[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2020/06/26 05:27:16 fuzzer started 2020/06/26 05:27:16 dialing manager at 10.128.0.105:40637 2020/06/26 05:27:17 syscalls: 3105 2020/06/26 05:27:17 code coverage: enabled 2020/06/26 05:27:17 comparison tracing: enabled 2020/06/26 05:27:17 extra coverage: enabled 2020/06/26 05:27:17 setuid sandbox: enabled 2020/06/26 05:27:17 namespace sandbox: enabled 2020/06/26 05:27:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/26 05:27:17 fault injection: enabled 2020/06/26 05:27:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/26 05:27:17 net packet injection: enabled 2020/06/26 05:27:17 net device setup: enabled 2020/06/26 05:27:17 concurrency sanitizer: enabled 2020/06/26 05:27:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/26 05:27:17 USB emulation: enabled 2020/06/26 05:27:19 suppressing KCSAN reports in functions: 'find_get_pages_range_tag' 'xprt_connect' 'blk_mq_rq_ctx_init' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'ext4_free_inodes_count' 'dd_has_work' 'expire_timers' 'io_sq_thread' 'pcpu_alloc' '__xa_clear_mark' '__ext4_update_other_inode_time' 'copy_process' '__ext4_new_inode' 'do_signal_stop' 'xas_clear_mark' 'wg_packet_decrypt_worker' 'futex_wait_queue_me' 'do_epoll_wait' 'page_counter_charge' 'blk_mq_dispatch_rq_list' 'do_nanosleep' 'n_tty_receive_buf_common' 'generic_write_end' '__blkdev_put' 'ext4_free_inode' '__mod_timer' 'complete_signal' '__send_signal' '__delayacct_blkio_end' 'do_exit' 'ext4_mb_good_group' 05:28:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x890c, 0x0) syzkaller login: [ 103.095708][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 103.151909][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 103.184293][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.191475][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state 05:28:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924a17, 0x0) [ 103.200187][ T8660] device bridge_slave_0 entered promiscuous mode [ 103.208777][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.215964][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.224393][ T8660] device bridge_slave_1 entered promiscuous mode [ 103.240611][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.254063][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.285950][ T8660] team0: Port device team_slave_0 added [ 103.300243][ T8660] team0: Port device team_slave_1 added [ 103.336174][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.357132][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.407139][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.438160][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 05:28:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) [ 103.445270][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.472212][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.487600][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 103.559352][ T8660] device hsr_slave_0 entered promiscuous mode [ 103.617362][ T8660] device hsr_slave_1 entered promiscuous mode [ 103.679793][ T8828] IPVS: ftp: loaded support on port[0] = 21 05:28:30 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 103.810605][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 103.838943][ T8660] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.881587][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 103.904552][ T9065] IPVS: ftp: loaded support on port[0] = 21 [ 103.916524][ T8660] netdevsim netdevsim0 netdevsim1: renamed from eth1 05:28:30 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 103.967646][ T8660] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 104.045770][ T8660] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.123675][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.130818][ T8660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.138049][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.145152][ T8660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.181898][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.192380][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.200925][ T8814] device bridge_slave_0 entered promiscuous mode [ 104.215670][ T9130] IPVS: ftp: loaded support on port[0] = 21 [ 104.222527][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.230516][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.256106][ T9065] chnl_net:caif_netlink_parms(): no params data found [ 104.270122][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.278082][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.285614][ T8828] device bridge_slave_0 entered promiscuous mode [ 104.295585][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state 05:28:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x48eb20facc865e2a, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 104.303184][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.312024][ T8828] device bridge_slave_1 entered promiscuous mode [ 104.318960][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.326195][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.335223][ T8814] device bridge_slave_1 entered promiscuous mode [ 104.389642][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.417609][ T9274] IPVS: ftp: loaded support on port[0] = 21 [ 104.430445][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.440619][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.452192][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.469807][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.489626][ T8828] team0: Port device team_slave_0 added [ 104.503972][ T8814] team0: Port device team_slave_0 added [ 104.512455][ T9065] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.521009][ T9065] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.529605][ T9065] device bridge_slave_0 entered promiscuous mode [ 104.536913][ T8828] team0: Port device team_slave_1 added [ 104.555884][ T8814] team0: Port device team_slave_1 added [ 104.567587][ T9065] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.574677][ T9065] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.583210][ T9065] device bridge_slave_1 entered promiscuous mode [ 104.603700][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.616196][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.625028][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.653892][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.666241][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.674598][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.688128][ T9130] chnl_net:caif_netlink_parms(): no params data found [ 104.707612][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.714588][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.741634][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.753186][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.760639][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.787987][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.806566][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.815038][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.823403][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.830631][ T9150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.839322][ T9065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.876664][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.883814][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.909871][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.932032][ T9065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.950147][ T9274] chnl_net:caif_netlink_parms(): no params data found [ 104.958236][ T9130] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.965372][ T9130] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.973067][ T9130] device bridge_slave_0 entered promiscuous mode [ 104.982914][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.990148][ T9130] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.997946][ T9130] device bridge_slave_1 entered promiscuous mode [ 105.068660][ T8828] device hsr_slave_0 entered promiscuous mode [ 105.107717][ T8828] device hsr_slave_1 entered promiscuous mode [ 105.167108][ T8828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.174882][ T8828] Cannot create hsr debugfs directory [ 105.185425][ T9065] team0: Port device team_slave_0 added [ 105.195603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.204500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.214333][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.221876][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.238929][ T9065] team0: Port device team_slave_1 added [ 105.249873][ T9130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.276861][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.308635][ T8814] device hsr_slave_0 entered promiscuous mode [ 105.347358][ T8814] device hsr_slave_1 entered promiscuous mode [ 105.397041][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.404671][ T8814] Cannot create hsr debugfs directory [ 105.411486][ T9130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.443194][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.450969][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.477656][ T9065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.500977][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.509443][ T9274] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.517609][ T9274] device bridge_slave_0 entered promiscuous mode [ 105.524632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.535137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.543608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.553569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.562362][ T9130] team0: Port device team_slave_0 added [ 105.572777][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.580440][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.607125][ T9065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.619702][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.626819][ T9274] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.634742][ T9274] device bridge_slave_1 entered promiscuous mode [ 105.642821][ T9130] team0: Port device team_slave_1 added [ 105.688996][ T9065] device hsr_slave_0 entered promiscuous mode [ 105.737166][ T9065] device hsr_slave_1 entered promiscuous mode [ 105.787041][ T9065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.794604][ T9065] Cannot create hsr debugfs directory [ 105.807908][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.816413][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.832189][ T8828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.893034][ T8660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.903838][ T8660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.924295][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.931364][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.957806][ T9130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.970307][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.979052][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.005548][ T9130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.016978][ T8828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.058291][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.067446][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.077794][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.086379][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.095235][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.103973][ T9274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.115888][ T9274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.141170][ T8828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.188693][ T8828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.298276][ T9130] device hsr_slave_0 entered promiscuous mode [ 106.327131][ T9130] device hsr_slave_1 entered promiscuous mode [ 106.366906][ T9130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.374581][ T9130] Cannot create hsr debugfs directory [ 106.384018][ T8814] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 106.459365][ T8814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 106.504057][ T8814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 106.562194][ T8814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 106.645170][ T9274] team0: Port device team_slave_0 added [ 106.674416][ T9274] team0: Port device team_slave_1 added [ 106.680869][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.689907][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.700714][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.713673][ T9065] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.761428][ T9065] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.818956][ T9065] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.878316][ T9065] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.954803][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.961845][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.990139][ T9274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.011584][ T9130] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.058590][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.065898][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.092567][ T9274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.125449][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.133002][ T9130] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.168461][ T9130] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.222303][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.268398][ T9274] device hsr_slave_0 entered promiscuous mode [ 107.317192][ T9274] device hsr_slave_1 entered promiscuous mode [ 107.356934][ T9274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.364902][ T9274] Cannot create hsr debugfs directory [ 107.371368][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.379964][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.394137][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.402130][ T9130] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.465729][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.473040][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.481331][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.489381][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.497474][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.517014][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.525617][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.562990][ T8660] device veth0_vlan entered promiscuous mode [ 107.569766][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.578237][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.586286][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.595586][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.604408][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.611623][ T9150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.619426][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.628126][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.636457][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.646019][ T9150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.654069][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.662695][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.671028][ T9150] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.678481][ T9150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.686243][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.695033][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.703703][ T9150] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.710749][ T9150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.718708][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.727293][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.736285][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.744985][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.753942][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.762731][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.791323][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.799279][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.807142][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.815136][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.823626][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.832566][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.841413][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.850284][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.858907][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.867606][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.875705][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.884754][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.893069][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.911608][ T8660] device veth1_vlan entered promiscuous mode [ 107.925432][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.934153][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.942834][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.951505][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.961443][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.972635][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.990248][ T9274] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 108.028685][ T9274] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 108.089817][ T9065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.102664][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.114287][ T9274] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 108.149968][ T9065] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.159352][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.167598][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.174961][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.183461][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.202052][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.211297][ T9274] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 108.252059][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.261231][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.270125][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.277264][ T9150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.285151][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.293920][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.302303][ T9150] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.309418][ T9150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.317634][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.325034][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.332584][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.342748][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.354353][ T8660] device veth0_macvtap entered promiscuous mode [ 108.371115][ T9130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.379741][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.388170][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.398532][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.407907][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.418486][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.427277][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.435696][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.444924][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.460489][ T8660] device veth1_macvtap entered promiscuous mode [ 108.477042][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.494196][ T9130] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.514092][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.522261][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.531651][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.540646][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.549630][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.558656][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.567899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.576470][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.585235][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.593810][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.601757][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.610155][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.618731][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.627048][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.635561][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.644434][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.651658][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.659459][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.668074][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.676285][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.683345][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.691226][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.700732][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.713366][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.724462][ T8828] device veth0_vlan entered promiscuous mode [ 108.735759][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.744781][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.754970][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.763809][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.773740][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.782571][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.792843][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.801928][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.825909][ T9130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.838294][ T9130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.865795][ T9130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.881888][ T8828] device veth1_vlan entered promiscuous mode [ 108.889332][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.897984][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.906153][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.914411][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.923245][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.931875][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.940507][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.949135][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.957994][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.966326][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.974789][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.983247][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.990918][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.998699][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.006178][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.013959][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.022068][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.032366][ T9065] 8021q: adding VLAN 0 to HW filter on device batadv0 05:28:35 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x890c, 0x0) [ 109.239917][ T8814] device veth0_vlan entered promiscuous mode [ 109.250574][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.261824][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.271525][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.281274][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:28:35 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x890c, 0x0) [ 109.318689][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.336487][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.372041][ T8814] device veth1_vlan entered promiscuous mode [ 109.385960][ T9274] 8021q: adding VLAN 0 to HW filter on device bond0 05:28:35 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x890c, 0x0) [ 109.414013][ T9065] device veth0_vlan entered promiscuous mode [ 109.452219][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:28:35 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:28:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f0000000040)=0x4) [ 109.461973][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.475961][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.497768][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.517406][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.525970][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.538468][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.538881][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:28:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f0000000040)=0x4) [ 109.568767][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.576408][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.585688][ T8828] device veth0_macvtap entered promiscuous mode [ 109.598495][ T9274] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.611661][ T9065] device veth1_vlan entered promiscuous mode 05:28:35 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f0000000040)=0x4) [ 109.629413][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.638109][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.645633][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.666468][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.676325][ T8828] device veth1_macvtap entered promiscuous mode [ 109.696858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.704771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.716271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.725784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.733032][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.741616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.750454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.758901][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.766356][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.774479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.784043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.819338][ T9130] device veth0_vlan entered promiscuous mode [ 109.829162][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.837628][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.845616][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.854054][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.862851][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.871621][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.880060][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.888863][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.897673][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.907203][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.916115][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.924038][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.932059][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.943599][ T8814] device veth0_macvtap entered promiscuous mode [ 109.951710][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.962048][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.974475][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.985476][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.997200][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.007901][ T9130] device veth1_vlan entered promiscuous mode [ 110.020518][ T9065] device veth0_macvtap entered promiscuous mode [ 110.029192][ T9065] device veth1_macvtap entered promiscuous mode [ 110.036510][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.044597][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.054398][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.063041][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.073488][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.082000][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.091357][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.099889][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.110830][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.122367][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.133397][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.141547][ T8814] device veth1_macvtap entered promiscuous mode [ 110.155454][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.166785][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.175197][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.221228][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.232250][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.242241][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.253052][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.263807][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.286327][ T9130] device veth0_macvtap entered promiscuous mode [ 110.327840][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.340752][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.349918][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.359546][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.369998][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.381664][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.391672][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.402820][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.413040][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.425283][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.436162][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.449831][ T9130] device veth1_macvtap entered promiscuous mode [ 110.459241][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.470530][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.481647][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.493624][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.504859][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.512887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.522573][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.530794][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.540633][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.549191][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.558064][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.565738][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.574315][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.585175][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.595792][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.606572][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.617303][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.627136][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.637648][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.648256][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.660913][ T9274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.703197][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.717152][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.841422][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.853620][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.864178][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.874982][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.885678][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.896509][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.906397][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.918514][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.931209][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.941580][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.952644][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.962977][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.974072][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.985055][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.995895][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.007255][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.018328][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.029531][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.073734][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.097075][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.106114][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.131703][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.237704][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.256954][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:28:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924a17, 0x0) 05:28:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0xc0045009, &(0x7f0000000040)=0x4) [ 111.366501][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.375057][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.403467][ T9274] device veth0_vlan entered promiscuous mode [ 111.442357][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.454998][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.470187][ T9274] device veth1_vlan entered promiscuous mode [ 111.518215][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.536846][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.568079][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.581884][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.595555][ T9274] device veth0_macvtap entered promiscuous mode [ 111.606269][ T9274] device veth1_macvtap entered promiscuous mode [ 111.622464][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.635132][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.646392][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.659189][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.659197][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.659200][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.659211][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.659215][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.659238][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.659241][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.660377][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.662556][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.662560][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.662718][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.662721][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.662727][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.662730][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.662744][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.662748][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.662755][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.662760][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.663725][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.885004][ T9987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.937381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.946682][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.955342][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.966583][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.979192][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.991315][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.008486][ T9992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:28:38 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:28:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:28:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924a17, 0x0) 05:28:38 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:28:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x48eb20facc865e2a, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:28:38 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:28:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) [ 112.155755][T10007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:28:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924a17, 0x0) 05:28:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x48eb20facc865e2a, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 112.337531][T10026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:28:39 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:28:39 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:28:39 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:28:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x48eb20facc865e2a, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:28:39 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:28:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 05:28:39 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 112.991984][T10045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:28:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) 05:28:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 113.119759][ C0] hrtimer: interrupt took 25987 ns [ 113.397500][ T0] NOHZ: local_softirq_pending 08 [ 113.406895][ T9150] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 113.666362][ T9150] usb 6-1: Using ep0 maxpacket: 16 05:28:40 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:28:40 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:28:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) 05:28:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) [ 113.797905][ T9150] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 113.809833][ T9150] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.822815][ T9150] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.834094][ T9150] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 05:28:40 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 113.859913][ T9150] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 113.873623][ T9150] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:40 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:28:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) [ 113.923942][ T9150] usb 6-1: config 0 descriptor?? 05:28:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) 05:28:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 114.146285][ T9595] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 114.386331][ T9595] usb 2-1: Using ep0 maxpacket: 16 [ 114.429256][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input5 [ 114.445660][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input6 [ 114.506365][ T9595] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 114.528460][ T9595] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.543835][ T9150] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 114.561718][ T9595] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.592398][ T9595] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 114.618355][ T9595] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 114.641362][ T9595] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.662354][ T9595] usb 2-1: config 0 descriptor?? [ 114.674443][ T12] usb 6-1: USB disconnect, device number 2 [ 115.150141][ T9595] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0002/input/input7 [ 115.164119][ T9595] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0002/input/input8 [ 115.256752][ T9595] kye 0003:0458:5013.0002: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 115.356734][ T12] usb 2-1: USB disconnect, device number 2 [ 115.396873][ T3918] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 115.656297][ T3918] usb 6-1: Using ep0 maxpacket: 16 [ 115.786407][ T3918] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 115.799281][ T3918] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.812320][ T3918] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.824021][ T3918] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 115.839805][ T3918] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 115.852049][ T3918] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.864355][ T3918] usb 6-1: config 0 descriptor?? 05:28:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:28:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:28:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:42 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 116.126170][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 116.213112][T10226] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 116.233170][ T3918] usbhid 6-1:0.0: can't add hid device: -71 [ 116.284000][ T3918] usbhid: probe of 6-1:0.0 failed with error -71 [ 116.292393][ T3918] usb 6-1: USB disconnect, device number 3 [ 116.376129][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 116.496174][ T12] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 116.511592][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.526031][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.537519][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 116.552638][ T12] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 116.563182][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.574143][ T12] usb 2-1: config 0 descriptor?? [ 116.676204][ T3918] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:28:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) 05:28:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:28:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:28:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 116.926109][ T3918] usb 6-1: Using ep0 maxpacket: 16 [ 116.942286][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 116.951735][ T12] usbhid: probe of 2-1:0.0 failed with error -71 [ 116.972355][ T12] usb 2-1: USB disconnect, device number 3 05:28:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) [ 117.035669][T10261] kvm: emulating exchange as write [ 117.067895][ T3918] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 117.089522][ T3918] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.153386][ T3918] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.172578][ T3918] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 117.189810][ T3918] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 117.199920][ T3918] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.210813][ T3918] usb 6-1: config 0 descriptor?? [ 117.396174][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 117.506075][ T49] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 117.636137][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 117.719430][ T3918] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0003/input/input9 [ 117.734036][ T3918] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0003/input/input10 [ 117.756217][ T12] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 117.772639][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.786231][ T49] usb 1-1: Using ep0 maxpacket: 16 [ 117.796208][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.816053][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 117.818742][ T3918] kye 0003:0458:5013.0003: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 117.867523][ T12] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 117.881927][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.905202][ T12] usb 2-1: config 0 descriptor?? [ 117.936279][ T9595] usb 6-1: USB disconnect, device number 4 [ 117.937515][ T49] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 117.958133][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.971663][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.985011][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 117.998961][ T49] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 118.009231][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.018751][ T49] usb 1-1: config 0 descriptor?? [ 118.389239][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0004/input/input11 [ 118.401793][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0004/input/input12 05:28:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 118.490693][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0005/input/input13 [ 118.496593][ T12] kye 0003:0458:5013.0004: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 118.525826][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0005/input/input14 [ 118.628804][ T49] kye 0003:0458:5013.0005: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 118.757057][ T49] usb 1-1: USB disconnect, device number 2 05:28:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 118.800016][ T9151] usb 2-1: USB disconnect, device number 4 [ 118.956014][ T9150] usb 6-1: new high-speed USB device number 5 using dummy_hcd 05:28:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) 05:28:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:28:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 119.205960][ T9150] usb 6-1: Using ep0 maxpacket: 16 [ 119.336095][ T9150] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 119.355743][ T9150] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 05:28:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) [ 119.380600][ T9150] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.422322][ T9150] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 119.461028][ T9150] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 05:28:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 119.485933][ T9150] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.514055][ T9150] usb 6-1: config 0 descriptor?? [ 119.644778][ T9151] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 119.715963][ T3134] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 119.808175][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 119.905980][ T9151] usb 2-1: Using ep0 maxpacket: 16 [ 119.955977][ T3134] usb 1-1: Using ep0 maxpacket: 16 [ 120.009137][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0006/input/input15 [ 120.023472][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0006/input/input16 [ 120.035865][ T9151] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 120.046005][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 120.049187][ T9151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.064110][ T9151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.076027][ T3134] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 120.076139][ T9151] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 120.096868][ T3134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.102994][ T9151] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 120.123055][ T9151] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.134128][ T9150] kye 0003:0458:5013.0006: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 120.154535][ T9151] usb 2-1: config 0 descriptor?? [ 120.166077][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 120.192275][ T3134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.214249][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.230148][ T9150] usb 6-1: USB disconnect, device number 5 [ 120.231169][ T3134] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 120.249217][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.280358][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 120.293562][ T3134] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 120.309113][ T12] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 120.320176][ T3134] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.329447][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.338743][ T3134] usb 1-1: config 0 descriptor?? [ 120.358517][ T12] usb 5-1: config 0 descriptor?? [ 120.649472][ T9151] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0007/input/input17 [ 120.662147][ T9151] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0007/input/input18 05:28:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 05:28:47 executing program 2: mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4001, &(0x7f0000000040)=0x7fd, 0x20, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 120.757729][ T9151] kye 0003:0458:5013.0007: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 05:28:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) [ 120.825488][ T3134] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0008/input/input19 [ 120.840276][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0009/input/input21 05:28:47 executing program 2: mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4001, &(0x7f0000000040)=0x7fd, 0x20, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 120.890502][ T9595] usb 2-1: USB disconnect, device number 5 [ 120.903511][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0009/input/input22 [ 120.917524][ T3134] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0008/input/input20 [ 121.156383][ T12] kye 0003:0458:5013.0009: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 121.168661][ T8290] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 121.211325][ T12] usb 5-1: USB disconnect, device number 2 [ 121.218325][ T3134] kye 0003:0458:5013.0008: input,hiddev1,hidraw1: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 121.257929][ T3134] usb 1-1: USB disconnect, device number 3 05:28:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) 05:28:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 05:28:47 executing program 2: mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4001, &(0x7f0000000040)=0x7fd, 0x20, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 121.425841][ T8290] usb 6-1: Using ep0 maxpacket: 16 05:28:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 05:28:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000880)) 05:28:47 executing program 2: mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4001, &(0x7f0000000040)=0x7fd, 0x20, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:28:47 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000740)={@void, @val, @ipv6=@tcp={0x0, 0x6, "09a4fe", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) [ 121.546131][ T8290] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 121.575575][ T8290] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.621143][ T8290] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.644339][ T8290] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 121.672580][ T8290] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 121.695853][ T8290] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.717509][ T8290] usb 6-1: config 0 descriptor?? [ 121.755915][ T9150] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 122.005798][ T9150] usb 2-1: Using ep0 maxpacket: 16 [ 122.005848][ T3134] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 122.155997][ T9150] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 122.166863][ T9150] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.179381][ T9150] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.189623][ T9150] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 122.201101][ T8290] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.000A/input/input23 [ 122.203200][ T9150] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 122.223953][ T9150] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.230325][ T8290] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.000A/input/input24 [ 122.243999][ T9150] usb 2-1: config 0 descriptor?? [ 122.255797][ T3134] usb 1-1: Using ep0 maxpacket: 16 [ 122.349153][ T8290] kye 0003:0458:5013.000A: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 122.376010][ T3134] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 122.398221][ T8290] usb 6-1: USB disconnect, device number 6 [ 122.404884][ T3134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.425407][ T3134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.437963][ T3134] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 122.452471][ T3134] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 122.461973][ T3134] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.472779][ T3134] usb 1-1: config 0 descriptor?? [ 122.719035][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000B/input/input25 [ 122.732090][ T9150] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.000B/input/input26 [ 122.806729][ T9150] kye 0003:0458:5013.000B: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 05:28:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) 05:28:49 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000740)={@void, @val, @ipv6=@tcp={0x0, 0x6, "09a4fe", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) 05:28:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) write(r3, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x143002, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) 05:28:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) [ 122.966250][ T3134] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000C/input/input27 [ 122.967342][ T9150] usb 2-1: USB disconnect, device number 6 [ 123.086816][ T3134] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000C/input/input28 [ 123.250269][ T3134] kye 0003:0458:5013.000C: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 123.263053][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 123.303542][ T3134] usb 1-1: USB disconnect, device number 4 05:28:49 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000740)={@void, @val, @ipv6=@tcp={0x0, 0x6, "09a4fe", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) 05:28:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) 05:28:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) [ 123.527210][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 123.648534][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 123.665008][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 05:28:49 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 05:28:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x7c}}, 0x0) [ 123.692195][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 05:28:50 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000740)={@void, @val, @ipv6=@tcp={0x0, 0x6, "09a4fe", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) [ 123.730275][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 123.747937][T10827] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 123.760380][T10831] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 123.768723][ T12] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 123.813549][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.867311][ T12] usb 5-1: config 0 descriptor?? [ 124.348934][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.000D/input/input29 [ 124.362531][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.000D/input/input30 [ 124.449279][ T12] kye 0003:0458:5013.000D: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 124.555491][T10395] usb 5-1: USB disconnect, device number 3 05:28:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8a10b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000000)) 05:28:51 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30003017}) 05:28:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) write(r3, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x143002, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) 05:28:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x7c}}, 0x0) 05:28:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x7c}}, 0x0) 05:28:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x7c}}, 0x0) 05:28:51 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30003017}) 05:28:51 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30003017}) 05:28:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:51 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30003017}) [ 125.396282][ T12] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 125.635737][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 125.755747][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 125.795171][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.849617][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.922146][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 125.984068][ T12] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 126.004456][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.022557][ T12] usb 5-1: config 0 descriptor?? [ 126.508768][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.000E/input/input31 [ 126.521239][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.000E/input/input32 [ 126.615728][ T12] kye 0003:0458:5013.000E: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 126.714889][ T12] usb 5-1: USB disconnect, device number 4 05:28:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) write(r3, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x143002, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) 05:28:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a428f", "46ba08a76ca11f91"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000003e80)=@gcm_256={{0x304}, "f31bdbdb8e5248ec", "074b00f1703ae9913fdd7f5a31670495956e6839faa8c01935e6aed3873c408d", "bb644d77", "785f07a842c8549a"}, 0x38) 05:28:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) write(r3, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x143002, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) 05:28:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a428f", "46ba08a76ca11f91"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000003e80)=@gcm_256={{0x304}, "f31bdbdb8e5248ec", "074b00f1703ae9913fdd7f5a31670495956e6839faa8c01935e6aed3873c408d", "bb644d77", "785f07a842c8549a"}, 0x38) 05:28:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a428f", "46ba08a76ca11f91"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000003e80)=@gcm_256={{0x304}, "f31bdbdb8e5248ec", "074b00f1703ae9913fdd7f5a31670495956e6839faa8c01935e6aed3873c408d", "bb644d77", "785f07a842c8549a"}, 0x38) 05:28:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 05:28:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a428f", "46ba08a76ca11f91"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000003e80)=@gcm_256={{0x304}, "f31bdbdb8e5248ec", "074b00f1703ae9913fdd7f5a31670495956e6839faa8c01935e6aed3873c408d", "bb644d77", "785f07a842c8549a"}, 0x38) 05:28:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 05:28:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 05:28:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) [ 128.667552][T11041] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:28:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b4"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 05:28:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 05:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 05:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 05:28:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 05:28:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@deltfilter={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x9, 'flower\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 05:28:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 05:28:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) [ 129.214172][T11070] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 129.225657][T11071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:28:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 05:28:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0xf}, 0x7, 0x4, 0x0, 0x0, 0x998, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d51bc5d6206a66206a50efbf38402e6a5d39ff5ed7fc65309dd6f61fc24ce46b1e532ab0a448dae91bc94678b450d5cad9b51b8d94edb42396feed2177251c43af48aabe6a8035b7"}) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f00000001c0)) 05:28:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) [ 129.282244][T11081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:28:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 129.373312][T11089] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 129.818949][T11057] ================================================================== [ 129.827327][T11057] BUG: KCSAN: data-race in fsnotify / fsnotify_detach_mark [ 129.834583][T11057] [ 129.836893][T11057] write to 0xffff88811f8c086c of 4 bytes by task 11055 on cpu 0: [ 129.844590][T11057] fsnotify_detach_mark+0x80/0x120 [ 129.849683][T11057] fsnotify_clear_marks_by_group+0x298/0x3e0 [ 129.855639][T11057] fsnotify_destroy_group+0x51/0x170 [ 129.860901][T11057] fanotify_release+0x2c5/0x2e0 [ 129.865814][T11057] __fput+0x1df/0x460 [ 129.869779][T11057] ____fput+0x11/0x20 [ 129.873747][T11057] task_work_run+0x8e/0x110 [ 129.878232][T11057] __prepare_exit_to_usermode+0x1c8/0x230 [ 129.883930][T11057] do_syscall_64+0xb9/0x120 [ 129.888414][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.894277][T11057] [ 129.896609][T11057] read to 0xffff88811f8c086c of 4 bytes by task 11057 on cpu 1: [ 129.904326][T11057] fsnotify+0x513/0x9e0 [ 129.908462][T11057] fsnotify_parent+0x128/0x180 [ 129.913291][T11057] do_iter_write+0x1af/0x470 [ 129.917860][T11057] vfs_iter_write+0x4c/0x70 [ 129.922343][T11057] iter_file_splice_write+0x41a/0x770 [ 129.927693][T11057] direct_splice_actor+0x95/0x160 [ 129.933204][T11057] splice_direct_to_actor+0x365/0x660 [ 129.938576][T11057] do_splice_direct+0xf2/0x170 [ 129.943321][T11057] do_sendfile+0x562/0xb10 [ 129.947720][T11057] __x64_sys_sendfile64+0xa9/0x130 [ 129.953449][T11057] do_syscall_64+0x71/0x120 [ 129.957933][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.963888][T11057] [ 129.966195][T11057] Reported by Kernel Concurrency Sanitizer on: [ 129.972328][T11057] CPU: 1 PID: 11057 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 129.981148][T11057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.991189][T11057] ================================================================== [ 129.999257][T11057] Kernel panic - not syncing: panic_on_warn set ... [ 130.005827][T11057] CPU: 1 PID: 11057 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 130.014732][T11057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.024770][T11057] Call Trace: [ 130.028045][T11057] dump_stack+0x10f/0x19d [ 130.032354][T11057] panic+0x1f8/0x63a [ 130.036231][T11057] ? vprintk_emit+0x44a/0x4f0 [ 130.040891][T11057] kcsan_report+0x684/0x690 [ 130.045378][T11057] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 130.050902][T11057] ? fsnotify+0x513/0x9e0 [ 130.055209][T11057] ? fsnotify_parent+0x128/0x180 [ 130.060200][T11057] ? do_iter_write+0x1af/0x470 [ 130.064949][T11057] ? vfs_iter_write+0x4c/0x70 [ 130.069625][T11057] ? iter_file_splice_write+0x41a/0x770 [ 130.075162][T11057] ? direct_splice_actor+0x95/0x160 [ 130.082708][T11057] ? splice_direct_to_actor+0x365/0x660 [ 130.088255][T11057] ? do_splice_direct+0xf2/0x170 [ 130.093259][T11057] ? do_sendfile+0x562/0xb10 [ 130.097843][T11057] ? __x64_sys_sendfile64+0xa9/0x130 [ 130.103106][T11057] ? do_syscall_64+0x71/0x120 [ 130.107763][T11057] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.113830][T11057] ? ext4_da_write_begin+0xa30/0xa30 [ 130.119099][T11057] ? check_preemption_disabled+0x3f/0x1a0 [ 130.124818][T11057] ? check_preemption_disabled+0x3f/0x1a0 [ 130.130675][T11057] kcsan_setup_watchpoint+0x453/0x4d0 [ 130.136137][T11057] fsnotify+0x513/0x9e0 [ 130.140886][T11057] fsnotify_parent+0x128/0x180 [ 130.145635][T11057] do_iter_write+0x1af/0x470 [ 130.150210][T11057] ? check_preemption_disabled+0x8f/0x1a0 [ 130.155912][T11057] ? constant_test_bit+0x19/0x30 [ 130.160830][T11057] ? splice_from_pipe_next+0x1db/0x220 [ 130.166269][T11057] vfs_iter_write+0x4c/0x70 [ 130.170756][T11057] iter_file_splice_write+0x41a/0x770 [ 130.176120][T11057] ? splice_from_pipe+0xc0/0xc0 [ 130.180984][T11057] direct_splice_actor+0x95/0x160 [ 130.185994][T11057] splice_direct_to_actor+0x365/0x660 [ 130.192116][T11057] ? do_splice_direct+0x170/0x170 [ 130.197125][T11057] do_splice_direct+0xf2/0x170 [ 130.201877][T11057] do_sendfile+0x562/0xb10 [ 130.206391][T11057] __x64_sys_sendfile64+0xa9/0x130 [ 130.211498][T11057] do_syscall_64+0x71/0x120 [ 130.216017][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.221908][T11057] RIP: 0033:0x45cb19 [ 130.225774][T11057] Code: Bad RIP value. [ 130.229815][T11057] RSP: 002b:00007f7eb6abdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 130.238208][T11057] RAX: ffffffffffffffda RBX: 00000000004fd600 RCX: 000000000045cb19 [ 130.246252][T11057] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 130.254488][T11057] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 130.262442][T11057] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 130.270392][T11057] R13: 0000000000000900 R14: 00000000004cbdd8 R15: 00007f7eb6abe6d4 [ 130.280172][T11057] Kernel Offset: disabled [ 130.284482][T11057] Rebooting in 86400 seconds..