][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.600558][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.612275][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.620312][ T4072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:18:32 executing program 2: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) 03:18:32 executing program 0: socket$inet(0x2, 0x0, 0x7de1) [ 263.704804][ T9902] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.725171][ T9902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.754022][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.775741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.778565][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.810634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:18:32 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:18:32 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, "9dd2ae8865409a16d9506ae7b83e352d7c95da"}) 03:18:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 03:18:32 executing program 3: getsockname$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) syz_mount_image$efs(0x0, &(0x7f0000000100)='./file0\x00', 0x4, 0x8, &(0x7f0000001740)=[{&(0x7f0000000140)="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", 0x1000, 0x9}, {&(0x7f0000001140)="94af9093de2ff64038b99461a9543258ad51e0a70235c2c8e127d505d7e41d789e8fd479967c66cbd9c8a82cc9fa1e1bec1dae00f9335793c3d4154af3a10935d8b785d67cc077fdf67c87631ad4ab9c2d7bc3d8f3a7c7aa23a6351aa524410e820cf8f5327ab1ec8fd305088d0dce64cac3345ab77e1bf24b5a89", 0x7b, 0x4}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0xfff}, {0x0, 0x0, 0x7ff}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1efe812c371753c6e9637bf51700ee73c5eb7223a0b8607f956000f59b24c61febee69a56ab335e8bf0cb22f18db043d309136f03032a7a2a6239d81f9c37a76e805432410ef02aa80c30ef52629b4ee663139b55e833a03c6a3c06af2cf796b19d7770775a56ba8030b6ecb44440ad2349b85facd28b28bd879d190513d612a7344f61e7518b72a4e5d31c774e868aafe65db94b8f1f27406f4865f2d8a38b5e26fb71d9bb28bbbf358192fbe150cc829702d7464259b13fcdacd94d4ee9148fd0667c36c08ee9632", 0xc9, 0x8000}, {&(0x7f0000001700)="42f9c790c11ecb071e92ac", 0xb}], 0x400, 0x0) 03:18:32 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x301840, 0x0) 03:18:32 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_usb_connect(0x5, 0x34, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd6, 0x19, 0x63, 0x40, 0x1199, 0x6859, 0x1265, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x46, 0xee, 0xfe, 0x1, [], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x4, 0x44, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x3}]}}]}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000380)={0x5, 0xf, 0x5}}) 03:18:32 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0xc}, 0x10) 03:18:32 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd6, 0x19, 0x63, 0x40, 0x1199, 0x6859, 0x1265, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x46, 0xee, 0xfe, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) 03:18:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:33 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@usrquota='usrquota'}, {@discard='discard'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 264.410615][ T3179] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 264.434000][T10026] JFS: discard option not supported on device [ 264.536073][T10026] JFS: discard option not supported on device [ 264.560312][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 03:18:33 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 03:18:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 264.791192][ T3179] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 264.803159][T10041] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 03:18:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x40}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:18:33 executing program 1: syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 264.934680][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 264.952637][ T17] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 264.970915][ T3179] usb 3-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 03:18:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 264.979999][ T3179] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.013669][ T3179] usb 3-1: Product: syz [ 265.018264][ T3179] usb 3-1: Manufacturer: syz [ 265.033929][ T3179] usb 3-1: SerialNumber: syz [ 265.068789][ T3179] usb 3-1: config 0 descriptor?? 03:18:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 265.151406][ T17] usb 6-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 265.181381][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.189443][ T17] usb 6-1: Product: syz [ 265.250226][ T17] usb 6-1: Manufacturer: syz [ 265.254868][ T17] usb 6-1: SerialNumber: syz [ 265.281571][ T17] usb 6-1: config 0 descriptor?? [ 265.324434][ T17] sierra 6-1:0.0: Sierra USB modem converter detected [ 265.401573][ T3179] sierra 3-1:0.0: Sierra USB modem converter detected [ 265.432924][ T3179] usb 3-1: Sierra USB modem converter now attached to ttyUSB0 [ 265.449038][ T3179] usb 3-1: USB disconnect, device number 2 [ 265.477926][ T3179] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 265.489614][ T3179] sierra 3-1:0.0: device disconnected [ 265.543560][ T17] usb 6-1: Sierra USB modem converter now attached to ttyUSB0 [ 265.560542][ T17] usb 6-1: USB disconnect, device number 2 [ 265.600009][ T17] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 265.630572][ T17] sierra 6-1:0.0: device disconnected 03:18:34 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002600)='/dev/snd/timer\x00', 0x0) 03:18:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 266.300417][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 266.660491][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 266.671482][ T17] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 266.840158][ T17] usb 6-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 266.849278][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.864733][ T17] usb 6-1: Product: syz [ 266.868920][ T17] usb 6-1: Manufacturer: syz [ 266.875818][ T17] usb 6-1: SerialNumber: syz [ 266.894914][ T17] usb 6-1: config 0 descriptor?? [ 266.942634][ T17] sierra 6-1:0.0: Sierra USB modem converter detected 03:18:35 executing program 5: clock_getres(0x0, &(0x7f0000003d00)) [ 267.166654][ T17] usb 6-1: Sierra USB modem converter now attached to ttyUSB0 [ 267.202578][ T17] usb 6-1: USB disconnect, device number 3 03:18:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:36 executing program 1: getsockname$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) syz_mount_image$efs(0x0, &(0x7f0000000100)='./file0\x00', 0x4, 0x7, &(0x7f0000001740)=[{&(0x7f0000000140)="6d02b8cdd793cadb522fcf0ad879ee555a2f6b96228669d755a1ce1c86897248457cfb54451b63a075b538e151d0e17a98e74128e83eb5c493cd71e1828f9c2e6c6007905510d252a6f2864c3db93e61b0a81c6eab3e09ddcd34e2c0c7414bec7e6d79267cda10b60650637be3e2cfbbbdd5e86892d3dbc38619766022c19a8fe9b71c6a260112117e4a1564e92a12c7af0bf405e2a6cd53f283215593f40531dc7963d746b29ba1d3970c3722358c3c77360f0b505e33170c1952b82ead4a46d44d314843992d933b88c414d3fb80fd1fb03836a59f6f1f4316c046b143bb533a02ccfdf52fcfaa0a6833a92b038afb05a9229f184a7514824a7e3c26459dd8f65788da5b4737ea249afe50ce2fac9198d2ed88f0611eec08758f40b7a474a34456c5858e953277fc5e6e5f74525f3d463ae0e20222d72ed44b56bf13b69fe466fe8c28d7917812494c5b703a64a56ec036c0a4d9f42c1f7f62a22c5b6e580fb298c3194ee6ce9520a92748ccc5c13490f88d2f97117db9696bb9ccf30478aab09e52fee34ea6c303cfaa3010de1aa050660f167f728fe1ee0d2531b45573f23df62ea5f62c3e0c174335843e6a9ea2375edf0d6c0ce10d7a0646b5f51b209832a11991e38d9cc18293a5967db1a0b6b672455516c61cf5e6ae665e251cd93f00bccfd59b6436a1a3276dc967764ce3b64a397a9f6264d585f9f23222e6fd8ce359a6d47070aa98622c39184ac00bbe451222228e22b73f5f8ae234070f1f21b494f40c74050129745aa2e741c86f106ca6457d18d1a04ea35fb82ae94a10dd0e344dc40bc1860136a232913230862d39c029e3bff873f70e21c24c48477e127179049738a4d07e4e4f6d7ba649c3b23e1e2fe6a0b7be2337efc5add23f0d07b18b4cd24afab2f36ea14d0a9dd57e1191f2c63b3c9812399175b02dbfac0d860158f7652651c535d3745a62eaf2b7239a5964dae3ff090c40f904fcc58a561c10b1845ce77dc2e75ede822998c5d7de6e1b09ab64be5122daf9f4c8581741896ed2dd6c5628d89b40fb12508838e4894bf4c2b27c68b72925c57d00bd6ca8295c1a22802d3a03386c92311567ae2374c2f364f733a488b7b1b5e467c69406df0b765b65bbbcb6f3c7239eb530870c3ed1edca9aace324444034a0532afd1ba91338a33bace87babb6d608e42d7346158731d4650e81d5094bb4df59d7cf097d84c19b842bf6e298920d72907cf4d817e55f01f4f95790d8f4de8f24201aec070904a4be7bd32eba82a54e3aff317c5341916e4ff52128863fc56061c13cb9e50f1d1a9eccb5ab5c85ede5eb91651bcdbcc1fdd1595271449876a1b5d043026abc5e73b3c1b1952ab56842d0c287bee6149de01c6d65372c5317aa762e116f887cc019edf90b8254f1852904a772b892f07de95cdfe50ac6a8652dc7a6fc2a227f7a99b8dfbb75ce6c5a49bb6b5b0fe0873c278f8c0e487d3fb248263187475516db844884cf650b4b574b6119664bbd5150cb722cd8b29ca12e82c3d209c70cfba1c265ffe385c86cadfd07ca76e0d2f44cb2429d11bd01a5a9082bca2bff2a6e2e0545d6b91a383685cd291ae28d4e8fa7e32aa7e2364122744179a09b158dabda6c75fafa81043396c5d1ed902b59ad4f81bc8f1c21d2193ad037850f0f8a888e5679107b235f29715692914769f2a53801d99640adba7e48392d3310778d47c15935752ad1c09406f247fe94f64088ec44136b7fd5cd197b15140fcf8e707261702a161f58a5cea022474bad22017a43fb55860c4414caa2b2e9b1b4f9b9eae7e20faea41bde3b03c818b95d20c57ce3547db8e9c7b6c871570f45c1771f910c980e0c4ff5a75cc1dce0ec0866b6712086e907d6f140043f20a4795af0b9902ebd229a0573f298b47e0afbb7921201bd533fceb70caa8de9adbb74729f3dec17cddf7da04a2a93d6bf70d9ee9fc21dd32538e95e70cced1aec93be21c298c4eb0d9fe75dd6fe65c02a7201add9e77a767418591e3fc139d3e9efcf09393e91508a2ea50ac8d8a8221efeabcc2596bc5cf365fbe5856f1309cb2e629ac5eeb441bd2dd079d83fc7f0d9b5220c285dec48b5538c0503c59e242a1362eb9b00452caac0e79a39577368b615468c23cf01e0b0654c3fa6976b2f01e3830592311f94e1c70b3168ca01af8d444ecd82b67ae8b93c6220e9b455ddb8995cbcc8dc23ef97152f4e147d1e0b41199604a88cbd72280573437c48be06380bf25b91e2768a0d80f4892be2c52e44c71731ece136798b9c08a5cb1c57c57b240726d9128c9b7633fb43867905d7a518178352277914a65aeec61e89dddcfdf0f82144b69da21baa084f6abc24397c05fa09de14e9905d39779af9772ce784fd7bc8bad4883ddc73fcdfe7ab6e36dbb366afdb2e8b4493273f630b6d82b14de929aaf694c4c1a1ca1e151ebbf4e132e511efe85495986c641006bbfab4096a7a513899d33758beaf4d0d0a365b64f617a38d44484fc6e939dd086c5392449f3c255517ab5e575ac0e16f9ed009c2c2922bedf8386a206e7808b9ebe7133bddc155c65ac977d41d2e6633e07dba4724b72d52fd50c968030294041b2ef9332051e925751bed2d9c3e25cce94ae9e04e83b8145c0c2671e0938d399ef5857818f67c10ead7c9198939412383071f20dd358227eb55f6e1182f1cc3fa4feb5de7ebda8ea3e4331122b3a9e46d7b4bbabde9f95ed7b5d6248b2280f98f6ffb44ddf660eac26f42a7b2f83feb8c912caaf280b40edbbb92db7cab2a098a75951cf24f2506edc845582411c8898d9f43412227d7c96c1467e9fa8a288fe10cd6e174f007d388ad40a23753c1e60420bbde7b6b272a1f134aac7118ce8dcf43094454c521dccbd699d9f48f44a5e11575b0424b084aebd30852bc56a666deb2d9d4f0242df0dbac79274d3ef1e0f8b2d8ecf100cd7d2446112d27aa3469f87fa2e55a87a3c853427d7329ea9cce5c8f96af4966dd0df576fc9d92e97dcc635579ebc4d2884b467ba00839ebc5f5049fa513bd67c3fec665bf8255eb592ad8d8e4d8b939f14a040f458df6477e3040185a2d777ef0831b60565b1796f7252d2c8183c5af458b414e3fe4a580acabdc559d400cf4274dccf8e8cd43ba9e0b07e457a7cefaa68d206856090f78efb182904d3a3509d3782d67ddecb212d8e7136b7b41321a491b800ab6829402d9934b054553e66ffae5e7713d9ddcafedbb5d300840dbf634e1ffa85026206df7b6393e7ae5f8ba74fc0b571a2d0134f3501264c7c29a6cf5ffdeb095a91cdb6bc522d3930cba011415457044e68b5e44addbacbb4266423966515c9fd0dd75b83f9f54e398fdfd15e711a20867ad06f30821eed336ec6ebbf4b953ce575e73591c9c6d173c7eefbf8084b09c0e8041a5b1dc17da82d4122d1dc73d39ddb0bb1f3aa89220098fe68cee9bce78488f8b4c995e3a4c7a7e60a3659e088df39a3d62e170160dd0077ec3a19767bf1f7832b94aa061ceb636880511249511720785de2112260434dd512192e216496e392b3be9006ded34261098765c6079ffa05cf746625e25382b2b7821d1572e42a514fc690247492349475abc542a19f0961b9a7a4c89dbfbc08f050f9d9284cdd14b77812bce5b6c351ec062c551af3f3fcabe80ef56a6e9ea71366213459a9033456b4cd1f8b408fdc1d59cc385137c394d4448cd968b37ae8e6d59799b0811e8ab028882a999375d1edae0bdab7cfdf7f2abd51d979f1581f4b9a7c8c1a68bad05da38ce75410860abe09b2dfed8ea4d72229d64b404cc83a18f5264d96a6188e52518b94a787a9033afdf301841a1322b59a929f5ea95e05c6d98dc9aa620dc1809c636ea01d1a28fca091d386ff90b3e27bdea45758b1df986cb77e417665e60afb6faf6febe6ece9b26a127a43fb6b75c7c015a9a64b21693b3d7b3bc909697812472e4e2eae770b7b96f103cd3c251bfd8be9f875618709426b43df75cab3426a15fa331aaf6671d2677f39b9345c0fcfa12780991760897edc9a23d625218b2d1eb6b98d803338db66dc9c82e920dd8b652164c9b77f7a7bc0e0023ef2c2708a279d6d6672ee26f6c01cac1287fe0613bc6fd8e91f2d21be538d8d97e31ea42be39e559398277f397585d6ac26618cafc0b6181fc0a75c1250c72e46448911ffd4a20f76b0ebc08e0ae03a947d64124c46c9de27577a51ac1823980efa726347a97fc2bd6049c5126ecaaf105943634a5334e2680c162104eb9ba47ef3ab0ef04d5c4c8499e4b164d09b1c1c8227d9a57491a008ea4fbbd36f4197033ca0351bbb64dd519c5557b32bc65a656cef879f23a80b4e969ab124e202f30b4057b9c603a8c55bdde1d82b8bbc6b0ffe2895638c864d80efb17f9003cc062d4bf80a9fc67ffac2fa10e7ff34e42a2ddbe495e152f10a4c3047b545e0d9b0b6d438f76dafe9c3995e2d1b3fce727f1ba0bc6a2552c54d297f733f20cfe85989373f6628d0a216ac3b0b234e136e7171949f06b3215dfce44abb8da07ddf2ed9e08d1659bf5bf697ebddf1284aa1fee1eb18cdaed93d657a6f97b15827cb61492f3d9c9a76e05d53f935286d86dfe3777e153fb52113712adcbbd4419e792359f0b6e6e021b7457862ba1fd3d4c92a494615d4e54b9d9904beb2e9d7a2774124aad489554a1c19491c154daee4f36bba35f23ac7ab0a0e3b67633ee57cc6385826ed7beafdc3c52577933b4308690283cf32d3986a5af1873b764e9f99dd22d0e5f9140502fc72246dd963e9b28e000188c1bfdab5702645f4535c256a70ad339753f6dd1f911fb8c34bb35c36f496fcebe0367357a85f2520676f76739de849cee316802f95dfec8fe145969009a18dd5470f0740613b2e0cc47a0fd8474496931fbc1569eadb8d177386f47d0a52180abe088b8b2425ae175649c2085ce0f1b46b92f53c46a3d858969e7174c3ddf947255158fa4fd97c711ae37beb1477d6961241235376b709424be559c7652559cb8d56b7a649c7161fcedc609b030f6ed25815a9974b1449f08f30e4b7ed0bce98bd10d02f283360c36dc165d27cf2663c9949e4476dc76e752c75adb02be6919b8a37df2fe02bd13b989816eeacd7f63ece2320f4b6ef8b7becdb2f2aa5f9a508cfae8896a3056c7429acd32b59814cb1cddd7b3f82c1c29b4c1677ebb4d61a131ee31a851aefb6437460956f3a0fe754a5a63a1c2cf43d16f892fb32eeadd6625456a3166d16cf9e0f814962a626ed85efe6c5873b34354ee4b3bee3f265207b28f11f1674271bc4dcc977ce3dc13650f22bb8654ecd73db22860834876881be1e80e5ba8960235b87b76e69ce4d1538ad4e31fb10ec1477a458f6ea6c960c659cc56271506af1b4cfec6328f64f05e6e1d716139ce1b2e410e7171299e4ea77a006eed6fcb573e1a1e768a029363b0c255787b07c7c3ca5ebdb5835c5e4607b6c5e6b07b888941a496e1416d385d748827a599675589e8b5b6c7cd008e61e1c03b36ebe8dcbae4e55b48d967bda94898214f8a4bffc1181c1c891c69703c73efc8588853dbe2925ca31933e241d0cf79f09e0ee5a3057498eb7690e61bdcf1a283e10951db43fa355882cc865bf83df865959af989184a901f933d772b7bfbf35ba9c35bd8128889b0a2e2f9125fc74720600a0263cea578839007c652aad1687657350c473edeb3aa909a62cd12774c4aeb07b9a65f014a12e57680b5c225c37a48e93364ee8d8e1b4313e2f03391c21a23f4d5cdd827", 0xffa, 0x9}, {&(0x7f0000001140)="94af9093de2ff64038b99461a9543258ad51e0a70235c2c8e127d505d7e41d789e8fd479967c66cbd9c8a82cc9fa1e1bec1dae00f9335793c3d4154af3a10935d8b785d67cc077fdf67c87631ad4ab9c2d7bc3d8f3a7c7aa23a6351aa524410e820cf8f5327ab1ec8fd305088d0dce64cac3345ab77e1bf24b5a8973f6e29d10a2b7bffe1959605d667fc9d4d4932c77499201c8e84b2d2b20ab8438e1ef00", 0x9f, 0x4}, {0x0}, {&(0x7f0000001300), 0x0, 0xfff}, {0x0}, {&(0x7f0000001600)="1efe812c371753c6e9637bf51700ee73c5eb7223a0b8607f956000f59b24c61febee69a56ab335e8bf", 0x29, 0x8000}, {&(0x7f0000001700)="42f9c790c11ecb071e92ac62c9c1d3ed4e70d923db0097538221be1e313c8e2f60ef3204fbe43570b680", 0x2a, 0x2}], 0x400, 0x0) 03:18:36 executing program 4: syz_mount_image$efs(&(0x7f00000000c0)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001740)=[{&(0x7f0000000140)="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", 0x200}], 0x0, &(0x7f0000001840)={[], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) 03:18:36 executing program 2: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 03:18:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fstat(0xffffffffffffffff, 0x0) [ 267.251064][ T17] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 267.272639][ T17] sierra 6-1:0.0: device disconnected 03:18:36 executing program 5: syz_io_uring_setup(0x7559, &(0x7f0000001740)={0x0, 0x0, 0x2, 0x0, 0x35f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) 03:18:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fstat(0xffffffffffffffff, 0x0) [ 267.446936][T10136] efs: cannot read superblock 03:18:36 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:18:36 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001740)=[{&(0x7f0000000140)}], 0x400, 0x0) 03:18:36 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) [ 267.587953][T10136] efs: cannot read superblock 03:18:36 executing program 4: syz_mount_image$efs(&(0x7f00000000c0)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 03:18:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fstat(0xffffffffffffffff, 0x0) [ 268.021083][ T9811] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 268.472685][ T9811] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 268.659996][ T9811] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 268.669553][ T9811] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.678022][ T9811] usb 6-1: Product: syz [ 268.701067][ T9811] usb 6-1: Manufacturer: syz [ 268.705704][ T9811] usb 6-1: SerialNumber: syz [ 268.750345][T10167] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.975093][ T9811] usb 6-1: USB disconnect, device number 4 [ 269.749774][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 270.109728][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 270.279785][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.289982][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.298016][ T17] usb 6-1: Product: syz [ 270.305641][ T17] usb 6-1: Manufacturer: syz [ 270.310426][ T17] usb 6-1: SerialNumber: syz [ 270.342991][T10167] raw-gadget gadget: fail, usb_ep_enable returned -22 03:18:39 executing program 0: syz_io_uring_setup(0x7559, &(0x7f0000001740)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) 03:18:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 03:18:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc17a0c1501b35c8f", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:39 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ttyS3\x00', 0x0, 0x0) 03:18:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:39 executing program 1: write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000540)) syz_usb_connect(0x0, 0x34, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd6, 0x19, 0x63, 0x40, 0x1199, 0x6859, 0x1265, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x69, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9b, 0x1, 0x44, 0xb0, 0x47, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:18:39 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) [ 270.567986][ T3179] usb 6-1: USB disconnect, device number 5 03:18:39 executing program 5: syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x0, 0x0) 03:18:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./bus\x00', 0x0, 0x0, &(0x7f0000000a40), 0x42534658, &(0x7f0000000940)) 03:18:39 executing program 2: mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) 03:18:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 270.966369][ T9811] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 271.369817][ T9811] usb 2-1: config 105 interface 0 altsetting 155 has an invalid endpoint with address 0x0, skipping [ 271.381048][ T9811] usb 2-1: config 105 interface 0 has no altsetting 0 [ 271.539766][ T9811] usb 2-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 271.548858][ T9811] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.590886][ T9811] usb 2-1: Product: syz [ 271.595117][ T9811] usb 2-1: Manufacturer: syz [ 271.620488][ T9811] usb 2-1: SerialNumber: syz [ 271.911191][ T9811] sierra 2-1:105.0: Sierra USB modem converter detected [ 271.946690][ T9811] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 271.959594][ T9811] usb 2-1: USB disconnect, device number 2 [ 271.971453][ T9811] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 271.985299][ T9811] sierra 2-1:105.0: device disconnected [ 272.649346][ T55] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 273.009406][ T55] usb 2-1: config 105 interface 0 altsetting 155 has an invalid endpoint with address 0x0, skipping [ 273.020626][ T55] usb 2-1: config 105 interface 0 has no altsetting 0 [ 273.179451][ T55] usb 2-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 273.188890][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.197738][ T55] usb 2-1: Product: syz [ 273.202187][ T55] usb 2-1: Manufacturer: syz [ 273.206785][ T55] usb 2-1: SerialNumber: syz 03:18:42 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x900, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@usrquota='usrquota'}, {@discard='discard'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 03:18:42 executing program 2: socket$inet(0x2c, 0x0, 0x0) 03:18:42 executing program 5: syz_io_uring_setup(0x7559, &(0x7f0000001740), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 03:18:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:42 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd6, 0x19, 0x63, 0x40, 0x1199, 0x6859, 0x1265, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x1, 0x46, 0xee, 0xfe, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x44, 0xb0, 0x47, 0x0, [], [{{0x9, 0x5, 0x9}}]}}]}}]}}, 0x0) [ 273.503962][ T55] sierra 2-1:105.0: Sierra USB modem converter detected [ 273.561623][ T55] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 273.611571][ T55] usb 2-1: USB disconnect, device number 3 03:18:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc17a0c1501b35c8ffcd589391a4b77446f11dc930930542e", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 273.688641][ T55] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 03:18:42 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) [ 273.754577][ T55] sierra 2-1:105.0: device disconnected 03:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc17a0c1501b35c8ffcd589391a4b77446f11dc930930", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:42 executing program 5: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7559, &(0x7f0000001740)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) 03:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 274.149212][ T55] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 274.512461][ T55] usb 2-1: config 0 has an invalid interface number: 50 but max is 1 [ 274.528095][ T55] usb 2-1: config 0 has no interface number 1 [ 274.538134][ T55] usb 2-1: config 0 interface 50 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 274.561374][ T55] usb 2-1: config 0 interface 50 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 274.577287][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 274.739901][ T55] usb 2-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 274.755701][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.766281][ T55] usb 2-1: Product: syz [ 274.782863][ T55] usb 2-1: Manufacturer: syz [ 274.787496][ T55] usb 2-1: SerialNumber: syz [ 274.809920][ T55] usb 2-1: config 0 descriptor?? [ 274.850813][ T55] sierra 2-1:0.50: Sierra USB modem converter detected [ 275.079586][ T55] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 275.098446][ T55] sierra 2-1:0.0: Sierra USB modem converter detected [ 275.137645][ T55] usb 2-1: Sierra USB modem converter now attached to ttyUSB1 [ 275.184591][ T55] usb 2-1: USB disconnect, device number 4 [ 275.256835][ T55] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 275.307093][ T55] sierra 2-1:0.50: device disconnected [ 275.352149][ T55] sierra ttyUSB1: Sierra USB modem converter now disconnected from ttyUSB1 [ 275.398210][ T55] sierra 2-1:0.0: device disconnected [ 275.959016][ T55] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 276.319294][ T55] usb 2-1: config 0 has an invalid interface number: 50 but max is 1 [ 276.327445][ T55] usb 2-1: config 0 has no interface number 1 [ 276.334980][ T55] usb 2-1: config 0 interface 50 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 276.345496][ T55] usb 2-1: config 0 interface 50 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 276.355357][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 276.519033][ T55] usb 2-1: New USB device found, idVendor=1199, idProduct=6859, bcdDevice=12.65 [ 276.528105][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.536325][ T55] usb 2-1: Product: syz [ 276.540758][ T55] usb 2-1: Manufacturer: syz [ 276.547086][ T55] usb 2-1: SerialNumber: syz [ 276.554589][ T55] usb 2-1: config 0 descriptor?? 03:18:45 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x105140, 0x0) 03:18:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000019c0)={'erspan0\x00', 0x0}) 03:18:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 276.619237][ T55] usb 2-1: can't set config #0, error -71 [ 276.647444][ T55] usb 2-1: USB disconnect, device number 5 03:18:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 03:18:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:45 executing program 4: syz_mount_image$efs(0x0, &(0x7f0000000100)='./file0\x00', 0x4, 0x7, &(0x7f0000001740)=[{&(0x7f0000000140)="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", 0x1000, 0x9}, {&(0x7f0000001140)="94af9093de2ff64038b99461a9543258ad51e0a70235c2c8e127d505d7e41d789e8fd479967c66cbd9c8a82cc9fa1e1bec1dae00f9335793c3d4154af3a10935d8b785d67cc077fdf67c87631ad4ab9c2d7bc3d8f3a7c7aa23a6351aa524410e820cf8f5327ab1ec8fd305088d0dce64cac3345ab77e1bf24b5a8973f6e29d10a2b7bffe1959605d667fc9d4d4932c77499201c8e84b2d2b20ab8438e1ef00ca4f505a", 0xa3, 0x4}, {0x0}, {&(0x7f0000001300)="ebd46943a6876b3b008c676d776e7abbb911ffe5603053627ed20a5f6a6225129fff2a2d825588ad55be7260f16212bf9e83b76a780ed569f4484b4e06eaaee31a7d7e2d9e525275daf270315f8d9c1f3b54ea817ccdf32e94aefe428d7cac03969afc400681de0eee06ec02a983f4ff7b1dbd7e6a152f8a724e59850c4a8fc5457f40a0e66878bea3285b2c1c419469886abff82cf2d229fa1ac774", 0x9c, 0xfff}, {&(0x7f00000013c0), 0x0, 0x7ff}, {&(0x7f00000014c0)="af6e9fb3f7a13e2fe1571c0c49dd364723af0e6723e6495e1cd0ef8a94dd5ab934f07342e99b8e393bacf7766c5d70a4d8cdbbd4d1313182eab8e1c0338dc23605dbd3b0a2c1ce065541ad50f9504645d532257ede4ad28dc24f10d26c99c62a2dfa1629a2b3a9d7205430ef62ce7c621d2d51151ad754e9ad337aaafa931609f6d14b0977390856c72f99e217e2f6b1f857a738a9d3a00ed5d1671edc39b6b3aee632db78f33560a5b22e6d5d51970087437fe2fda625f80402ae6e09a93d7ac952a92d98c4c3096c9083aa184cf3a0ededb6b0f6e0ab58cf7adc8877ae08427c88567e17fd3a9641a51f7cae8af820", 0xf0, 0x400}, {&(0x7f0000001600)="1efe812c371753c6e9637bf51700ee73c5eb7223a0b8607f956000f59b24c61febee69a56ab335e8bf0cb22f18db043d309136f03032a7a2a6239d81f9c37a76e805432410ef02aa80c30ef52629b4ee663139b55e833a03c6a3c06af2cf796b19d7770775a56ba8030b6e", 0x6b, 0x8000}], 0x400, 0x0) 03:18:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863c", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:45 executing program 5: process_madvise(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) 03:18:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:46 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 03:18:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc17a0c1501b35c8ffcd589391a4b77446f11dc9309", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc17a0c1501b35c8ffcd589391a4b77446f11dc930930542e08e696c3ae17484c03ba8a6749e7b1bf49d5daadc5d6cb", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863c", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863c", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:49 executing program 4: write$rfkill(0xffffffffffffffff, 0x0, 0x0) 03:18:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:49 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 03:18:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x8006000000000000, 0x0) 03:18:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x0, 0x0, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:18:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:52 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd166072401000000000905820920"], 0x0) 03:18:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863c", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:18:52 executing program 4: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) 03:18:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000080)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000030000000008", 0x1b}], 0x1}, 0x0) 03:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:52 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 03:18:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 283.618204][ T9794] usb 3-1: new high-speed USB device number 3 using dummy_hcd 03:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4098, 0x1002}], 0x1, 0x0, 0x0, 0x7115}, 0x142) 03:18:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 283.868081][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 283.908481][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 283.998380][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.011852][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.035549][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.047465][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.064249][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.102784][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.208527][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.217285][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.231368][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.241195][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.247411][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.261817][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.348122][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.356952][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.369081][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.380620][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.386717][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.401458][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.488145][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.496856][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.508992][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.518834][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.524936][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.540490][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.628104][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.637510][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.650568][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.660525][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.666633][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.680845][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.768072][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.776818][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.788949][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.799003][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.805147][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.819297][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 284.908132][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 284.916905][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.929944][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 284.939884][ T9794] usb 3-1: config 1 has no interface number 1 [ 284.946561][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.962710][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 285.048383][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 285.057095][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 285.069192][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 285.079005][ T9794] usb 3-1: config 1 has no interface number 1 [ 285.085095][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 285.099888][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 285.268294][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 285.277365][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.286527][ T9794] usb 3-1: Product: syz [ 285.291371][ T9794] usb 3-1: Manufacturer: syz [ 285.295957][ T9794] usb 3-1: SerialNumber: syz [ 285.618218][ T9794] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 285.626491][ T9794] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 285.745591][ T9794] usb 3-1: USB disconnect, device number 3 [ 286.317817][ T9811] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 286.577924][ T9811] usb 3-1: Using ep0 maxpacket: 8 [ 286.628211][ T9811] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 286.729123][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 286.737958][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 286.748574][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 286.758063][ T9811] usb 3-1: config 1 has no interface number 1 [ 286.764250][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.777258][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 286.868135][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 286.876951][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 286.888848][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 286.898453][ T9811] usb 3-1: config 1 has no interface number 1 [ 286.904638][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.919493][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 287.008064][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 287.016787][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 287.027151][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 287.036362][ T9811] usb 3-1: config 1 has no interface number 1 [ 287.042669][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:18:55 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd166072401000000000905820920"], 0x0) 03:18:55 executing program 5: 03:18:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:55 executing program 4: 03:18:55 executing program 1: [ 287.055727][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 287.127794][ T9811] usb 3-1: unable to read config index 3 descriptor/start: -71 [ 287.140655][ T9811] usb 3-1: can't read configurations, error -71 03:18:55 executing program 5: 03:18:56 executing program 1: 03:18:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:56 executing program 4: 03:18:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000100000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 287.550081][ T9811] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 287.837772][ T9811] usb 3-1: Using ep0 maxpacket: 8 [ 287.887858][ T9811] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 287.967856][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 287.976567][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 287.987128][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 287.996573][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.003076][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.016642][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.117970][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.126759][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.138722][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.148894][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.154991][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.169218][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.277876][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.286724][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.298612][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.308631][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.314777][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.328290][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.427799][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.436523][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.452555][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.464935][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.476294][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.494282][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.597803][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.606516][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.618525][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.629244][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.635357][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.649815][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.747871][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.756588][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.768766][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.778615][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.784705][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.798921][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.907810][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 288.916521][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.928540][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 288.940065][ T9811] usb 3-1: config 1 has no interface number 1 [ 288.946169][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.960254][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 289.067868][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 289.076656][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 289.088153][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 289.097163][ T9811] usb 3-1: config 1 has no interface number 1 [ 289.103560][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.116487][ T9811] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 289.307920][ T9811] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.316983][ T9811] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.325994][ T9811] usb 3-1: Product: syz [ 289.330920][ T9811] usb 3-1: Manufacturer: syz [ 289.335528][ T9811] usb 3-1: SerialNumber: syz [ 289.697716][ T9811] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 289.705603][ T9811] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 289.790887][ T9811] usb 3-1: USB disconnect, device number 5 03:18:58 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd166072401000000000905820920"], 0x0) 03:18:58 executing program 5: 03:18:58 executing program 4: 03:18:58 executing program 1: 03:18:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:18:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000100000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:59 executing program 5: 03:18:59 executing program 1: 03:18:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000100000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:18:59 executing program 4: 03:18:59 executing program 1: 03:18:59 executing program 4: [ 290.577521][ T9794] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 290.827473][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 290.867697][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 290.947481][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 290.956230][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 290.967127][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 290.976516][ T9794] usb 3-1: config 1 has no interface number 1 [ 290.983356][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.996371][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.087441][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.096151][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.106582][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.115828][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.122193][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.135120][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.217550][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.226259][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.242218][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.251375][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.257785][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.270859][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.357506][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.366284][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.376753][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.386007][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.393914][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.406914][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.497585][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.506313][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.516738][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.525976][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.532322][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.545232][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.627340][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.636112][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.646341][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.655431][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.661869][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.674781][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.757528][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.766307][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.776609][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.785781][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.792032][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.805553][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 291.888572][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.897482][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.908235][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 291.917312][ T9794] usb 3-1: config 1 has no interface number 1 [ 291.923408][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.936293][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 292.107344][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.116958][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.125251][ T9794] usb 3-1: Product: syz [ 292.129558][ T9794] usb 3-1: Manufacturer: syz [ 292.134161][ T9794] usb 3-1: SerialNumber: syz [ 292.457465][ T9794] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 292.465358][ T9794] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 292.530951][ T9794] usb 3-1: USB disconnect, device number 6 03:19:01 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd166072401000000000905820920"], 0x0) 03:19:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:01 executing program 5: 03:19:01 executing program 4: 03:19:01 executing program 1: 03:19:01 executing program 4: 03:19:01 executing program 1: clock_gettime(0x0, &(0x7f0000000c80)) 03:19:01 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 03:19:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:02 executing program 4: clone(0x20053a04d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x142842, 0x0) fallocate(r1, 0x0, 0x0, 0x7fffffff) r2 = gettid() tkill(r2, 0x2c) 03:19:02 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) tkill(r0, 0x25) [ 293.369517][ T34] audit: type=1400 audit(1605755942.117:9): avc: denied { sys_admin } for pid=10788 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 293.382650][T10790] IPVS: ftp: loaded support on port[0] = 21 [ 293.418369][ T9794] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 293.667100][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 293.707341][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 293.797338][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 293.806079][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 293.818313][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 293.829072][ T9794] usb 3-1: config 1 has no interface number 1 [ 293.835195][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.848295][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 293.957354][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 293.966086][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 293.995770][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.018804][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.025253][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.040314][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.127157][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.135873][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.147775][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.158559][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.164696][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.178795][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.267112][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.275888][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.288905][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.298876][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.305075][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.319222][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.407026][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.415748][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.425990][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.435058][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.441297][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.454247][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.537203][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.545923][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.556182][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.565297][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.572826][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.585835][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.666996][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.676472][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.688681][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.699322][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.705507][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.720521][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 294.807249][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 294.815970][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 294.837311][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 294.846371][ T9794] usb 3-1: config 1 has no interface number 1 [ 294.861432][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.887220][ T9794] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 295.056990][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 295.068715][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.087700][ T9794] usb 3-1: Product: syz [ 295.091963][ T9794] usb 3-1: Manufacturer: syz [ 295.096620][ T9794] usb 3-1: SerialNumber: syz [ 295.467188][ T9794] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 295.475045][ T9794] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 295.563437][ T9794] usb 3-1: USB disconnect, device number 7 03:19:04 executing program 2: 03:19:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:04 executing program 5: getcwd(&(0x7f0000000000)=""/69, 0x45) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000280), 0x1800) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 03:19:04 executing program 1: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) rt_sigreturn() 03:19:04 executing program 4: clone(0x20053a04d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() readv(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x2c) 03:19:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:04 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = gettid() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) tkill(r1, 0x25) 03:19:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 296.090511][T10870] IPVS: ftp: loaded support on port[0] = 21 03:19:04 executing program 5: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x1, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r1, 0x0, 0xf, 0x0) rt_sigreturn() 03:19:04 executing program 2: 03:19:05 executing program 1: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x100000002, 0x6) 03:19:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:05 executing program 2: 03:19:05 executing program 5: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001140)) rt_sigreturn() 03:19:05 executing program 4: uname(&(0x7f0000000080)=""/42) 03:19:05 executing program 2: syz_usb_connect$uac1(0x0, 0x99, 0x0, 0x0) 03:19:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:05 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4002, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000080)) 03:19:05 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 03:19:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:19:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:19:05 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 03:19:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:19:05 executing program 5: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000007980)="2dae5ec013323f254b4545a4da6c0ba7", 0x10) shutdown(0xffffffffffffffff, 0x0) 03:19:05 executing program 4: clone(0x20053a04d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) tkill(r0, 0x2c) 03:19:05 executing program 1: 03:19:05 executing program 2: syz_usb_connect$uac1(0x0, 0x99, 0x0, 0x0) 03:19:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:19:06 executing program 5: 03:19:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 297.259046][T10957] IPVS: ftp: loaded support on port[0] = 21 03:19:06 executing program 1: 03:19:06 executing program 5: 03:19:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:06 executing program 1: 03:19:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:06 executing program 1: 03:19:06 executing program 4: 03:19:06 executing program 5: 03:19:06 executing program 2: syz_usb_connect$uac1(0x0, 0x99, 0x0, 0x0) 03:19:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:06 executing program 1: 03:19:06 executing program 4: 03:19:06 executing program 5: 03:19:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:06 executing program 1: 03:19:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:06 executing program 5: [ 298.170907][T11011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:07 executing program 1: 03:19:07 executing program 5: 03:19:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 298.380379][T11011] device bond1 entered promiscuous mode [ 298.467902][T11016] device veth3 entered promiscuous mode [ 298.494365][T11016] bond1: (slave veth3): Enslaving as an active interface with an up link 03:19:07 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[], 0x0) 03:19:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:07 executing program 1: 03:19:07 executing program 5: [ 298.554168][T11034] bond1 (unregistering): (slave veth3): Releasing backup interface [ 298.593674][T11034] device veth3 left promiscuous mode 03:19:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:07 executing program 5: [ 299.006529][ T55] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 299.035104][T11034] bond1 (unregistering): Released all slaves [ 299.151214][T11011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.206606][ T55] usb 3-1: device descriptor read/64, error 18 [ 299.294197][T11011] device bond1 entered promiscuous mode [ 299.353104][T11016] device veth5 entered promiscuous mode [ 299.374274][T11016] bond1: (slave veth5): Enslaving as an active interface with an up link 03:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:08 executing program 1: 03:19:08 executing program 5: 03:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 299.486551][ T55] usb 3-1: new high-speed USB device number 9 using dummy_hcd 03:19:08 executing program 1: [ 299.620095][T11155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.676546][ T55] usb 3-1: device descriptor read/64, error 18 [ 299.797599][ T55] usb usb3-port1: attempt power cycle [ 299.799188][T11155] device bond2 entered promiscuous mode [ 299.822002][T11157] device veth7 entered promiscuous mode [ 299.828713][T11157] bond2: (slave veth7): Enslaving as an active interface with an up link [ 299.844549][T11168] bond2 (unregistering): (slave veth7): Releasing backup interface [ 299.884658][T11168] device veth7 left promiscuous mode [ 300.211252][T11168] bond2 (unregistering): Released all slaves [ 300.516413][ T55] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 300.686623][ T55] usb 3-1: device descriptor read/8, error -61 [ 300.956554][ T55] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 301.126566][ T55] usb 3-1: device descriptor read/8, error -61 [ 301.246561][ T55] usb usb3-port1: unable to enumerate USB device 03:19:10 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[], 0x0) 03:19:10 executing program 5: 03:19:10 executing program 3: 03:19:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) 03:19:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004b80)) [ 301.854182][T11242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:10 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 03:19:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 03:19:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 301.942746][T11242] device bond2 entered promiscuous mode [ 302.069477][T11245] device veth9 entered promiscuous mode 03:19:10 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 302.120017][T11245] bond2: (slave veth9): Enslaving as an active interface with an up link 03:19:10 executing program 1: openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 302.187023][ T7] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 302.200745][T11242] bond2 (unregistering): (slave veth9): Releasing backup interface [ 302.259739][T11242] device veth9 left promiscuous mode [ 302.386807][ T7] usb 3-1: device descriptor read/64, error 18 [ 302.612367][T11242] bond2 (unregistering): Released all slaves [ 302.666256][ T7] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 302.886400][ T7] usb 3-1: device descriptor read/64, error 18 [ 303.020778][ T7] usb usb3-port1: attempt power cycle [ 303.746214][ T7] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 303.946164][ T7] usb 3-1: device descriptor read/8, error -61 [ 304.236042][ T7] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 304.426166][ T7] usb 3-1: device descriptor read/8, error -61 [ 304.547593][ T7] usb usb3-port1: unable to enumerate USB device 03:19:13 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[], 0x0) 03:19:13 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e94e415d"}, 0x0, 0x0, @fd}) 03:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x72, 0x0, 0x0) 03:19:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 03:19:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x127c, 0x0) [ 304.936322][T11349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}], 0x1c) [ 305.062003][T11349] device bond2 entered promiscuous mode 03:19:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x10001, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e2ab048b"}, 0x0, 0x0, @planes=0x0}) 03:19:13 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 305.151281][T11355] device veth11 entered promiscuous mode [ 305.162090][T11355] bond2: (slave veth11): Enslaving as an active interface with an up link [ 305.184098][T11370] bond2 (unregistering): (slave veth11): Releasing backup interface [ 305.228001][T11370] device veth11 left promiscuous mode [ 305.256213][ T55] usb 3-1: new high-speed USB device number 16 using dummy_hcd 03:19:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f000000c900)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:19:14 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) [ 305.445993][ T55] usb 3-1: device descriptor read/64, error 18 [ 305.645155][T11370] bond2 (unregistering): Released all slaves [ 305.716016][ T55] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 305.906044][ T55] usb 3-1: device descriptor read/64, error 18 [ 306.026233][ T55] usb usb3-port1: attempt power cycle [ 306.735902][ T55] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 306.936143][ T55] usb 3-1: device descriptor read/8, error -61 [ 307.225854][ T55] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 307.421230][ T55] usb 3-1: device descriptor read/8, error -61 [ 307.555853][ T55] usb usb3-port1: unable to enumerate USB device 03:19:16 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:19:16 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:19:16 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 03:19:16 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f0000000180)) 03:19:16 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)=0x7) [ 308.024077][T11459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x5450, 0x0) 03:19:16 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) [ 308.191338][T11459] device bond2 entered promiscuous mode 03:19:17 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, 0x8) [ 308.281135][T11466] device veth13 entered promiscuous mode 03:19:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:19:17 executing program 5: bind$netrom(0xffffffffffffffff, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x88200, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') [ 308.327804][T11466] bond2: (slave veth13): Enslaving as an active interface with an up link [ 308.376464][ T8999] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 308.481322][T11522] sctp: [Deprecated]: syz-executor.1 (pid 11522) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.481322][T11522] Use struct sctp_sack_info instead [ 308.575827][ T8999] usb 3-1: device descriptor read/64, error 18 [ 308.845836][ T8999] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 309.035615][ T8999] usb 3-1: device descriptor read/64, error 18 [ 309.156494][ T8999] usb usb3-port1: attempt power cycle [ 309.885502][ T8999] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 310.075835][ T8999] usb 3-1: device descriptor read/8, error -61 [ 310.345504][ T8999] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 310.536714][ T8999] usb 3-1: device descriptor read/8, error -61 [ 310.656444][ T8999] usb usb3-port1: unable to enumerate USB device 03:19:19 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 03:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:19 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x74, 0x0, &(0x7f00000003c0)) 03:19:19 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:19:19 executing program 5: io_setup(0x81, &(0x7f0000000000)=0x0) io_destroy(r0) [ 311.179904][T11540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:20 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) 03:19:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 03:19:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x4, 0x0, &(0x7f00000001c0)=0x7) [ 311.399819][T11540] device bond3 entered promiscuous mode 03:19:20 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:20 executing program 1: socket$inet(0x2, 0xa, 0xaa) 03:19:20 executing program 3: [ 311.475949][T11547] device veth15 entered promiscuous mode [ 311.501937][T11547] bond3: (slave veth15): Enslaving as an active interface with an up link [ 311.556301][ T4072] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 311.628758][T11602] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 311.755410][ T4072] usb 3-1: device descriptor read/64, error 18 [ 312.025375][ T4072] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 312.215352][ T4072] usb 3-1: device descriptor read/64, error 18 [ 312.337880][ T4072] usb usb3-port1: attempt power cycle [ 313.045250][ T4072] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 313.215647][ T4072] usb 3-1: device descriptor read/8, error -61 [ 313.485265][ T4072] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 313.655592][ T4072] usb 3-1: device descriptor read/8, error -61 [ 313.776758][ T4072] usb usb3-port1: unable to enumerate USB device 03:19:22 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 03:19:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xe) 03:19:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x71, 0x0, 0x0) 03:19:22 executing program 1: io_setup(0xb1, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 03:19:22 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:23 executing program 3: socketpair(0x28, 0x0, 0x28, &(0x7f0000000080)) 03:19:23 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @multicast}}}}, 0x0) [ 314.292465][T11620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:23 executing program 1: 03:19:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 314.446943][T11620] device bond4 entered promiscuous mode 03:19:23 executing program 3: [ 314.556143][T11628] device veth17 entered promiscuous mode [ 314.596000][T11628] bond4: (slave veth17): Enslaving as an active interface with an up link 03:19:23 executing program 1: [ 314.705228][ T3179] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 314.905061][ T3179] usb 3-1: device descriptor read/64, error 18 [ 315.215082][ T3179] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 315.415077][ T3179] usb 3-1: device descriptor read/64, error 18 [ 315.545276][ T3179] usb usb3-port1: attempt power cycle [ 316.264984][ T3179] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 316.435250][ T3179] usb 3-1: device descriptor read/8, error -61 [ 316.707055][ T3179] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 316.894997][ T3179] usb 3-1: device descriptor read/8, error -61 [ 317.028753][ T3179] usb usb3-port1: unable to enumerate USB device 03:19:26 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101"], 0x0) 03:19:26 executing program 5: 03:19:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:26 executing program 3: 03:19:26 executing program 1: 03:19:26 executing program 3: [ 317.372794][T11697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.461233][T11697] device bond5 entered promiscuous mode [ 317.477126][T11699] bond5 (unregistering): Released all slaves 03:19:26 executing program 5: 03:19:26 executing program 1: 03:19:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:26 executing program 3: [ 317.753950][T11777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.784942][ T4072] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 317.914139][T11777] device bond5 entered promiscuous mode [ 317.940258][T11779] bond5 (unregistering): Released all slaves [ 318.034769][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 318.075126][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 318.154940][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.163666][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.194986][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.275010][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.283733][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.297664][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.385002][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.393704][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.409992][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.494973][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.503680][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.515505][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.594875][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.603585][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.616957][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.705044][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.713754][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.724125][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.805028][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.813729][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.825560][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.915073][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 318.923787][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.936964][ T4072] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 319.105766][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 319.114906][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.122883][ T4072] usb 3-1: Product: syz [ 319.127459][ T4072] usb 3-1: Manufacturer: syz [ 319.132057][ T4072] usb 3-1: SerialNumber: syz [ 319.459366][ T4072] usb 3-1: 0:2 : does not exist [ 319.473049][ T4072] usb 3-1: USB disconnect, device number 32 03:19:28 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101"], 0x0) 03:19:28 executing program 1: 03:19:28 executing program 5: 03:19:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:28 executing program 3: 03:19:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:28 executing program 3: 03:19:28 executing program 5: 03:19:28 executing program 1: [ 319.974882][T11878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:28 executing program 5: 03:19:28 executing program 1: 03:19:28 executing program 3: [ 320.150311][T11878] device bond5 entered promiscuous mode [ 320.185202][T11882] bond5 (unregistering): Released all slaves [ 320.294748][ T7] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 320.545069][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 320.595125][ T7] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 320.694544][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 320.703272][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.715832][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 320.804803][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 320.813582][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.825662][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 320.914640][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 320.923448][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.933850][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.014957][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 321.023687][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.033902][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.115537][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 321.124403][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.140124][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.224927][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 321.233618][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.243794][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.324758][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 321.333475][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.345475][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.424850][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 321.433567][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.445698][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 321.614710][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 321.623840][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.632172][ T7] usb 3-1: Product: syz [ 321.636619][ T7] usb 3-1: Manufacturer: syz [ 321.641223][ T7] usb 3-1: SerialNumber: syz [ 321.985408][ T7] usb 3-1: 0:2 : does not exist [ 322.006148][ T7] usb 3-1: USB disconnect, device number 33 03:19:31 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101"], 0x0) 03:19:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:31 executing program 3: 03:19:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:31 executing program 5: 03:19:31 executing program 1: 03:19:31 executing program 3: 03:19:31 executing program 1: 03:19:31 executing program 5: 03:19:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:31 executing program 3: [ 322.864388][ T7] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 323.124442][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 323.164922][ T7] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 323.264690][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.273431][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.283677][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.364537][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.373246][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.383420][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.474496][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.483275][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.495677][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.604607][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.613381][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.623756][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.724742][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.733570][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.744039][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.844590][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.853974][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.865992][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.974657][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.983418][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.995601][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.084440][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 324.093157][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.105276][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.294592][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.303697][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.313219][ T7] usb 3-1: Product: syz [ 324.318168][ T7] usb 3-1: Manufacturer: syz [ 324.322767][ T7] usb 3-1: SerialNumber: syz [ 324.654465][ T7] usb 3-1: 0:2 : does not exist [ 324.673926][ T7] usb 3-1: USB disconnect, device number 34 03:19:33 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101010200000724010000000009050109080000000007250100000000090402000001020000"], 0x0) 03:19:33 executing program 1: 03:19:33 executing program 5: 03:19:33 executing program 3: 03:19:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:33 executing program 1: 03:19:33 executing program 3: 03:19:34 executing program 5: 03:19:34 executing program 3: 03:19:34 executing program 1: 03:19:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 325.484328][ T9811] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 325.784223][ T9811] usb 3-1: Using ep0 maxpacket: 8 [ 325.835676][ T9811] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 325.945115][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 325.953975][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 325.965975][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 325.978116][ T9811] usb 3-1: config 1 has no interface number 1 [ 325.985247][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.104246][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.113019][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.124722][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.133862][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.141884][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.234299][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.243012][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.254768][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.263750][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.272158][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.364233][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.373067][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.384426][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.393468][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.399884][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.505436][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.514965][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.525185][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.534308][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.540501][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.654269][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.663090][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.673702][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.682992][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.689525][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.774487][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.783336][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.793677][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.802721][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.808919][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.914141][ T9811] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 326.923350][ T9811] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.933620][ T9811] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 326.942691][ T9811] usb 3-1: config 1 has no interface number 1 [ 326.949854][ T9811] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 327.144406][ T9811] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.153482][ T9811] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.161591][ T9811] usb 3-1: Product: syz [ 327.166981][ T9811] usb 3-1: Manufacturer: syz [ 327.171570][ T9811] usb 3-1: SerialNumber: syz [ 327.550972][ T9811] usb 3-1: USB disconnect, device number 35 03:19:36 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101010200000724010000000009050109080000000007250100000000090402000001020000"], 0x0) 03:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 03:19:36 executing program 5: 03:19:36 executing program 3: 03:19:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:36 executing program 1: 03:19:36 executing program 3: 03:19:36 executing program 1: [ 327.990602][T12123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:36 executing program 5: 03:19:36 executing program 3: 03:19:37 executing program 3: [ 328.184374][T12123] device bond5 entered promiscuous mode 03:19:37 executing program 5: [ 328.274212][T12126] device veth19 entered promiscuous mode [ 328.323692][T12126] bond5: (slave veth19): Enslaving as an active interface with an up link [ 328.344092][ T17] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 328.594028][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 328.634013][ T17] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 328.724441][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 328.737354][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 328.758655][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 328.790086][ T17] usb 3-1: config 1 has no interface number 1 [ 328.798459][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.894242][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 328.902968][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 328.913338][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 328.922428][ T17] usb 3-1: config 1 has no interface number 1 [ 328.928694][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.014159][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.022894][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.033444][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.042636][ T17] usb 3-1: config 1 has no interface number 1 [ 329.049167][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.133993][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.142902][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.159014][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.168185][ T17] usb 3-1: config 1 has no interface number 1 [ 329.176447][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.263977][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.272690][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.283696][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.293120][ T17] usb 3-1: config 1 has no interface number 1 [ 329.299658][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.383951][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.392714][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.403095][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.412220][ T17] usb 3-1: config 1 has no interface number 1 [ 329.418676][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.503958][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.512814][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.523025][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.533251][ T17] usb 3-1: config 1 has no interface number 1 [ 329.539610][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.624088][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 329.632843][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.648577][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.657716][ T17] usb 3-1: config 1 has no interface number 1 [ 329.663989][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.833959][ T17] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 329.843023][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.857043][ T17] usb 3-1: Product: syz [ 329.861231][ T17] usb 3-1: Manufacturer: syz [ 329.868143][ T17] usb 3-1: SerialNumber: syz [ 330.223024][ T17] usb 3-1: USB disconnect, device number 36 03:19:39 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101010200000724010000000009050109080000000007250100000000090402000001020000"], 0x0) 03:19:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:39 executing program 3: 03:19:39 executing program 1: 03:19:39 executing program 5: 03:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 03:19:39 executing program 3: 03:19:39 executing program 1: 03:19:39 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000002a00)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 330.734751][T12216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x100, 0x8}, 0x20) [ 330.801268][T12216] bond6 (uninitialized): Released all slaves [ 330.872029][T12219] device veth21 entered promiscuous mode [ 330.887349][T12219] bond5: (slave veth21): Enslaving as an active interface with an up link 03:19:39 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002100)={0xa0, 0xfffffffffffffffe, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) [ 331.063895][ T4072] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 331.309816][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 331.353925][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 331.443995][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.452790][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.465052][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.474875][ T4072] usb 3-1: config 1 has no interface number 1 [ 331.481048][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.573917][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.582622][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.594936][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.604821][ T4072] usb 3-1: config 1 has no interface number 1 [ 331.610952][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.703949][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.712772][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.729162][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.739272][ T4072] usb 3-1: config 1 has no interface number 1 [ 331.750306][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.833748][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.842893][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.853168][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.862543][ T4072] usb 3-1: config 1 has no interface number 1 [ 331.869013][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.953746][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.962454][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.978439][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.987660][ T4072] usb 3-1: config 1 has no interface number 1 [ 331.998999][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.083775][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 332.092482][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.109029][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 332.118117][ T4072] usb 3-1: config 1 has no interface number 1 [ 332.124421][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.213925][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 332.222624][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.232951][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 332.242080][ T4072] usb 3-1: config 1 has no interface number 1 [ 332.248891][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.334578][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 332.343289][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.355897][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 332.365746][ T4072] usb 3-1: config 1 has no interface number 1 [ 332.371842][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.544066][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 332.554338][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.562330][ T4072] usb 3-1: Product: syz [ 332.567042][ T4072] usb 3-1: Manufacturer: syz [ 332.571647][ T4072] usb 3-1: SerialNumber: syz [ 332.933051][ T4072] usb 3-1: USB disconnect, device number 37 03:19:42 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) 03:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 03:19:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f00000004c0)) 03:19:42 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:19:42 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 03:19:42 executing program 5: r0 = gettid() capget(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) [ 333.394230][T12278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.425503][T12278] bond6 (uninitialized): Released all slaves 03:19:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 03:19:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='comm\x00') read$FUSE(r0, 0x0, 0x0) [ 333.516257][T12285] device veth23 entered promiscuous mode [ 333.534444][T12285] bond5: (slave veth23): Enslaving as an active interface with an up link [ 333.557224][T12293] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 03:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000040)) [ 333.783741][ T7] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 333.798422][T12305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.898110][T12305] device bond6 entered promiscuous mode [ 334.033614][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 334.083768][ T7] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 334.204502][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.222001][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.235176][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.245978][ T7] usb 3-1: config 1 has no interface number 1 [ 334.255330][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.269021][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.353675][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.362604][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.374752][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.385227][ T7] usb 3-1: config 1 has no interface number 1 [ 334.392241][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.407740][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.503715][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.513436][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.526029][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.536317][ T7] usb 3-1: config 1 has no interface number 1 [ 334.542660][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.557506][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.653741][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.662701][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.673100][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.682852][ T7] usb 3-1: config 1 has no interface number 1 [ 334.689389][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.704457][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.813619][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.822667][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.833614][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.842939][ T7] usb 3-1: config 1 has no interface number 1 [ 334.849567][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.864170][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.953616][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 334.962448][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.973276][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 334.983020][ T7] usb 3-1: config 1 has no interface number 1 [ 334.990442][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.003658][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 335.103620][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 335.116625][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 335.127367][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 335.137033][ T7] usb 3-1: config 1 has no interface number 1 [ 335.143138][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.156396][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 335.253598][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 335.262323][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 335.273228][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 335.282756][ T7] usb 3-1: config 1 has no interface number 1 [ 335.289419][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.304049][ T7] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 335.524633][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 335.534091][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.542069][ T7] usb 3-1: Product: syz [ 335.548720][ T7] usb 3-1: Manufacturer: syz [ 335.553812][ T7] usb 3-1: SerialNumber: syz [ 335.939590][ T7] usb 3-1: USB disconnect, device number 38 03:19:45 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) 03:19:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f00000004c0)) 03:19:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000016c0)) 03:19:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x401070ca, 0x0) 03:19:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:45 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 336.379945][T12386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:45 executing program 3: syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[], [{@measure='measure'}]}) 03:19:45 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f000039a000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) [ 336.560000][T12386] device bond7 entered promiscuous mode [ 336.576003][T12424] ntfs: (device loop3): parse_options(): Unrecognized mount option measure. [ 336.589047][T12424] ntfs: (device loop3): parse_options(): Unrecognized mount option . 03:19:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)={[{@noikeep='noikeep'}, {@inode64='inode64'}, {@pquota='pquota'}]}) [ 336.615785][T12439] IPVS: ftp: loaded support on port[0] = 21 03:19:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 336.677369][T12424] ntfs: (device loop3): parse_options(): Unrecognized mount option measure. [ 336.690389][T12424] ntfs: (device loop3): parse_options(): Unrecognized mount option . 03:19:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 336.753565][ T17] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 336.835438][T12471] XFS: noikeep mount option is deprecated. [ 336.936672][T12480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.979580][T12471] XFS (loop1): Invalid superblock magic number [ 337.003442][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 337.022991][T12480] device bond1 entered promiscuous mode [ 337.043983][ T17] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 337.091697][T12484] device veth3 entered promiscuous mode [ 337.123396][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 337.132141][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.132289][T12484] bond1: (slave veth3): Enslaving as an active interface with an up link [ 337.156024][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 337.181566][ T17] usb 3-1: config 1 has no interface number 1 [ 337.193684][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.224202][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.248736][T12471] XFS: noikeep mount option is deprecated. [ 337.334253][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 337.355664][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.371280][T12439] IPVS: ftp: loaded support on port[0] = 21 [ 337.380798][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 337.434079][ T17] usb 3-1: config 1 has no interface number 1 [ 337.473297][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.517757][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.574415][T12471] XFS (loop1): Invalid superblock magic number [ 337.665000][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 337.674938][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.699004][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 337.708790][ T17] usb 3-1: config 1 has no interface number 1 [ 337.716727][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.731070][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.823455][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 337.832369][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.844673][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 337.855123][ T17] usb 3-1: config 1 has no interface number 1 [ 337.861270][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.876295][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.973510][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 337.984561][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.996215][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 338.006734][ T17] usb 3-1: config 1 has no interface number 1 [ 338.016206][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.030503][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 338.123640][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 338.132756][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.143913][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 338.154503][ T17] usb 3-1: config 1 has no interface number 1 [ 338.160791][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.174188][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 338.264455][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 338.276686][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.300862][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 338.320381][ T17] usb 3-1: config 1 has no interface number 1 [ 338.329763][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.352986][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 338.453526][ T17] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 338.462340][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.483274][ T17] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 338.501560][ T17] usb 3-1: config 1 has no interface number 1 [ 338.509450][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.530430][ T17] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 338.714559][ T17] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 338.728431][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.742597][ T17] usb 3-1: Product: syz [ 338.750868][ T17] usb 3-1: Manufacturer: syz [ 338.762607][ T17] usb 3-1: SerialNumber: syz [ 339.126389][ T17] usb 3-1: USB disconnect, device number 39 03:19:48 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) 03:19:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:19:48 executing program 3: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c24020000000003000000000904010000010200000904010101010200000724010000000009050109080000000007250100000000090402000001020000"], 0x0) 03:19:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f000039a000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) 03:19:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 339.630623][T12588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.687898][T12592] IPVS: ftp: loaded support on port[0] = 21 [ 339.784026][T12588] device bond1 entered promiscuous mode [ 339.819883][T12594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:19:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 339.913065][ T9794] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 339.969549][T12594] device bond8 entered promiscuous mode [ 339.978132][T12596] bond1 (unregistering): Released all slaves [ 340.003300][ T8999] usb 3-1: new high-speed USB device number 40 using dummy_hcd 03:19:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 340.153348][ T9794] usb 4-1: Using ep0 maxpacket: 8 [ 340.193750][ T9794] usb 4-1: too many configurations: 27, using maximum allowed: 8 03:19:49 executing program 1: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) [ 340.265406][ T8999] usb 3-1: Using ep0 maxpacket: 8 [ 340.280930][T12733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.291300][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.303883][ T8999] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 340.308612][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.345953][T12733] bond9 (uninitialized): Released all slaves [ 340.372514][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.383486][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.398603][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.398880][T12737] device veth31 entered promiscuous mode [ 340.427173][ T9794] usb 4-1: config 1 has no interface number 1 [ 340.447957][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.457189][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.468589][T12737] bond5: (slave veth31): Enslaving as an active interface with an up link 03:19:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 340.508859][ T8999] usb 3-1: config 1 has no interface number 1 [ 340.532314][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.563653][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.580605][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.604009][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 340.620831][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.675849][ T9794] usb 4-1: config 1 has no interface number 1 [ 340.696893][T12753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.715679][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.730732][T12753] bond9 (uninitialized): Released all slaves [ 340.753311][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.762072][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.777335][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.788157][ T8999] usb 3-1: config 1 has no interface number 1 [ 340.800186][T12755] device veth33 entered promiscuous mode [ 340.811459][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.812353][T12755] bond5: (slave veth33): Enslaving as an active interface with an up link [ 340.839978][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 340.843501][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.874553][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.892396][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.910713][ T9794] usb 4-1: config 1 has no interface number 1 [ 340.918590][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.943092][ T55] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 340.961532][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.971324][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.988198][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 340.998387][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.010891][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.025538][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.033581][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.048119][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.059768][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.069757][ T9794] usb 4-1: config 1 has no interface number 1 [ 341.077250][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.113408][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.122609][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.135224][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.145375][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.151747][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.163716][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.167899][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.182719][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.197410][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 341.202612][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.213517][ T9794] usb 4-1: config 1 has no interface number 1 [ 341.219641][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.233454][ T55] usb 2-1: too many configurations: 27, using maximum allowed: 8 [ 341.283232][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.293650][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.306197][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.313338][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.317549][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.325127][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.332543][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.345333][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.355073][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.369383][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.389231][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.399707][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.409280][ T55] usb 2-1: config 1 has no interface number 1 [ 341.415853][ T9794] usb 4-1: config 1 has no interface number 1 [ 341.422112][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.436329][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.450554][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.473473][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.482318][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.493252][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.502391][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.510117][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.524552][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.543741][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.552680][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.564019][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.572760][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.583676][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.593291][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.602433][ T9794] usb 4-1: config 1 has no interface number 1 [ 341.610760][ T55] usb 2-1: config 1 has no interface number 1 [ 341.618205][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.632548][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.645771][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.659043][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.675561][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.692754][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.712005][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.718509][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.723548][ T9794] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.739054][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.742664][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.782876][ T9794] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.794676][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.806295][ T9794] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.816923][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.827365][ T9794] usb 4-1: config 1 has no interface number 1 [ 341.834974][ T55] usb 2-1: config 1 has no interface number 1 [ 341.841093][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.856498][ T9794] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.872120][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.872276][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.904231][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.921872][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.932687][ T8999] usb 3-1: config 1 has no interface number 1 [ 341.946542][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.963780][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 341.964744][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.972480][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.972496][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 341.972509][ T55] usb 2-1: config 1 has no interface number 1 [ 341.972548][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.025868][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 342.062987][ T9794] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 342.072190][ T9794] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.082306][ T9794] usb 4-1: Product: syz [ 342.091182][ T9794] usb 4-1: Manufacturer: syz [ 342.101371][ T9794] usb 4-1: SerialNumber: syz [ 342.117799][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 342.134666][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.157391][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 342.164276][ T8999] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 342.170821][ T55] usb 2-1: config 1 has no interface number 1 [ 342.196866][ T8999] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.198163][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.223194][ T8999] usb 3-1: Product: syz [ 342.229900][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 342.232000][ T8999] usb 3-1: Manufacturer: syz [ 342.261427][ T8999] usb 3-1: SerialNumber: syz [ 342.333263][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 342.342279][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.369437][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 342.380083][ T55] usb 2-1: config 1 has no interface number 1 [ 342.396330][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.419877][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 342.523088][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 342.531952][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.544202][ T9794] usb 4-1: USB disconnect, device number 2 [ 342.588959][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 342.613261][ T55] usb 2-1: config 1 has no interface number 1 [ 342.619412][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.691684][ T8999] usb 3-1: USB disconnect, device number 40 [ 342.702972][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 342.843157][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 342.861936][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.896918][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 342.931301][ T55] usb 2-1: config 1 has no interface number 1 [ 342.939013][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.964293][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 03:19:51 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100"], 0x0) 03:19:51 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 343.153097][ T55] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 343.175534][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.181475][T12814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.204240][ T55] usb 2-1: Product: syz [ 343.216553][ T55] usb 2-1: Manufacturer: syz [ 343.233036][ T55] usb 2-1: SerialNumber: syz 03:19:52 executing program 1: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) [ 343.386780][T12814] device bond1 entered promiscuous mode [ 343.438087][T12815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.479380][T12815] bond9 (uninitialized): Released all slaves [ 343.524893][ T55] usb 2-1: USB disconnect, device number 6 [ 343.537662][ T9794] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 343.545601][T12813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.655393][T12813] device bond2 entered promiscuous mode [ 343.686551][T12820] bond1 (unregistering): Released all slaves 03:19:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 343.792983][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 343.843056][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 343.888452][T12822] device veth35 entered promiscuous mode [ 343.909497][T12822] bond5: (slave veth35): Enslaving as an active interface with an up link [ 343.943171][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 343.979407][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 343.997017][T12824] device veth5 entered promiscuous mode [ 344.003227][ T55] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 344.023543][T12824] bond2: (slave veth5): Enslaving as an active interface with an up link [ 344.035800][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 03:19:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 344.084743][ T9794] usb 3-1: config 1 has no interface number 1 [ 344.106403][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.151025][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.253110][ T55] usb 2-1: Using ep0 maxpacket: 8 03:19:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:53 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 344.273382][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.293231][ T55] usb 2-1: too many configurations: 27, using maximum allowed: 8 [ 344.312820][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.352310][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 344.387678][ T9794] usb 3-1: config 1 has no interface number 1 [ 344.403207][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.411967][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.442779][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.475381][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 344.496329][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.520876][ T55] usb 2-1: config 1 has no interface number 1 [ 344.544883][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.572025][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.597480][T12975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.643264][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.673027][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.682431][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.689293][T12975] device bond3 entered promiscuous mode [ 344.695643][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.736200][T12981] device veth7 entered promiscuous mode [ 344.742484][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 344.745518][T12981] bond3: (slave veth7): Enslaving as an active interface with an up link [ 344.755830][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 344.760875][T12986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.778302][ T9794] usb 3-1: config 1 has no interface number 1 [ 344.788600][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.814764][ T55] usb 2-1: config 1 has no interface number 1 [ 344.825583][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.837831][T12986] device bond1 entered promiscuous mode [ 344.846903][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.873321][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 03:19:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 344.875661][T12989] bond1 (unregistering): Released all slaves [ 344.962750][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 344.971481][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.981827][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.009329][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.043180][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.055333][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.078245][ T55] usb 2-1: config 1 has no interface number 1 [ 345.085811][ T9794] usb 3-1: config 1 has no interface number 1 [ 345.116469][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.132904][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.166108][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.181041][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.282779][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.291632][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.318922][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.332436][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.356728][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.367421][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.388423][ T55] usb 2-1: config 1 has no interface number 1 [ 345.396572][ T9794] usb 3-1: config 1 has no interface number 1 [ 345.410995][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.425652][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.472858][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.487252][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.592871][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.601679][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.612601][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.632611][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.652854][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.665182][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.682610][ T55] usb 2-1: config 1 has no interface number 1 [ 345.688791][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.705111][ T9794] usb 3-1: config 1 has no interface number 1 [ 345.711235][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.726436][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.741163][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.832778][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.841502][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.851771][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 345.860594][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.871457][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.880558][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 345.889695][ T55] usb 2-1: config 1 has no interface number 1 [ 345.896364][ T9794] usb 3-1: config 1 has no interface number 1 [ 345.902450][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.915373][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.928281][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.941278][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.032878][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 346.041676][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.051976][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 346.060928][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.072199][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.082191][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.091723][ T55] usb 2-1: config 1 has no interface number 1 [ 346.098994][ T9794] usb 3-1: config 1 has no interface number 1 [ 346.106161][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.119239][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:19:54 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100"], 0x0) 03:19:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 346.132238][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.145312][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.233172][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 346.268966][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.322775][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 346.337831][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.354379][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.389440][ T55] usb 2-1: config 1 has no interface number 1 [ 346.410367][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.425562][ T9794] usb 3-1: can't set config #1, error -71 [ 346.463881][ T9794] usb 3-1: USB disconnect, device number 41 [ 346.516020][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 03:19:55 executing program 1: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000db"], 0x0) 03:19:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 346.642917][ T55] usb 2-1: string descriptor 0 read error: -71 [ 346.649390][ T55] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 03:19:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 346.715138][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:19:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 346.792708][ T55] usb 2-1: can't set config #1, error -71 [ 346.811455][ T55] usb 2-1: USB disconnect, device number 7 03:19:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 346.882628][ T9794] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 347.132492][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 347.172961][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 347.183760][ T55] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 347.252762][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 347.266531][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.290864][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 347.313292][ T9794] usb 3-1: config 1 has no interface number 1 [ 347.328624][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.367035][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.422536][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 347.462857][ T55] usb 2-1: too many configurations: 27, using maximum allowed: 8 [ 347.473745][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 347.493925][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.519104][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 347.539047][ T9794] usb 3-1: config 1 has no interface number 1 [ 347.548424][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.572142][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.592633][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 347.601697][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.623404][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 347.641395][ T55] usb 2-1: config 1 has no interface number 1 [ 347.651590][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.674732][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.716796][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 347.735522][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.759553][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 347.772731][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 347.772749][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.772765][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 347.772782][ T55] usb 2-1: config 1 has no interface number 1 [ 347.831015][ T9794] usb 3-1: config 1 has no interface number 1 [ 347.867794][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.910738][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.927084][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.941771][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.012769][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.029838][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.050884][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.060952][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.072429][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.085111][ T9794] usb 3-1: config 1 has no interface number 1 [ 348.091321][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.106704][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.118631][ T55] usb 2-1: config 1 has no interface number 1 [ 348.126440][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.140886][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.155355][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.242576][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.251307][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.263805][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.272862][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.286226][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.296633][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.306689][ T9794] usb 3-1: config 1 has no interface number 1 [ 348.314203][ T55] usb 2-1: config 1 has no interface number 1 [ 348.320511][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.337365][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.351874][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.366180][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.452612][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.461340][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.474789][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.483601][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.495860][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.506061][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.516257][ T55] usb 2-1: config 1 has no interface number 1 [ 348.523622][ T9794] usb 3-1: config 1 has no interface number 1 [ 348.537589][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.560479][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.582378][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.596858][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.682477][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.691196][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.704713][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.713536][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.725888][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.736785][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.747071][ T9794] usb 3-1: config 1 has no interface number 1 [ 348.754510][ T55] usb 2-1: config 1 has no interface number 1 [ 348.760616][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.776304][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.790534][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.804991][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.892482][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.901206][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.911622][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 348.923740][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.936285][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.946912][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 348.957646][ T9794] usb 3-1: config 1 has no interface number 1 [ 348.965519][ T55] usb 2-1: config 1 has no interface number 1 [ 348.971637][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.987310][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.002603][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 349.017197][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 349.102580][ T55] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 349.111301][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 349.121870][ T55] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 349.131011][ T55] usb 2-1: config 1 has no interface number 1 [ 349.137434][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.151587][ T55] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 349.182502][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 349.191567][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.209353][ T9794] usb 3-1: Product: syz [ 349.216316][ T9794] usb 3-1: Manufacturer: syz [ 349.221051][ T9794] usb 3-1: SerialNumber: syz 03:19:58 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100"], 0x0) 03:19:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 349.322699][ T55] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 349.370769][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.407554][ T55] usb 2-1: Product: syz [ 349.416703][T13184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.439387][ T9794] usb 3-1: USB disconnect, device number 42 [ 349.454599][ T55] usb 2-1: Manufacturer: syz [ 349.464856][ T55] usb 2-1: SerialNumber: syz [ 349.529562][T13184] device bond9 entered promiscuous mode [ 349.571137][T13193] bond9 (unregistering): Released all slaves 03:19:58 executing program 1 (fault-call:2 fault-nth:0): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:19:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:19:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 349.860853][ T55] usb 2-1: USB disconnect, device number 8 [ 349.872313][ T9794] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 349.895340][T13291] FAULT_INJECTION: forcing a failure. [ 349.895340][T13291] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 349.926194][T13292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.955853][T13291] CPU: 0 PID: 13291 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 349.964658][T13291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.974773][T13291] Call Trace: [ 349.978193][T13291] dump_stack+0x107/0x163 [ 349.982529][T13291] should_fail.cold+0x5/0xa [ 349.987122][T13291] _copy_to_user+0x2c/0x150 [ 349.991720][T13291] simple_read_from_buffer+0xcc/0x160 [ 349.997141][T13291] proc_fail_nth_read+0x187/0x220 [ 350.002159][T13291] ? proc_exe_link+0x1d0/0x1d0 [ 350.006996][T13291] ? security_file_permission+0x248/0x560 [ 350.012723][T13291] ? proc_exe_link+0x1d0/0x1d0 [ 350.017538][T13291] vfs_read+0x1b5/0x570 [ 350.021700][T13291] ksys_read+0x12d/0x250 [ 350.025928][T13291] ? vfs_write+0xa30/0xa30 [ 350.030391][T13291] ? rcu_read_lock_sched_held+0x3a/0x70 [ 350.035973][T13291] do_syscall_64+0x2d/0x70 [ 350.040410][T13291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.046288][T13291] RIP: 0033:0x4177b1 [ 350.050172][T13291] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 350.069786][T13291] RSP: 002b:00007fd5a590dc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 350.078188][T13291] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00000000004177b1 [ 350.086144][T13291] RDX: 000000000000000f RSI: 00007fd5a590dcb0 RDI: 0000000000000005 [ 350.094112][T13291] RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000000 [ 350.102067][T13291] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 350.110024][T13291] R13: 00007ffc2e3f9fef R14: 00007fd5a590e9c0 R15: 000000000118bf2c 03:19:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 350.232561][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 350.233751][T13292] device bond9 entered promiscuous mode [ 350.272615][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 350.306675][T13304] bond9 (unregistering): Released all slaves [ 350.352714][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 350.371401][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 350.396667][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 350.445483][ T9794] usb 3-1: config 1 has no interface number 1 [ 350.469482][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 350.525711][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.622496][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 350.631234][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 350.653048][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 350.671010][ T9794] usb 3-1: config 1 has no interface number 1 [ 350.689064][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 350.717456][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.822553][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 350.831284][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 350.912285][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 350.921282][ T9794] usb 3-1: config 1 has no interface number 1 [ 350.982753][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.029111][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.142425][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 351.151177][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.164708][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 351.174835][ T9794] usb 3-1: config 1 has no interface number 1 [ 351.180928][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.194518][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.282328][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 351.291677][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.302546][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 351.311514][ T9794] usb 3-1: config 1 has no interface number 1 [ 351.318395][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.331529][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.422537][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 351.431254][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.444077][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 351.454112][ T9794] usb 3-1: config 1 has no interface number 1 [ 351.460246][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.474903][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.562340][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 351.571190][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.584119][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 351.594242][ T9794] usb 3-1: config 1 has no interface number 1 [ 351.600810][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.615394][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.702248][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 351.711064][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.721707][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 351.730922][ T9794] usb 3-1: config 1 has no interface number 1 [ 351.737567][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.750518][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.922274][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.931326][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.945491][ T9794] usb 3-1: Product: syz [ 351.949666][ T9794] usb 3-1: Manufacturer: syz [ 351.956070][ T9794] usb 3-1: SerialNumber: syz [ 352.343508][ T9794] usb 3-1: USB disconnect, device number 43 03:20:01 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009"], 0x0) 03:20:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:01 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000e000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef01000119aa0a59174e5cb50000000000000001000000000000000b000000000100001f000000000000002b", 0x65, 0x400}], 0x0, &(0x7f00000001c0)) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c890}, 0x0) 03:20:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:20:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000010000c0095adf43f40452315bbd6174ca40fa9cb2d29707234078e8c4be6680d6fa02859f29b2403106e4512cdf17010335165a022bba813933bf4b68d98277cdecd4c015da6055b197371297299a55bcd756f2ec33984225bd73e7528c1a8087fa69c49cd35fcba741bbb300aaea9071de12180"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200001, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x9, [0x7f, 0xff, 0x7, 0x204, 0x9476, 0x65, 0x8, 0x4, 0x100]}, 0x16) [ 352.819217][T13419] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 352.831863][T13420] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities 03:20:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 352.943877][T13420] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 352.986750][T13419] device bond9 entered promiscuous mode 03:20:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 353.064449][T13427] bond9 (unregistering): Released all slaves 03:20:01 executing program 5: unshare(0x6c060000) eventfd(0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, 0xffffffffffffffff, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4002, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000000000)=""/144, &(0x7f0000e5f000)=0x90) [ 353.122180][ T9794] usb 3-1: new high-speed USB device number 44 using dummy_hcd 03:20:02 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r1 = socket(0x22, 0x2, 0x4) sendto$rose(r0, &(0x7f00000002c0)="35fe7ce30ae4981997789d8f94769717acd94fccb73c9ac523d679c548dfa40a0672ce0f40a26559b21f7fbca917a7bbbea7e43401a7ee606c1869b945cb08d2791277b531b565815f87c24764d9bf3750813f541a6a7efe2202c1bb1520c7957b1115cdc909de4bd615ad1de8ec4a79024413b52e7ceb39115063e88ec2b584e2fed694197bd3768af915f1fa63d389d73cb1c24acd8c9d3eae010792cf3562", 0xa0, 0x20000804, &(0x7f0000000380)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x1, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES16=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe2d, 0x10, 0x0}, 0xa8) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/123, 0x7b, 0x102, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r2}, 0x10) fstat(0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'virt_wifi0\x00'}) [ 353.301518][T13510] IPVS: ftp: loaded support on port[0] = 21 [ 353.382074][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 353.422420][ T9794] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 353.503174][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 353.511905][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.540249][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 353.561243][ T9794] usb 3-1: config 1 has no interface number 1 [ 353.568967][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.584437][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 353.682317][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 353.691132][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.704398][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 353.715003][ T9794] usb 3-1: config 1 has no interface number 1 [ 353.721250][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.736994][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 353.832485][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 353.841227][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.868171][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 353.888921][ T9794] usb 3-1: config 1 has no interface number 1 [ 353.896684][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.911005][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.002485][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 354.011253][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.025203][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.036513][ T9794] usb 3-1: config 1 has no interface number 1 [ 354.052383][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.076176][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.180346][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 354.189706][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.210975][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.237085][ T9794] usb 3-1: config 1 has no interface number 1 [ 354.243982][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.256865][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.352253][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 354.360981][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.381951][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.400212][ T9794] usb 3-1: config 1 has no interface number 1 [ 354.407038][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.420610][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.532279][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 354.541031][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.551245][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.560299][ T9794] usb 3-1: config 1 has no interface number 1 [ 354.566495][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.580892][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.682341][ T9794] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 354.691062][ T9794] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.704314][ T9794] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.714950][ T9794] usb 3-1: config 1 has no interface number 1 [ 354.721067][ T9794] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.736842][ T9794] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 354.932059][ T9794] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 354.941130][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.952800][ T9794] usb 3-1: Product: syz [ 354.956988][ T9794] usb 3-1: Manufacturer: syz [ 354.961581][ T9794] usb 3-1: SerialNumber: syz [ 355.362789][ T9794] usb 3-1: USB disconnect, device number 44 03:20:04 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009"], 0x0) 03:20:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000000)={0x27, 0x1, 0x2, 0x2, 0x40, 0x0, "769864ab21666f1f807c008d8c343ce6dbfa8f06ba906b306514e91838815aebc8a0097c2ffba66cb47bf634f418893d2064df86824e408e53500dc486dc40", 0x2b}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000280)="12f25635e9e13a9a86afff5f87cf35e5d7bfb9947ab2199a25d67ea04987341ac6445dc88e5e00ce076e6f8339b703641f74de7136e88b0bfa1d0fbff74e69e9d41a5c42f696fee6b626a77798a4608aaae4abc155d2d882dc4a56b1bfa2e9eae099d794e5fbe60b174b8a824ac7a9be7ab0eec730e54ee67e5ca3a7b7d7ee02e586260c9e39607a7c12c9e9e8ed4f67fb7a09512dd62552f23c3f9a7261c3a889548dfd0b41068b714026a7708f08f39704f6e4f25d847524cabee3c524f7bc8877a8ec67194e6b0542c4f163e877e0cf43d93dc6f38eb8b779a6164cb675f2f0ef92cdde61058879cb5ca71684fdbf37057de3117c25448b63c021f28a4d71380a6de1d957eb9f23405105599061051b898a6ee2c3310651c349c5825d49fa2db764c49bec8028dbc73bd8536906f1c4ddeb1886364335cfae5dd0f05220bda9eb7cb0eb4960403cb082901f7f10b14eaeda939378d5520121a5a69a9a651c9fcbac413c67e7a54ce629a287d54f07d2cde35197290f9c399336c4939b2b914d3c6572a92ebbe3fffa2f1932b1ecdffc485aafe3daeb22c5499e672896ee57f9cbaf6c52684fd4d1ea3aee550d127c33b0dd467fe040b2fac3d2691b3ba950d12a83b3560c643fcf55804dff88d3d26cc4db8a0e749525cdc982a1af72cde581b6d75252c846f4acdb87d080e0d0647b183e981686d8fe72e1e14c95937ce9e260e6830d9254da79a4ac0017e541962aec80e47a3d020c069360d1815a1eed39576f666871c9eb96bcf3afd96b75817c88a22c64a468b0238134f0534a9efb094e1b0c7d66bdc6830f3db021fd16a699ea8fd620a661bcf928739b54950523a4a4e3c475cd125b0201802c75cf803ddb585f26f355020c7cca87732abcf0154b309572b097f7160aa916707b97ff4b062cae9c5b3439b6000fb927679b9bc1fa598a5145e1c1a1496cc1370b8920993ba58c053e2aea2c1f279cf9903ef8f3150a44c24166ec58fd85451c30c5f92301c0f2b398a5f3e39b72fc3824ed8bb85992d079c46eee123797b36b8effdac85f8b080429781a3830ec75f93143885ab9081649d91c114a3e998851db9e8714edd945d9e1910778a4388871240ea2c90ed3d8e7fec8a9084fca84c4baf83aee3112943659f72981653dd340654e5d65700e55818e6a2ce17c80294a755109d50186322d88a2aa492944312f3b6f6f4eb007cb682d0b4684fd4b2ecd2bb59a21ac2e12c587a7d4631e4bc60289bec9adf43f1dfa12747eddd4b8a2dadc31aeb5f337481ca9f3ccc7c5687906c29b54a93682dd99e5bb757667839fd8a6784ce96fd4ed1ec91a34c2c3ee135bd271a5c064e7e6c96c26d0361248ca24cfe046cac1f95bdbec510226eb3449d9b85b56466066339ce15489f2ddcb8c2fea10cd8800b341b354af91b35cd6fedc027d56d4930ff75a6d784ceb236adacb0744bfbc0a964f962a1acf0c0e1002a48c85ee593e718c9ce546d1d7cd258587faf8e00e8de95ee75c94ed76d1d16b343687debba50865e6fe9febd65cec0d532036b3d87eaea66c0766689fc25dcdbfddf13aeb36e80a3fbfdd7c24edd54448157c05993a30ec45a630184c175d1daf274aa3d3781b957b3751936b2012fba06eff404535966c829f7b25a25f08a8f5247a2cb8030e43c68367ba50d702189b04d842ee93c659fd4046786f9fda1ef46eac9bf18d529863ebdc7637c4431a882a52ae8118c40eda1f6f334d0199bcf4e0bff691fb576b0b73e3670dcf02a4c470b7a65d720e038ed01b0b8a0197f3f4ca85d1c7e28b0486951551da201d0d0a66221792792015368558a56c13bf646b0aff37d4c74f5991fc1772cd91532d336986a8ef1931242542d8296c4aca5daa7586b03aa15d6322554aa6250e853dfa3311503e47ad0d8e5f18d81bc2d2e63f97a8906ce194f8808919b1a6394baea95d640528c57bc1ecd1c756215d75476957b745146d1318ea0d4f3868169b21d8a86138d5e50c51ef7261d2f8a8f45260eecc65b0538b18faeccb5da12389531d472e502e3f353ccc682eb0e3940931530a7326f3f65e2e860986cb75bacda74aaa08cd471fa018200ac04095828a46a447f4ffa2c136be214e9d4c0805a37499268f74e9c8447315ff40ab2c7549096660c561dde04fa7e84a4691720da170996c176e419ccfa9cea1cad714c83379df7b0be37b7a60e9825c568eb7b5dde3334c50caf9ce232a45e2ff3d5e01db2de58fc0cd08564ccd0679cbcb0738d6f947ba420eb1ede211b7d2e6fe02fc0c613f788ae5e44d3f077b07ab04fc869d9eee8356659b03312a239a5826bfb73bef3b2e4cbd44995217a632a29e2346e3fd426138c6d3fecbfa747efbc60a3a82d05860871dddde4bf3508f5e382fe5b6487396a2a5e35ffaf72061556b20fef048300f811986164975fba9e5529db9d95246cf100d6124e2a4d5b721d2e3d2d87dcf944edb4663b51c50729e2b61a87e2ab5a3883a35392db85d9c7340ac11ae999914534778f80c0af77cb990832f8de40d3fa3b4f4a3394de72fc2b5304c2c95de460808fc94353295ab18019b58e3bca431298dfc3f883b09f18fa38f5171d2c4f342e2c550392f9d294a0c0d60a6a09e9d361d40175adb9e228455cc9f2bcbc4cc8c0af03df269a7cc23c01f200916c7628f1c5f0562758cd3ac1817bceb09a8edbb2b2cea5dc2273a0d25b813e56f59c2d73cd775be775a7f5c0fe8eea38d72c81272673161ee4fbf2421d48f777d0369b0c5648aebd95268687afa02ccf6df1b270f8777587a803a12fca46bad9aa69515aadf02d73647c3ff06af130143aafe15247a743dcdb224ef89e97ef4b02630cc23c153b5a48eb14496d456fbde198108398dc15128a529fa15633564cce0c7648186ad35d973252c9d258c61e1ee816697aa53d2c0566efa3770fef47640e61450289cac553d56ebae84269e88049831cc4e32fea98aa73d98a833c60af954672cab09c34f2eddd47781566a0d0164ff14fd90be4225e4b4f7636e10c538db3bcea6c0e7c10a72a438895299e992d3450a96c0efe4d1e36264cdf59f1e55f9b7b4f94f14a2a526776b279340cbff198fdf932443c4f1254a6448bfe7eb48b5d7c4604a4319c036be261ee1f1b6f58d4f9513a39267e1fe6d640098a0ba793680c212b8a27b15d860d2b3e05be9c9f2535a43311a7e68ea61234c921043a5e2c5e922466fb24badebfac46c4e4c11ad4eaa010c460533edea747c8b9e6e75bc27eb9988b8728afa941a14547e94dc62e1ea97d02330825877ca56ffdea7b1ff8ec7bb8df7a7777741dd0a487bc30b8ec25ab4ddb9fdc8db814d570251542b8cd367067ceb5c45fee7eaa956cd601e4c9be024b813bbcbe86e57a60f3b774ca518f3b736dda671e799e5438f04ef0c40e43762dbf37d6c227340906d0f3e1bbc61414a1ffcf8d66186f2b63fc8641297dc7c04337eb2cbf03384cbcd34df683537d0f6edffe1e6767b1703738aacb8d5bfc80152b3eae5e3f7dd4727f8b91884aaaf9a76191f3a8e178420eba149a73562adac6f7bc9b622fe18e5984fb4aba02f2bd001a974fec5fa4a11f020830bb8552c1a8334be7170cfc0893be952b6c273b235ede6996e9b67e57649817e8a9ccbae63f10339ac9df63986c1ef242af10cc0ec6f076af3825f27dd584388a6c623083cf85aa9cc66012a5cfef9a2f4d8b283ad698247af0c7256a352e16bd534c5612858a490863f134b1f0d23ad2883cd228e599187e0f88694e407f02af9b23cc34689f633146c1f09e3370644d620910dd40f3130d358d1f8662ff614d74c88af7349c886a014f92f257d4ac1b87ac38885c883ad90a067b5db36db354367493460b53024c69a6dde861439c287f3a36688e813be5c8a1c8130e0118a8c5e8f41708a5aeb029cf3e57ac00af7435fe95cfcc11221f02d8d25ab26644ece3b7fc24f14c69a994929420af9dc6839e37cb5775d9df4f52f97eda17bf2dfe006578656c754c798db00677d1704fbb50b5fde66066d18120c6faa19e1abb8167e4c4ff206ed705555a6acbaee9be86b6bb0454fabaaa657b761c597ab4b0a4f4282b38ff46fb5349981efe142c15627fc205ee9e1ca2e8b1b5a27a09da2ff10096e65f3b18a13e057c2dd93c3afa129877af7513e316eab554929525ffb12d3987a45ea8d0cf90c55a528fab88322a0aab48f2b5fa60e8587fea386f3de690e545ae84099834f96fef80ec417ae28da5b5b016b3d5ca10c5f80b06e8a0345036c2b05427c6580e1d0caacef3f1e2c46ed9fda606c82304d888eaa2442251c8e1fdbee907a73de1123b259f3e005cc84050b76b04ef5ad1014612db694a5943df9ab7d082b4883d8ec0dde159a340a638ab5f2fc70e68f56b06020531f60ab3017b80c4ee2cf233b102455436996575845a91d519b7bec354fa0b79dda71a7a0c098cac9836a1c162777eb0180fd01cdc2f4b7a1758ede519c7ef73863c04cf3f2ab8450ec1a76cb8254e0e98fc2ccf11cca5ad4fa1c7e963f7f9f35d64b56684c90b6f0ace7fdd5ad80a6284c01efea851b28af6cd5bb067eab487adb235956660bdde7cff02c4e98d31eb0a9a106ecdb77e842d12063471c92dd15b542a7db161fa28b6271700e2b6963e875cfd9659579ff1474ad39d8b2c831dce554f679cf9d132328f3224446b8b4286f04dd9752a860b61328037f78d88e8fcf154834ce3a6b2ce073bb487ef3e741ef572d88e05f34661ce9a40df46d3dbe2624c169f2cc267c575be92b4995dae15e16a40b1a74b5cd6003c051c836d07ba7b86492d808f831183614355f91aab17942aa8a1c760f2866775f4cad141966f35fde0724484b7ff53d27b95203fb0f3c5e755853d1118abe052d833b2d6dc29547d84a3d6cbd61c26b71d43cec398ed0bfb7c11992df619b523fb536721751735750316d39aa1d1e220a54876d8d8b3c324b5677c4f4beb2fe7b47a8c073bc52a8b1105a416b99cde500bb0af926a0c5576b2e550e70e0bcd01dc65855bcc2e487a271e0da648d216db98e7edac3ea5f07f4a02d5ec872c93778aa43e93ea706d81232f13be8fa3a62be0277869da53df7f0a490cfa6a98882801bc82f627145355b9ab4e6a1b0cc9cca75d8a15d7ddd536baf08cd2c92ff88a872baf4ba1d067ba4c4e608042f413e14e304222ab081743c699e4fb84726c54729968c483f570e7fa3369a7f3a70e94f4b598c2ab39bfec369bd1745bb668493d71a73571a6fe88e8d105f1ff45ae2403ea89070d658eca01ef45abd58dcaea0c075f48a13ff775f775ae35b62cbb769662d2173984f7524132625db20abfc74a6d37fa6f04b89263e01fb15e1d928cafe9b89aa037e1f99cddbb51666b54b7b403baa2efceb1bc0b8bf0bfe1cc8baa5ca47fe7e08c4d372288d0989d162dc743839c6559f0eb95e5bab0a469862f585117e619ae8480cc5eeaad97eba1a9eaada95559c53e8e5d206c3325a091bf990ac842b18d7401e9bf013b3fa155d05757d3d097d42d1d3cc3b4c1bf0548522cdef2a6f1c2921e412f76c47bf185745be8dbc93b2f9c6c9a90aa40a7b98bae20dc51c7dce3896849760036a019b2415f744b9974a51d85c67b635e3949c174fb0dc6cf454b53014f3a902c52d7ff71a330974790c188fbd7f7826ec8cd58ef1e4ff521fa50356aa027cee690bc2da2a04167b478766f82e7d495c72a4d15dd2b6c7aace8ee24ec1e1790f1386d3e607ac052b084c3f4b576ad7399817d9", 0x1000}, {&(0x7f0000000180)="b82c7438febca2ddd94b9e6c996f0770dc3c5f50f15f1405df623826a8f46d31", 0x20}, {&(0x7f0000001280)="5292d1590fd51fa0c9f897de3d2ed1f11dec90f91d202f15734b9f1a59b4d3bbf562aa53132715341317d938c0e80140eefc5fe3907bca77411c831793f35700f4dc49c674f99a158eba8bfecd10d969172202331603335441fa7b154836135a39f0f0b66e39da4ab3041a3bfdd6f47eef136df11e4b46a51bcd38ef8acfe5161528a4440c6f8361769424bfc26bd026115a30d5d8d9b207f56fbe0cfe382c9f2a8d8ccc261dc7df33b39bd51a7a8c9a5efd12d54e38176da47bac2a765ea2a5fa2364bb973b60", 0xc7}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="e0000000000000000f01000008000000dd4ff1d82e07e0b5274554969bdfa42ceb755e32f7f1f48871e795acb68838761b1a37bda7013851d86d9dfdb0f79f6784282b053d58d1a56913047b4cb79d1bf79710d03581a32161dcd8b77cf49c0c2ac7f8d5457b29971b5b945e01b8e17d6b0cd3331351dbd17f0207e77f49b2d0d10c1d855449a4f9f84fcdbaac9f0296a7212004e1aef0b0150f4b7273515f2ec721c1ddb10f5c9825f0dd8bafad21d5c3bd316c3453cffeabe782020c56303209e232ff41bb79d2ad6cc7d96259e7fc707f598b74b6fcb6f1ae00000000000099bbcbde98f05636d6ca284378ee95a9"], 0xe0}, 0x10) 03:20:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x7fffffff, 0x0, 0x4, 0x4, 0x3, {0x77359400}, {0x3, 0x0, 0x1f, 0xff, 0x6, 0xa9, "a7cdbcb0"}, 0x100, 0x1, @fd, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80}, 0x41912, 0x0, 0x3, 0x0, 0xfffffffffffffd70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:20:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYRES16], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 355.873679][T13576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.910214][T13576] bond9 (uninitialized): Released all slaves 03:20:04 executing program 5: r0 = inotify_init1(0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000003000003"], 0x14}, 0x1, 0x0, 0x0, 0x24040010}, 0x4000000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x4, 0x4) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000140)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x541b, 0x8) 03:20:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 356.037757][T13586] device veth37 entered promiscuous mode [ 356.063265][T13586] bond5: (slave veth37): Enslaving as an active interface with an up link 03:20:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000580)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x50) flistxattr(r1, &(0x7f0000000280)=""/184, 0xb8) r2 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000000}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e8c8763e0ae8"}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1e5}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x20000094) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) r6 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r6, 0x1, 0x1c, 0x0, &(0x7f0000000180)) getsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r7, 0x1, 0x1c, 0x0, &(0x7f0000000180)) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U-', 0x1}, 0x16, 0x2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x2200, 0x0) ioctl$IOC_PR_RESERVE(r8, 0x401070c9, &(0x7f0000000540)={0x3fce, 0x10001, 0x1}) 03:20:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 356.202393][ T8999] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 356.340353][T13607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.361272][T13607] bond9 (uninitialized): Released all slaves [ 356.378030][T13608] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 356.410060][T13607] device veth39 entered promiscuous mode [ 356.418971][T13607] bond5: (slave veth39): Enslaving as an active interface with an up link [ 356.441875][ T8999] usb 3-1: Using ep0 maxpacket: 8 [ 356.482380][ T8999] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 356.566460][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 356.584719][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.614321][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 356.635800][ T8999] usb 3-1: config 1 has no interface number 1 [ 356.654866][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.683093][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 356.782247][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 356.791122][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.804181][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 356.814891][ T8999] usb 3-1: config 1 has no interface number 1 [ 356.821656][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.836392][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 356.922766][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 356.931502][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.944574][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 356.954777][ T8999] usb 3-1: config 1 has no interface number 1 [ 356.961025][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.975899][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.062036][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 357.070741][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.083783][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 357.094107][ T8999] usb 3-1: config 1 has no interface number 1 [ 357.100211][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.115774][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.212117][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 357.220913][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.232053][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 357.241112][ T8999] usb 3-1: config 1 has no interface number 1 [ 357.247378][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.260319][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.352085][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 357.360871][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.374291][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 357.384601][ T8999] usb 3-1: config 1 has no interface number 1 [ 357.390695][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.405484][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.493026][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 357.501974][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.514128][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 357.524324][ T8999] usb 3-1: config 1 has no interface number 1 [ 357.530512][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.545846][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.631972][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 357.641233][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.651606][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 357.660819][ T8999] usb 3-1: config 1 has no interface number 1 [ 357.667050][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.680112][ T8999] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.851863][ T8999] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 357.861083][ T8999] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.870255][ T8999] usb 3-1: Product: syz [ 357.874534][ T8999] usb 3-1: Manufacturer: syz [ 357.879195][ T8999] usb 3-1: SerialNumber: syz [ 358.236838][ T8999] usb 3-1: USB disconnect, device number 45 03:20:07 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009"], 0x0) 03:20:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:07 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x40, 0x8, 0x8b3d, 0x70, {{0x6, 0x4, 0x2, 0x3, 0x18, 0x67, 0x0, 0xff, 0x2f, 0x0, @empty, @rand_addr=0x64010102, {[@ra={0x94, 0x4, 0x1}]}}}}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 358.729137][T13658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 358.781037][T13658] bond9 (uninitialized): Released all slaves 03:20:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 358.836199][T13653] device veth41 entered promiscuous mode [ 358.853229][T13653] bond5: (slave veth41): Enslaving as an active interface with an up link [ 358.912711][T13665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 358.988688][T13665] device bond1 entered promiscuous mode [ 359.020780][T13657] device veth3 entered promiscuous mode [ 359.030307][T13657] bond1: (slave veth3): Enslaving as an active interface with an up link 03:20:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000800)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x123) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x406, r0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, 0x140f, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24089040) r4 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r4, &(0x7f0000000700)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/114, 0x72}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f0000000280)}], 0x5, &(0x7f0000000640)=""/142, 0x8e}, 0x2000) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f0000000200)=0x8) [ 359.113005][ T4072] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 359.216980][T13724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.253139][ C0] hrtimer: interrupt took 77044 ns [ 359.272708][T13724] bond9 (uninitialized): Released all slaves [ 359.319351][T13727] device veth43 entered promiscuous mode [ 359.326711][T13727] bond5: (slave veth43): Enslaving as an active interface with an up link [ 359.343803][T13725] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 359.365200][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 359.412160][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 359.498966][T13725] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 359.512094][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 359.527813][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 359.568418][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 359.596905][T13725] syz-executor.5 (13725) used greatest stack depth: 22656 bytes left [ 359.613041][ T4072] usb 3-1: config 1 has no interface number 1 [ 359.632273][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.659902][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.761944][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 359.770665][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 359.827730][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 359.839025][ T4072] usb 3-1: config 1 has no interface number 1 [ 359.847137][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.862536][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.951908][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 359.960628][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 359.985380][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 359.997097][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.004031][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.017247][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.112511][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.121340][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.132130][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 360.141087][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.148137][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.162202][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.271777][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.280655][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.292398][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 360.303185][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.309384][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.322934][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.421875][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.430590][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.447115][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 360.456806][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.467737][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.480763][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.571996][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.580809][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.593957][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 360.604184][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.610714][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.626594][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.731857][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.740691][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.754037][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 360.764651][ T4072] usb 3-1: config 1 has no interface number 1 [ 360.770784][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.786940][ T4072] usb 3-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.971674][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 360.980743][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.990865][ T4072] usb 3-1: Product: syz [ 360.996418][ T4072] usb 3-1: Manufacturer: syz [ 361.001115][ T4072] usb 3-1: SerialNumber: syz [ 361.368643][ T4072] usb 3-1: USB disconnect, device number 46 03:20:10 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100000000090582"], 0x0) 03:20:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fstat(0xffffffffffffffff, 0x0) 03:20:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000800)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x123) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x406, r0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, 0x140f, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24089040) r4 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r4, &(0x7f0000000700)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/114, 0x72}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f0000000280)}], 0x5, &(0x7f0000000640)=""/142, 0x8e}, 0x2000) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f0000000200)=0x8) [ 361.804542][T13767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.848949][T13767] bond9 (uninitialized): Released all slaves 03:20:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r2}, 0x10) fstat(0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000280)={0x3, 0x0, {0x53, 0x8, 0x3, {0x0, 0x6}, {0xd4dc, 0xfffd}, @const={0x9, {0x8, 0x1000, 0x3ff, 0x496}}}, {0x52, 0x800, 0x4, {0x3, 0xec38}, {0xc78a, 0x2}, @period={0x59, 0x8001, 0x6, 0x1, 0x7fff, {0x8001, 0x9, 0x5, 0x40}, 0x5, &(0x7f0000000180)=[0xffff, 0x8, 0x1, 0xe2, 0x6]}}}) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 361.948071][T13774] device veth45 entered promiscuous mode [ 361.987808][T13774] bond5: (slave veth45): Enslaving as an active interface with an up link 03:20:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 362.046247][T13773] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 03:20:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000800)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x123) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x406, r0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, 0x140f, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24089040) r4 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r4, &(0x7f0000000700)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/114, 0x72}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f0000000280)}], 0x5, &(0x7f0000000640)=""/142, 0x8e}, 0x2000) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f0000000200)=0x8) 03:20:10 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 362.261634][ T4072] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 362.280261][T13793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.319971][T13793] bond9 (uninitialized): Released all slaves [ 362.463677][T13801] device veth47 entered promiscuous mode [ 362.480320][T13801] bond5: (slave veth47): Enslaving as an active interface with an up link [ 362.506655][T13806] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 362.521421][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 362.562672][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 362.649613][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 362.660319][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 362.681624][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 362.702007][ T4072] usb 3-1: config 1 has no interface number 1 [ 362.708159][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 362.737019][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.821713][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 362.830439][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 362.840707][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 362.849762][ T4072] usb 3-1: config 1 has no interface number 1 [ 362.856398][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 362.870162][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.981756][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 362.990474][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.000814][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.009889][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.016078][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.028949][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.111772][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 363.120486][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.130748][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.139806][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.146037][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.159836][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.241554][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 363.250269][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.261814][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.273512][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.279621][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.292881][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.391679][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 363.400451][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.413765][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.424157][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.430243][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.445521][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.531525][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 363.540239][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.553614][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.563888][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.569989][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.586662][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.671409][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 363.680798][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.695255][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 363.705587][ T4072] usb 3-1: config 1 has no interface number 1 [ 363.713197][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.727213][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.901777][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 363.910921][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.919035][ T4072] usb 3-1: Product: syz [ 363.923352][ T4072] usb 3-1: Manufacturer: syz [ 363.927951][ T4072] usb 3-1: SerialNumber: syz [ 364.282617][ T4072] usb 3-1: USB disconnect, device number 47 03:20:13 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100000000090582"], 0x0) 03:20:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="c6ab0015edeed196a88ff70f00802726b8cc04ec993541a40000000000000010000000956049b8e32fa0aa0f34adac2eb024"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 364.782412][T13844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:13 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x0, 0x13}, 0x18) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000180), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 364.927182][T13844] device bond9 entered promiscuous mode [ 364.936593][T13845] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 364.947057][T13845] bond2 (uninitialized): Released all slaves 03:20:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 364.996339][T13851] device veth5 entered promiscuous mode [ 365.009942][T13851] bond1: (slave veth5): Enslaving as an active interface with an up link 03:20:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x248, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x1b0, 0x240, 0x240, 0x1b0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) r3 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000180)) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x80001009, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 03:20:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 365.154755][ T7] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 365.234361][T13909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.300856][T13909] device bond10 entered promiscuous mode [ 365.338911][T13943] xt_l2tp: invalid flags combination: 0 [ 365.411454][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 365.451417][ T7] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 365.541328][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 365.550065][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 365.571588][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 365.580581][ T7] usb 3-1: config 1 has no interface number 1 [ 365.590205][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.605487][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.691356][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 365.700117][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 365.713429][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 365.723745][ T7] usb 3-1: config 1 has no interface number 1 [ 365.730694][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.745850][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.831915][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 365.840731][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 365.850972][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 365.860086][ T7] usb 3-1: config 1 has no interface number 1 [ 365.866312][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.879198][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.961528][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 365.970253][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 365.980606][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 365.989692][ T7] usb 3-1: config 1 has no interface number 1 [ 365.995910][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.008897][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.091327][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 366.100053][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.113825][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 366.123280][ T7] usb 3-1: config 1 has no interface number 1 [ 366.130262][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.143949][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.231239][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 366.240598][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.254844][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 366.265656][ T7] usb 3-1: config 1 has no interface number 1 [ 366.273645][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.288189][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.371373][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 366.380089][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.390917][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 366.400441][ T7] usb 3-1: config 1 has no interface number 1 [ 366.407356][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.420278][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.501415][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 366.510120][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.526623][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 366.535683][ T7] usb 3-1: config 1 has no interface number 1 [ 366.542001][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.555376][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.721386][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 366.730430][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.741722][ T7] usb 3-1: Product: syz [ 366.745912][ T7] usb 3-1: Manufacturer: syz [ 366.750611][ T7] usb 3-1: SerialNumber: syz [ 367.109129][ T7] usb 3-1: USB disconnect, device number 48 03:20:16 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd16607240100000000090582"], 0x0) 03:20:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000009daf8c11df4fde00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:16 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='ext4_journal_start\x00', r0}, 0x10) get_thread_area(&(0x7f0000000000)={0x7ff, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 03:20:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="cd000000000000000000000000000046595ce096f9601f1aa1fb89d5de1393415a671a5482e86b9c7c4d7f91b48c5e616178"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 367.639434][T13999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:16 executing program 5: r0 = eventfd(0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000100)={0x0, 0x4, 0x1, [0x1f, 0x1, 0x2, 0x8, 0x9], [0xdb, 0x5, 0x3, 0x8, 0x3f, 0x80, 0x101, 0x80000001, 0x0, 0xab, 0x40, 0x80000, 0x8, 0x6, 0x6, 0x81, 0x3, 0x9, 0x3, 0x0, 0x1, 0xffff, 0x9, 0x1676b82b, 0x200, 0x3, 0x5, 0x2, 0x10001, 0x1, 0x401, 0x8, 0x2, 0x1f, 0x4, 0xfffffffffffffffc, 0x200, 0xfff, 0x3, 0x5, 0x3f, 0x1, 0xd4b, 0x3, 0x5, 0xc445, 0x100000001, 0x5, 0x100000000, 0x9, 0x1, 0x7, 0x5, 0x4, 0x7f, 0x81, 0xfffffffffffffff9, 0x2, 0x7f, 0x5, 0x1, 0x3, 0x9, 0x5, 0x6d, 0x10001, 0x704e, 0x3, 0x6, 0x1ff, 0x12, 0x400, 0xffffffff, 0x8001, 0x8, 0x6, 0x9, 0x40, 0x2, 0x3, 0x2, 0x4, 0xff, 0x9, 0x9, 0x8, 0x7fff, 0x81, 0x6, 0xfff, 0xff, 0x0, 0x2, 0xfffffffffffffffd, 0x2, 0x8000, 0x80, 0x1, 0x1, 0x4a0, 0x3ff, 0x6, 0x600e, 0x3, 0x1, 0x800, 0x1, 0x1, 0x100000000, 0x100000000, 0x1, 0x6, 0x101, 0x200, 0x7fff, 0x3, 0x0, 0xa275, 0xfffffffffffffc82, 0x3ff, 0x5]}) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x4000) 03:20:16 executing program 5: getitimer(0x1, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) [ 367.852044][T13999] device bond11 entered promiscuous mode [ 367.951333][ T4072] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 368.216699][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 368.261405][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 368.381736][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 368.394852][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.406312][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 368.416094][ T4072] usb 3-1: config 1 has no interface number 1 [ 368.424159][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.437735][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 368.521417][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 368.530196][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.541383][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 368.550449][ T4072] usb 3-1: config 1 has no interface number 1 [ 368.557434][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.570402][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 368.651380][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 368.660161][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.670370][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 368.679539][ T4072] usb 3-1: config 1 has no interface number 1 [ 368.685788][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.699560][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 368.801333][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 368.810049][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.820303][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 368.829388][ T4072] usb 3-1: config 1 has no interface number 1 [ 368.835585][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.848458][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 368.931119][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 368.939838][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.950041][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 368.959094][ T4072] usb 3-1: config 1 has no interface number 1 [ 368.965292][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.978233][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.061192][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 369.069901][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.086522][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 369.098353][ T4072] usb 3-1: config 1 has no interface number 1 [ 369.112179][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.130491][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.226472][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 369.235237][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.251982][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 369.265166][ T4072] usb 3-1: config 1 has no interface number 1 [ 369.274035][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.293430][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.381062][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 369.389954][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.400177][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 369.409214][ T4072] usb 3-1: config 1 has no interface number 1 [ 369.417243][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.430147][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.591111][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 369.600167][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.608890][ T4072] usb 3-1: Product: syz [ 369.613254][ T4072] usb 3-1: Manufacturer: syz [ 369.617858][ T4072] usb 3-1: SerialNumber: syz [ 369.978039][ T4072] usb 3-1: USB disconnect, device number 49 03:20:19 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009058209"], 0x0) 03:20:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 03:20:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 370.499116][T14136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000ffe6000000009597a9202369d96a4b1038466678e14fe796aa9add"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) fstat(0xffffffffffffffff, 0x0) 03:20:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYRESDEC], &(0x7f0000000080)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd34, 0x10, 0x0}, 0xffffffffffffffcf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x9, 0x0, 0x14000000000}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f0000000200)={{@any, 0x800}, 0x6, 0x7fffffff, 0xa5e7, 0xffff}) r2 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000180)) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 370.733554][T14136] device bond12 entered promiscuous mode 03:20:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18005d0000000000000000000010001700"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x150, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x9, 0x3]}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x3f, 0x5ab9, 0x3, 0x1f, 0x1000, 0x4, 0x4, 0x1, 0x1000, 0x6]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_TUPLE_REPLY={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}]}, 0x150}}, 0x20008850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7f, 0x408000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)={0x44, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x7c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_USER_PRIO={0x5}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x8}, @NL80211_ATTR_USER_PRIO={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_ADMITTED_TIME={0x6}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_TSID={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) fstat(0xffffffffffffffff, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x424202, 0x0) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000040)) [ 370.860927][ T4072] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 371.101133][ T4072] usb 3-1: Using ep0 maxpacket: 8 [ 371.147407][ T4072] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 371.255525][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 371.278313][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.314957][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 371.345233][ T4072] usb 3-1: config 1 has no interface number 1 [ 371.369414][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.409391][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 371.450202][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 371.563788][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 371.589096][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.635967][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 371.649490][ T4072] usb 3-1: config 1 has no interface number 1 [ 371.665266][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.694989][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 371.707932][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 371.791149][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 371.799863][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.813219][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 371.824142][ T4072] usb 3-1: config 1 has no interface number 1 [ 371.830248][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.845481][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 371.858277][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 371.941193][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 371.949903][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.962549][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 371.973638][ T4072] usb 3-1: config 1 has no interface number 1 [ 371.982680][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.996854][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.009535][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.090810][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 372.099631][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.114437][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.125275][ T4072] usb 3-1: config 1 has no interface number 1 [ 372.132718][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.147425][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.159692][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.251050][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 372.259823][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.272711][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.284979][ T4072] usb 3-1: config 1 has no interface number 1 [ 372.293543][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.308373][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.320891][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.411121][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 372.419908][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.432550][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.443569][ T4072] usb 3-1: config 1 has no interface number 1 [ 372.449679][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.466064][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.478903][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.570920][ T4072] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 372.579733][ T4072] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.591278][ T4072] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.600329][ T4072] usb 3-1: config 1 has no interface number 1 [ 372.606659][ T4072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.619643][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.630741][ T4072] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.800998][ T4072] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 372.810314][ T4072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.818877][ T4072] usb 3-1: Product: syz [ 372.823250][ T4072] usb 3-1: Manufacturer: syz [ 372.828276][ T4072] usb 3-1: SerialNumber: syz [ 373.188862][ T4072] usb 3-1: USB disconnect, device number 50 03:20:22 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009058209"], 0x0) 03:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:22 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x18000) r2 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4fe}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x20000004) fstat(0xffffffffffffffff, 0x0) 03:20:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:22 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 373.658276][T14241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.788271][T14241] device bond3 entered promiscuous mode [ 373.795027][T14244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="6b991a6081bc673fadcd4ce9e3d4ee33", 0x10) fstat(0xffffffffffffffff, 0x0) 03:20:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:22 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 373.828484][T14244] device bond13 entered promiscuous mode 03:20:22 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 373.930791][ T8999] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 374.146216][T14347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 374.170624][ T8999] usb 3-1: Using ep0 maxpacket: 8 [ 374.199506][T14347] device bond14 entered promiscuous mode [ 374.214051][ T8999] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 374.321172][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.342617][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.360261][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.373635][ T8999] usb 3-1: config 1 has no interface number 1 [ 374.379992][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.398024][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.411855][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.510714][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.519423][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.530761][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.541838][ T8999] usb 3-1: config 1 has no interface number 1 [ 374.547953][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.561865][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.573158][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.660698][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.669409][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.686444][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.695493][ T8999] usb 3-1: config 1 has no interface number 1 [ 374.701771][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.714646][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.725643][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.810673][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.819381][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.833628][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.843814][ T8999] usb 3-1: config 1 has no interface number 1 [ 374.849955][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.862993][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.874234][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.960662][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.969577][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.980676][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.989628][ T8999] usb 3-1: config 1 has no interface number 1 [ 374.996587][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.009658][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.022426][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 375.110942][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 375.119863][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.130140][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 375.139281][ T8999] usb 3-1: config 1 has no interface number 1 [ 375.145628][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.159683][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.170772][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 375.260933][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 375.269770][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.280105][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 375.289219][ T8999] usb 3-1: config 1 has no interface number 1 [ 375.295669][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.308622][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.319831][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 375.400753][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 375.409451][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.420598][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 375.424933][ T56] Bluetooth: hci2: command 0x0406 tx timeout [ 375.429546][ T8999] usb 3-1: config 1 has no interface number 1 [ 375.442159][ T56] Bluetooth: hci0: command 0x0406 tx timeout [ 375.446615][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.457057][ T56] Bluetooth: hci1: command 0x0406 tx timeout [ 375.465730][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.475927][ T56] Bluetooth: hci3: command 0x0406 tx timeout [ 375.481681][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 375.492856][ T56] Bluetooth: hci4: command 0x0406 tx timeout [ 375.507138][ T56] Bluetooth: hci5: command 0x0406 tx timeout [ 375.652509][ T8999] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.662165][ T8999] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.670164][ T8999] usb 3-1: Product: syz [ 375.675518][ T8999] usb 3-1: Manufacturer: syz [ 375.680212][ T8999] usb 3-1: SerialNumber: syz [ 376.047190][ T8999] usb 3-1: USB disconnect, device number 51 03:20:25 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086b1d010140000102031b0902870003010000000904000000010100000a24010000000201020c240200000000030000000009040100000102000009040101010102000007240100000000090501090800000000072501000000000904020000010200000904020101010200000e240201a1030000dbc7f14dd1660724010000000009058209"], 0x0) 03:20:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x0, 0x0, 0x0, {0x9}}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:20:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:25 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x60500}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2}, 0x4000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) fstat(0xffffffffffffffff, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) 03:20:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:20:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 376.574208][T14428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:20:25 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x9, [], r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r2}, 0x10) fstat(0xffffffffffffffff, 0x0) [ 376.658847][T14426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:20:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1840000000000000f634496d8fe36a70ff"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 376.768262][T14426] device bond15 entered promiscuous mode [ 376.870801][ T8999] usb 3-1: new high-speed USB device number 52 using dummy_hcd 03:20:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 03:20:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 377.140491][ T8999] usb 3-1: Using ep0 maxpacket: 8 [ 377.181815][ T8999] usb 3-1: too many configurations: 27, using maximum allowed: 8 [ 377.260932][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 377.269672][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 377.314173][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 377.345365][ T8999] usb 3-1: config 1 has no interface number 1 [ 377.363979][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 377.389050][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 377.417912][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 377.520735][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 377.529647][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 377.553170][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 377.576336][ T8999] usb 3-1: config 1 has no interface number 1 [ 377.592012][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 377.639326][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 377.662528][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 377.770462][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 377.779193][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 377.793166][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 377.804506][ T8999] usb 3-1: config 1 has no interface number 1 [ 377.814341][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 377.829302][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 377.842489][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 377.930670][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 377.944193][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 377.970072][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 377.990521][ T8999] usb 3-1: config 1 has no interface number 1 [ 378.001462][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.017047][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.028187][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.110659][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 378.125823][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.144965][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 378.156660][ T8999] usb 3-1: config 1 has no interface number 1 [ 378.165476][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.181373][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.195074][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.280684][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 378.294272][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.321572][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 378.344020][ T8999] usb 3-1: config 1 has no interface number 1 [ 378.357349][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.380449][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.402372][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.510681][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 378.524040][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.552375][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 378.575389][ T8999] usb 3-1: config 1 has no interface number 1 [ 378.589432][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.611556][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.635906][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.730441][ T8999] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 378.744175][ T8999] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.767722][ T8999] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 378.787884][ T8999] usb 3-1: config 1 has no interface number 1 [ 378.796634][ T8999] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.820429][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.844304][ T8999] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 379.020441][ T8999] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 379.034080][ T8999] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.057185][ T8999] usb 3-1: Product: syz [ 379.067746][ T8999] usb 3-1: Manufacturer: syz [ 379.079669][ T8999] usb 3-1: SerialNumber: syz [ 379.455535][ T8999] usb 3-1: USB disconnect, device number 52 03:20:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 535.238015][ T1645] INFO: task kworker/0:1:7 blocked for more than 143 seconds. [ 535.245778][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 535.257744][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.268673][ T1645] task:kworker/0:1 state:D stack:24256 pid: 7 ppid: 2 flags:0x00004000 [ 535.280194][ T1645] Workqueue: ipv6_addrconf addrconf_verify_work [ 535.286460][ T1645] Call Trace: [ 535.292745][ T1645] __schedule+0x893/0x2130 [ 535.297194][ T1645] ? io_schedule_timeout+0x140/0x140 [ 535.304787][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 535.313379][ T1645] ? lockdep_hardirqs_on+0x79/0x100 [ 535.321289][ T1645] schedule+0xcf/0x270 [ 535.325377][ T1645] schedule_preempt_disabled+0xf/0x20 [ 535.333031][ T1645] __mutex_lock+0x3e2/0x10e0 [ 535.337642][ T1645] ? addrconf_verify_work+0xa/0x20 [ 535.345788][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 535.353408][ T1645] ? lock_release+0x710/0x710 [ 535.362580][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 535.367464][ T1645] addrconf_verify_work+0xa/0x20 [ 535.374490][ T1645] process_one_work+0x933/0x15a0 [ 535.381602][ T1645] ? lock_release+0x710/0x710 [ 535.386291][ T1645] ? pwq_dec_nr_in_flight+0x320/0x320 [ 535.395356][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 535.402474][ T1645] ? _raw_spin_lock_irq+0x41/0x50 [ 535.407572][ T1645] worker_thread+0x64c/0x1120 [ 535.417985][ T1645] ? process_one_work+0x15a0/0x15a0 [ 535.423215][ T1645] kthread+0x3af/0x4a0 [ 535.427297][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 535.457995][ T1645] ret_from_fork+0x1f/0x30 [ 535.462535][ T1645] INFO: task kworker/1:3:4072 blocked for more than 143 seconds. [ 535.487914][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 535.494493][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.528018][ T1645] task:kworker/1:3 state:D stack:24920 pid: 4072 ppid: 2 flags:0x00004000 [ 535.537364][ T1645] Workqueue: events linkwatch_event [ 535.569222][ T1645] Call Trace: [ 535.572562][ T1645] __schedule+0x893/0x2130 [ 535.576993][ T1645] ? io_schedule_timeout+0x140/0x140 [ 535.589307][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 535.594540][ T1645] ? lockdep_hardirqs_on+0x79/0x100 [ 535.618821][ T1645] schedule+0xcf/0x270 [ 535.622934][ T1645] schedule_preempt_disabled+0xf/0x20 [ 535.637951][ T1645] __mutex_lock+0x3e2/0x10e0 [ 535.642651][ T1645] ? linkwatch_event+0xb/0x60 [ 535.647345][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 535.652884][ T1645] ? lock_release+0x710/0x710 [ 535.657599][ T1645] linkwatch_event+0xb/0x60 [ 535.665418][ T1645] process_one_work+0x933/0x15a0 [ 535.672771][ T1645] ? lock_release+0x710/0x710 [ 535.677466][ T1645] ? pwq_dec_nr_in_flight+0x320/0x320 [ 535.684878][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 535.694989][ T1645] ? _raw_spin_lock_irq+0x41/0x50 [ 535.707986][ T1645] worker_thread+0x64c/0x1120 [ 535.712713][ T1645] ? process_one_work+0x15a0/0x15a0 [ 535.732757][ T1645] kthread+0x3af/0x4a0 [ 535.736844][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 535.751482][ T1645] ret_from_fork+0x1f/0x30 [ 535.756094][ T1645] INFO: task syz-executor.5:14428 blocked for more than 143 seconds. [ 535.772437][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 535.784724][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.803172][ T1645] task:syz-executor.5 state:D stack:24296 pid:14428 ppid: 8515 flags:0x00000004 [ 535.821220][ T1645] Call Trace: [ 535.824543][ T1645] __schedule+0x893/0x2130 [ 535.836494][ T1645] ? io_schedule_timeout+0x140/0x140 [ 535.853266][ T1645] schedule+0xcf/0x270 [ 535.857375][ T1645] schedule_preempt_disabled+0xf/0x20 [ 535.873136][ T1645] __mutex_lock+0x3e2/0x10e0 [ 535.877777][ T1645] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 535.897625][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 535.915638][ T1645] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 535.924569][ T1645] rtnetlink_rcv_msg+0x3f9/0xad0 [ 535.938844][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 535.944400][ T1645] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 535.959408][ T1645] netlink_rcv_skb+0x153/0x420 [ 535.964195][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 535.995500][ T1645] ? netlink_ack+0xaa0/0xaa0 [ 536.003917][ T1645] ? netlink_deliver_tap+0x227/0xb70 [ 536.021480][ T1645] netlink_unicast+0x533/0x7d0 [ 536.026299][ T1645] ? netlink_attachskb+0x810/0x810 [ 536.045174][ T1645] netlink_sendmsg+0x856/0xd90 [ 536.053006][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 536.067872][ T1645] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 536.075312][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 536.091799][ T1645] sock_sendmsg+0xcf/0x120 [ 536.096248][ T1645] ____sys_sendmsg+0x6e8/0x810 [ 536.108083][ T1645] ? kernel_sendmsg+0x50/0x50 [ 536.114060][ T1645] ? do_recvmmsg+0x6c0/0x6c0 [ 536.121043][ T1645] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 536.127055][ T1645] ___sys_sendmsg+0xf3/0x170 [ 536.133638][ T1645] ? sendmsg_copy_msghdr+0x160/0x160 [ 536.140976][ T1645] ? __fget_files+0x272/0x400 [ 536.145673][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 536.153126][ T1645] ? find_held_lock+0x2d/0x110 [ 536.160977][ T1645] ? __fget_files+0x294/0x400 [ 536.165686][ T1645] ? __fget_light+0xea/0x280 [ 536.172375][ T1645] __sys_sendmsg+0xe5/0x1b0 [ 536.176894][ T1645] ? __sys_sendmsg_sock+0xb0/0xb0 [ 536.184279][ T1645] ? __do_sys_futex+0x2a2/0x470 [ 536.198629][ T1645] ? syscall_enter_from_user_mode+0x1d/0x50 [ 536.204544][ T1645] do_syscall_64+0x2d/0x70 [ 536.227792][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.233726][ T1645] RIP: 0033:0x45deb9 [ 536.237630][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 536.267861][ T1645] RSP: 002b:00007efff6642c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 536.276327][ T1645] RAX: ffffffffffffffda RBX: 000000000002e640 RCX: 000000000045deb9 [ 536.307813][ T1645] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 536.316918][ T1645] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 536.337816][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 536.345826][ T1645] R13: 00007fff9eaaaa7f R14: 00007efff66439c0 R15: 000000000118bf2c [ 536.377952][ T1645] INFO: task syz-executor.5:14504 blocked for more than 144 seconds. [ 536.386066][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 536.397800][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 536.406551][ T1645] task:syz-executor.5 state:D stack:28088 pid:14504 ppid: 8515 flags:0x00000004 [ 536.427786][ T1645] Call Trace: [ 536.431128][ T1645] __schedule+0x893/0x2130 [ 536.436177][ T1645] ? io_schedule_timeout+0x140/0x140 [ 536.459921][ T1645] schedule+0xcf/0x270 [ 536.464045][ T1645] schedule_preempt_disabled+0xf/0x20 [ 536.478060][ T1645] __mutex_lock+0x3e2/0x10e0 [ 536.482694][ T1645] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 536.497772][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 536.503181][ T1645] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 536.527823][ T1645] rtnetlink_rcv_msg+0x3f9/0xad0 [ 536.533314][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 536.548720][ T1645] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 536.554051][ T1645] netlink_rcv_skb+0x153/0x420 [ 536.570453][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 536.575980][ T1645] ? netlink_ack+0xaa0/0xaa0 [ 536.588089][ T1645] ? netlink_deliver_tap+0x227/0xb70 [ 536.593422][ T1645] netlink_unicast+0x533/0x7d0 [ 536.607813][ T1645] ? netlink_attachskb+0x810/0x810 [ 536.612972][ T1645] netlink_sendmsg+0x856/0xd90 [ 536.627796][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 536.632808][ T1645] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 536.638237][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 536.643489][ T1645] sock_sendmsg+0xcf/0x120 [ 536.667793][ T1645] ____sys_sendmsg+0x331/0x810 [ 536.672594][ T1645] ? kernel_sendmsg+0x50/0x50 [ 536.677508][ T1645] ? do_recvmmsg+0x6c0/0x6c0 [ 536.697742][ T1645] ? __lock_acquire+0x16c4/0x5c00 [ 536.702814][ T1645] ___sys_sendmsg+0xf3/0x170 [ 536.718047][ T1645] ? sendmsg_copy_msghdr+0x160/0x160 [ 536.737885][ T1645] ? find_held_lock+0x2d/0x110 [ 536.743320][ T1645] ? __might_fault+0xd3/0x180 [ 536.758123][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 536.765906][ T1645] __sys_sendmmsg+0x195/0x470 [ 536.778288][ T1645] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 536.783419][ T1645] ? _copy_to_user+0xdc/0x150 [ 536.796273][ T1645] ? put_timespec64+0xcb/0x120 [ 536.812025][ T1645] ? ns_to_timespec64+0xc0/0xc0 [ 536.817166][ T1645] ? __do_sys_futex+0x2a2/0x470 [ 536.835802][ T1645] ? __do_sys_futex+0x2ab/0x470 [ 536.843034][ T1645] __x64_sys_sendmmsg+0x99/0x100 [ 536.857946][ T1645] ? syscall_enter_from_user_mode+0x1d/0x50 [ 536.863863][ T1645] do_syscall_64+0x2d/0x70 [ 536.881132][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.887055][ T1645] RIP: 0033:0x45deb9 [ 536.904627][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 536.915355][ T1645] RSP: 002b:00007efff65dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 536.938870][ T1645] RAX: ffffffffffffffda RBX: 0000000000027fc0 RCX: 000000000045deb9 [ 536.946874][ T1645] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 536.966056][ T1645] RBP: 000000000118c160 R08: 0000000000000000 R09: 0000000000000000 [ 536.976439][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 536.995059][ T1645] R13: 00007fff9eaaaa7f R14: 00007efff65e09c0 R15: 000000000118c124 [ 537.017710][ T1645] INFO: task syz-executor.0:14497 blocked for more than 145 seconds. [ 537.025792][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 537.036896][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.050215][ T1645] task:syz-executor.0 state:D stack:28496 pid:14497 ppid: 8494 flags:0x00004004 [ 537.070681][ T1645] Call Trace: [ 537.074002][ T1645] __schedule+0x893/0x2130 [ 537.098603][ T1645] ? io_schedule_timeout+0x140/0x140 [ 537.103941][ T1645] schedule+0xcf/0x270 [ 537.108120][ T1645] schedule_preempt_disabled+0xf/0x20 [ 537.113506][ T1645] __mutex_lock+0x3e2/0x10e0 [ 537.122818][ T1645] ? sock_do_ioctl+0x1f2/0x2d0 [ 537.130448][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.137120][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 537.145979][ T1645] sock_do_ioctl+0x1f2/0x2d0 [ 537.152867][ T1645] ? compat_ifr_data_ioctl+0x150/0x150 [ 537.175815][ T1645] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 537.192539][ T1645] ? do_vfs_ioctl+0x27d/0x1090 [ 537.197525][ T1645] ? generic_block_fiemap+0x60/0x60 [ 537.215942][ T1645] ? selinux_inode_getsecctx+0x90/0x90 [ 537.223606][ T1645] sock_ioctl+0x3b8/0x730 [ 537.240214][ T1645] ? dlci_ioctl_set+0x30/0x30 [ 537.244936][ T1645] ? __fget_files+0x294/0x400 [ 537.261085][ T1645] ? bpf_lsm_file_ioctl+0x5/0x10 [ 537.266059][ T1645] ? dlci_ioctl_set+0x30/0x30 [ 537.283143][ T1645] __x64_sys_ioctl+0x193/0x200 [ 537.293738][ T1645] do_syscall_64+0x2d/0x70 [ 537.306764][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.318465][ T1645] RIP: 0033:0x45deb9 [ 537.322381][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 537.333487][ T1645] RSP: 002b:00007f3ff0822c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 537.345014][ T1645] RAX: ffffffffffffffda RBX: 0000000000013200 RCX: 000000000045deb9 [ 537.358007][ T1645] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 537.366001][ T1645] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 537.378112][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 537.386105][ T1645] R13: 00007ffc24731dbf R14: 00007f3ff08239c0 R15: 000000000118bf2c [ 537.398498][ T1645] INFO: task syz-executor.4:14532 blocked for more than 145 seconds. [ 537.406844][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 537.417150][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.428992][ T1645] task:syz-executor.4 state:D stack:28408 pid:14532 ppid: 8502 flags:0x00004004 [ 537.441849][ T1645] Call Trace: [ 537.445172][ T1645] __schedule+0x893/0x2130 [ 537.453392][ T1645] ? io_schedule_timeout+0x140/0x140 [ 537.471699][ T1645] schedule+0xcf/0x270 [ 537.475794][ T1645] schedule_preempt_disabled+0xf/0x20 [ 537.496891][ T1645] __mutex_lock+0x3e2/0x10e0 [ 537.503619][ T1645] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.517584][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.523018][ T1645] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 537.532251][ T1645] rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.537235][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 537.548253][ T1645] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 537.553583][ T1645] netlink_rcv_skb+0x153/0x420 [ 537.562409][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 537.570150][ T1645] ? netlink_ack+0xaa0/0xaa0 [ 537.574763][ T1645] ? netlink_deliver_tap+0x227/0xb70 [ 537.586609][ T1645] netlink_unicast+0x533/0x7d0 [ 537.594486][ T1645] ? netlink_attachskb+0x810/0x810 [ 537.602061][ T1645] netlink_sendmsg+0x856/0xd90 [ 537.606863][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 537.615806][ T1645] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 537.623287][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 537.630377][ T1645] sock_sendmsg+0xcf/0x120 [ 537.634815][ T1645] ____sys_sendmsg+0x6e8/0x810 [ 537.643657][ T1645] ? kernel_sendmsg+0x50/0x50 [ 537.651337][ T1645] ? do_recvmmsg+0x6c0/0x6c0 [ 537.655956][ T1645] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 537.666922][ T1645] ___sys_sendmsg+0xf3/0x170 [ 537.673765][ T1645] ? sendmsg_copy_msghdr+0x160/0x160 [ 537.681428][ T1645] ? __fget_files+0x272/0x400 [ 537.686118][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 537.697763][ T1645] ? find_held_lock+0x2d/0x110 [ 537.702558][ T1645] ? __fget_files+0x294/0x400 [ 537.707251][ T1645] ? __fget_light+0xea/0x280 [ 537.720033][ T1645] __sys_sendmsg+0xe5/0x1b0 [ 537.724561][ T1645] ? __sys_sendmsg_sock+0xb0/0xb0 [ 537.733647][ T1645] ? __do_sys_futex+0x2a2/0x470 [ 537.740799][ T1645] ? syscall_enter_from_user_mode+0x1d/0x50 [ 537.759315][ T1645] do_syscall_64+0x2d/0x70 [ 537.763763][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.783497][ T1645] RIP: 0033:0x45deb9 [ 537.787415][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 537.802817][ T1645] RSP: 002b:00007f2eba706c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 537.815641][ T1645] RAX: ffffffffffffffda RBX: 000000000002e640 RCX: 000000000045deb9 [ 537.826064][ T1645] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 537.836323][ T1645] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 537.846580][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 537.857446][ T1645] R13: 00007fff284b523f R14: 00007f2eba7079c0 R15: 000000000118bf2c [ 537.867678][ T1645] INFO: task syz-executor.4:14533 blocked for more than 145 seconds. [ 537.875759][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 537.886647][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.898567][ T1645] task:syz-executor.4 state:D stack:28408 pid:14533 ppid: 8502 flags:0x00000004 [ 537.911877][ T1645] Call Trace: [ 537.915201][ T1645] __schedule+0x893/0x2130 [ 537.924739][ T1645] ? io_schedule_timeout+0x140/0x140 [ 537.933150][ T1645] schedule+0xcf/0x270 [ 537.937245][ T1645] schedule_preempt_disabled+0xf/0x20 [ 537.946595][ T1645] __mutex_lock+0x3e2/0x10e0 [ 537.954092][ T1645] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.961510][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.966901][ T1645] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 537.976188][ T1645] rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.984262][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 537.991990][ T1645] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 537.997301][ T1645] netlink_rcv_skb+0x153/0x420 [ 538.006117][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 538.014741][ T1645] ? netlink_ack+0xaa0/0xaa0 [ 538.023329][ T1645] ? netlink_deliver_tap+0x227/0xb70 [ 538.031763][ T1645] netlink_unicast+0x533/0x7d0 [ 538.036550][ T1645] ? netlink_attachskb+0x810/0x810 [ 538.045782][ T1645] netlink_sendmsg+0x856/0xd90 [ 538.052799][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 538.060610][ T1645] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 538.065941][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 538.075779][ T1645] sock_sendmsg+0xcf/0x120 [ 538.082495][ T1645] ____sys_sendmsg+0x6e8/0x810 [ 538.087280][ T1645] ? kernel_sendmsg+0x50/0x50 [ 538.096067][ T1645] ? do_recvmmsg+0x6c0/0x6c0 [ 538.102880][ T1645] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 538.111185][ T1645] ___sys_sendmsg+0xf3/0x170 [ 538.115801][ T1645] ? sendmsg_copy_msghdr+0x160/0x160 [ 538.126051][ T1645] ? __fget_files+0x272/0x400 [ 538.134677][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 538.142712][ T1645] ? find_held_lock+0x2d/0x110 [ 538.149943][ T1645] ? __fget_files+0x294/0x400 [ 538.154644][ T1645] ? __fget_light+0xea/0x280 [ 538.164059][ T1645] __sys_sendmsg+0xe5/0x1b0 [ 538.170880][ T1645] ? __sys_sendmsg_sock+0xb0/0xb0 [ 538.175942][ T1645] ? syscall_enter_from_user_mode+0x1d/0x50 [ 538.185901][ T1645] do_syscall_64+0x2d/0x70 [ 538.193340][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.201739][ T1645] RIP: 0033:0x45deb9 [ 538.205636][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 538.216589][ T1645] RSP: 002b:00007f2eba6e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 538.228565][ T1645] RAX: ffffffffffffffda RBX: 000000000002e640 RCX: 000000000045deb9 [ 538.236555][ T1645] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 538.251373][ T1645] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 538.262280][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 538.272601][ T1645] R13: 00007fff284b523f R14: 00007f2eba6e69c0 R15: 000000000118bfd4 [ 538.282879][ T1645] INFO: task syz-executor.4:14534 blocked for more than 146 seconds. [ 538.293957][ T1645] Not tainted 5.10.0-rc4-syzkaller #0 [ 538.302268][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.313288][ T1645] task:syz-executor.4 state:D stack:28408 pid:14534 ppid: 8502 flags:0x00004004 [ 538.324822][ T1645] Call Trace: [ 538.330326][ T1645] __schedule+0x893/0x2130 [ 538.334764][ T1645] ? io_schedule_timeout+0x140/0x140 [ 538.344998][ T1645] schedule+0xcf/0x270 [ 538.352254][ T1645] schedule_preempt_disabled+0xf/0x20 [ 538.363091][ T1645] __mutex_lock+0x3e2/0x10e0 [ 538.369937][ T1645] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.375074][ T1645] ? mutex_lock_io_nested+0xf60/0xf60 [ 538.384590][ T1645] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 538.392128][ T1645] rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.397084][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 538.407751][ T1645] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 538.413102][ T1645] netlink_rcv_skb+0x153/0x420 [ 538.422218][ T1645] ? rtnetlink_put_metrics+0x510/0x510 [ 538.430070][ T1645] ? netlink_ack+0xaa0/0xaa0 [ 538.434671][ T1645] ? netlink_deliver_tap+0x227/0xb70 [ 538.444351][ T1645] netlink_unicast+0x533/0x7d0 [ 538.453561][ T1645] ? netlink_attachskb+0x810/0x810 [ 538.460953][ T1645] netlink_sendmsg+0x856/0xd90 [ 538.466510][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 538.478486][ T1645] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 538.483812][ T1645] ? netlink_unicast+0x7d0/0x7d0 [ 538.493249][ T1645] sock_sendmsg+0xcf/0x120 [ 538.499894][ T1645] ____sys_sendmsg+0x6e8/0x810 [ 538.504684][ T1645] ? kernel_sendmsg+0x50/0x50 [ 538.513563][ T1645] ? do_recvmmsg+0x6c0/0x6c0 [ 538.520507][ T1645] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 538.526520][ T1645] ___sys_sendmsg+0xf3/0x170 [ 538.535368][ T1645] ? sendmsg_copy_msghdr+0x160/0x160 [ 538.542915][ T1645] ? __fget_files+0x272/0x400 [ 538.549878][ T1645] ? lock_downgrade+0x6d0/0x6d0 [ 538.554745][ T1645] ? find_held_lock+0x2d/0x110 [ 538.564494][ T1645] ? __fget_files+0x294/0x400 [ 538.572125][ T1645] ? __fget_light+0xea/0x280 [ 538.576744][ T1645] __sys_sendmsg+0xe5/0x1b0 [ 538.589199][ T1645] ? __sys_sendmsg_sock+0xb0/0xb0 [ 538.594255][ T1645] ? __do_sys_futex+0x2a2/0x470 [ 538.603359][ T1645] ? syscall_enter_from_user_mode+0x1d/0x50 [ 538.611789][ T1645] do_syscall_64+0x2d/0x70 [ 538.616229][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.626289][ T1645] RIP: 0033:0x45deb9 [ 538.632407][ T1645] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 538.641610][ T1645] RSP: 002b:00007f2eba6c4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 538.652437][ T1645] RAX: ffffffffffffffda RBX: 000000000002e640 RCX: 000000000045deb9 [ 538.662761][ T1645] RDX: 0000000000000000 RSI: 0000000020000880 RDI: 0000000000000006 [ 538.674623][ T1645] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 538.685793][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 538.697125][ T1645] R13: 00007fff284b523f R14: 00007f2eba6c59c0 R15: 000000000118c07c [ 538.710045][ T1645] [ 538.710045][ T1645] Showing all locks held in the system: [ 538.722179][ T1645] 3 locks held by kworker/0:1/7: [ 538.727121][ T1645] #0: ffff888147916138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 538.743318][ T1645] #1: ffffc90000cdfda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 538.755899][ T1645] #2: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 538.768052][ T1645] 4 locks held by kworker/u4:5/299: [ 538.774220][ T1645] 1 lock held by khungtaskd/1645: [ 538.784375][ T1645] #0: ffffffff8b337720 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 538.798443][ T1645] 3 locks held by kworker/1:3/4072: [ 538.803650][ T1645] #0: ffff888010063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 538.821115][ T1645] #1: ffffc90002e97da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 538.833999][ T1645] #2: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 538.845706][ T1645] 1 lock held by in:imklog/8156: [ 538.852881][ T1645] #0: ffff88801ebe4e30 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 538.864422][ T1645] 3 locks held by kworker/1:4/9794: [ 538.871873][ T1645] #0: ffff888010063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 538.885380][ T1645] #1: ffffc90015e6fda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 538.899032][ T1645] #2: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 538.912823][ T1645] 1 lock held by syz-executor.5/14428: [ 538.921272][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.934794][ T1645] 1 lock held by syz-executor.5/14432: [ 538.943608][ T1645] 1 lock held by syz-executor.5/14504: [ 538.951567][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.963367][ T1645] 1 lock held by syz-executor.0/14497: [ 538.971129][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 538.983612][ T1645] 1 lock held by syz-executor.4/14532: [ 538.991413][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 539.003338][ T1645] 1 lock held by syz-executor.4/14533: [ 539.012116][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 539.024795][ T1645] 1 lock held by syz-executor.4/14534: [ 539.032597][ T1645] #0: ffffffff8c92a608 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 539.046128][ T1645] [ 539.050873][ T1645] ============================================= [ 539.050873][ T1645] [ 539.061687][ T1645] NMI backtrace for cpu 1 [ 539.066030][ T1645] CPU: 1 PID: 1645 Comm: khungtaskd Not tainted 5.10.0-rc4-syzkaller #0 [ 539.074356][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.084412][ T1645] Call Trace: [ 539.087704][ T1645] dump_stack+0x107/0x163 [ 539.092035][ T1645] nmi_cpu_backtrace.cold+0x44/0xd7 [ 539.097328][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 539.102561][ T1645] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 539.108543][ T1645] watchdog+0xd43/0xfa0 [ 539.112704][ T1645] ? reset_hung_task_detector+0x30/0x30 [ 539.118250][ T1645] kthread+0x3af/0x4a0 [ 539.122316][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 539.128206][ T1645] ret_from_fork+0x1f/0x30 [ 539.133369][ T1645] Sending NMI from CPU 1 to CPUs 0: [ 539.139426][ C0] NMI backtrace for cpu 0 [ 539.139433][ C0] CPU: 0 PID: 299 Comm: kworker/u4:5 Not tainted 5.10.0-rc4-syzkaller #0 [ 539.139441][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.139446][ C0] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 539.139454][ C0] RIP: 0010:in_lock_functions+0x0/0x20 [ 539.139467][ C0] Code: c7 a0 52 4a 8e e8 a0 ca 5a 00 eb 80 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc <31> c0 48 81 ff 98 ae e8 88 72 0c 31 c0 48 81 ff 8c b8 e8 88 0f 92 [ 539.139471][ C0] RSP: 0018:ffffc900014b78d0 EFLAGS: 00000046 [ 539.139479][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffffffff1de9124 [ 539.139485][ C0] RDX: 0000000000000000 RSI: ffffffff88e8b03e RDI: 0000000000000000 [ 539.139491][ C0] RBP: ffff888010e32c48 R08: 0000000000000000 R09: ffffffff8cecd54f [ 539.139497][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000293 [ 539.139503][ C0] R13: ffffc900014b7990 R14: ffffc900014b7990 R15: ffff888010e32c48 [ 539.139509][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 539.139514][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 539.139520][ C0] CR2: 00007ff9001d2000 CR3: 00000000171f6000 CR4: 00000000001506f0 [ 539.139525][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 539.139531][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.139534][ C0] Call Trace: [ 539.139537][ C0] preempt_count_add+0xb6/0x140 [ 539.139541][ C0] _raw_spin_lock_irqsave+0x1d/0x50 [ 539.139545][ C0] _extract_crng+0xd2/0x250 [ 539.139549][ C0] _get_random_bytes+0x229/0x670 [ 539.139553][ C0] ? add_disk_randomness+0x3a0/0x3a0 [ 539.139556][ C0] ? lock_chain_count+0x20/0x20 [ 539.139561][ C0] wg_noise_handshake_create_initiation+0x1c7/0x6a0 [ 539.139566][ C0] ? wg_noise_set_static_identity_private_key+0x140/0x140 [ 539.139571][ C0] ? wg_packet_send_handshake_initiation+0x132/0x340 [ 539.139575][ C0] ? mark_held_locks+0x9f/0xe0 [ 539.139579][ C0] ? ktime_get_coarse_with_offset+0x1ad/0x1f0 [ 539.139583][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 539.139588][ C0] ? ktime_get_coarse_with_offset+0x1ad/0x1f0 [ 539.139593][ C0] ? ktime_get_coarse_with_offset+0x14d/0x1f0 [ 539.139598][ C0] wg_packet_send_handshake_initiation+0x187/0x340 [ 539.139602][ C0] ? wg_packet_queue_free+0x160/0x160 [ 539.139606][ C0] ? lock_release+0x710/0x710 [ 539.139610][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 539.139614][ C0] wg_packet_handshake_send_worker+0x18/0x30 [ 539.139618][ C0] process_one_work+0x933/0x15a0 [ 539.139622][ C0] ? lock_release+0x710/0x710 [ 539.139626][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 539.139630][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 539.139634][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 539.139637][ C0] worker_thread+0x64c/0x1120 [ 539.139641][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 539.139645][ C0] ? process_one_work+0x15a0/0x15a0 [ 539.139649][ C0] kthread+0x3af/0x4a0 [ 539.139653][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 539.139657][ C0] ret_from_fork+0x1f/0x30 [ 539.167609][ T1645] Kernel panic - not syncing: hung_task: blocked tasks [ 539.450416][ T1645] CPU: 1 PID: 1645 Comm: khungtaskd Not tainted 5.10.0-rc4-syzkaller #0 [ 539.458732][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.468809][ T1645] Call Trace: [ 539.472114][ T1645] dump_stack+0x107/0x163 [ 539.476457][ T1645] panic+0x306/0x73d [ 539.480360][ T1645] ? __warn_printk+0xf3/0xf3 [ 539.484957][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 539.490162][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 539.495537][ T1645] ? watchdog.cold+0x5/0x158 [ 539.500122][ T1645] ? watchdog+0xa80/0xfa0 [ 539.504453][ T1645] watchdog.cold+0x16/0x158 [ 539.508968][ T1645] ? reset_hung_task_detector+0x30/0x30 [ 539.514522][ T1645] kthread+0x3af/0x4a0 [ 539.518597][ T1645] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 539.524488][ T1645] ret_from_fork+0x1f/0x30 [ 539.529772][ T1645] Kernel Offset: disabled [ 539.534104][ T1645] Rebooting in 86400 seconds..