Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/09/02 18:49:45 fuzzer started 2020/09/02 18:49:46 dialing manager at 10.128.0.26:46153 2020/09/02 18:49:46 syscalls: 3166 2020/09/02 18:49:46 code coverage: enabled 2020/09/02 18:49:46 comparison tracing: enabled 2020/09/02 18:49:46 extra coverage: enabled 2020/09/02 18:49:46 setuid sandbox: enabled 2020/09/02 18:49:46 namespace sandbox: enabled 2020/09/02 18:49:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/02 18:49:46 fault injection: enabled 2020/09/02 18:49:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/02 18:49:46 net packet injection: enabled 2020/09/02 18:49:46 net device setup: enabled 2020/09/02 18:49:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/02 18:49:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/02 18:49:46 USB emulation: enabled 2020/09/02 18:49:46 hci packet injection: enabled 18:54:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x340, 0x4, 0x11e57ed0, 0x1100]}) [ 426.728567][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 427.165509][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 427.316046][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.323358][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.332714][ T8494] device bridge_slave_0 entered promiscuous mode [ 427.346392][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.353685][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.363234][ T8494] device bridge_slave_1 entered promiscuous mode [ 427.411026][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.427812][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.472379][ T8494] team0: Port device team_slave_0 added [ 427.485099][ T8494] team0: Port device team_slave_1 added [ 427.526180][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.533332][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.559626][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.575997][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.583126][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.609858][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.667354][ T8494] device hsr_slave_0 entered promiscuous mode [ 427.676460][ T8494] device hsr_slave_1 entered promiscuous mode [ 427.918829][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 427.936566][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 427.952638][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 427.972066][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 428.270782][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.301802][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.311297][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.332839][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.365186][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.376050][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.385413][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.392639][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.436551][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 428.445455][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.455445][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.464705][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.471926][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.480933][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.491785][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.553815][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 428.564746][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.582318][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.593022][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.603634][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.613879][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.624284][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.633727][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.643828][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.653280][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.665601][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.675130][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.683977][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 428.731055][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.739089][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.772246][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.828341][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 428.838458][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.896428][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 428.906765][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.927823][ T8494] device veth0_vlan entered promiscuous mode [ 428.937722][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.947000][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.977262][ T8494] device veth1_vlan entered promiscuous mode [ 429.044720][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.053829][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.063120][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.072833][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.094980][ T8494] device veth0_macvtap entered promiscuous mode [ 429.113524][ T8494] device veth1_macvtap entered promiscuous mode [ 429.126917][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 429.136361][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 429.182504][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.192398][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 429.202447][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 429.228213][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.237603][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 429.247423][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 429.657691][ T8714] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:54:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0xd0, 0x4, 0x11e57ed0, 0x1100]}) 18:54:36 executing program 0: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)="5f5ee0c136f9b78e192ff2926c138f3304a07f3fde3dca965172fa495ad46d0a0fdcb2616ff11b8ce9697b98306087360bd13abcd60aac14cc5d6b836c97dd7bc24b3a2a02f850f642db3f174e61", 0x0, 0x4e}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 430.727971][ T3223] Bluetooth: hci0: command 0x041b tx timeout 18:54:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0xfdfdffff, 0x0, [0x3e0, 0x4, 0x11e57ed0, 0x1100]}) 18:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x0, 0x0, 0x0) setns(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_timeval(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000440)={0x1, 0x3, 0x1000, 0xb1, &(0x7f0000000180)="1d24afc1a35bf099e3be80b9f2b42964876422db3a86445e2ba58704c386cbd722657adf0b5c7079d23db78b29464a984d5f0d3b720bd5b3f4aaed457b6d8c6358bda28747a9d47933d0a8941eaa478bc620de94fe0eeaf6845da09c7c58d0c40b1f45b4ac6902c8baa8db4936c77c66dc895f65c469c1089f16351723a9c1a06851eeea4b33d1f9efc46ae2ebfacb5573e2f24ae35a88b6b0ef0b87d448db2abd5a3b4943b8ee2f12c6b9827ae0ec63ab", 0xd4, 0x0, &(0x7f0000000340)="0d7d1aca88bab1d221e6fedbfa48ac7dfe6bae566e0dcba123da3532d8bf1d08a51ff483ce8d2e274f6415e5e504886631698d1d923dfb13afdbc2b022e7e5788e5dd3987179c4ae06ba374c1a6bec1ba6da27ae9b1fd3c8a1d76fbb94ccd42d3cd85ab1ceddfce06820ebdcc06388718c3a9c00167fe08a7d205b8490295c8d222f6f3785d0e7cfcd399f18e1fd0d2a039d2fb8949f5931a65aa12aa0b0adc78bd02ad4e73db4d0a9afc23c41c2e9b0f3a7783b5c857374af3730a8a141e1c08619e4f3f9cb9750ac6e3bcb137b4ac914de6db7"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 18:54:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x3e0, 0x4, 0x11e57ed0, 0x1100]}) 18:54:38 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/79) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$netlink(0x10, 0x3, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4004086) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2800, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @private=0xa010101}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) 18:54:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/159, 0x9f}}, {{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/9, 0x9}, {&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/158, 0x9e}, {&(0x7f0000000380)=""/159, 0x9f}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/170, 0xaa}, {&(0x7f0000000680)=""/208, 0xd0}], 0x8, &(0x7f0000000800)=""/172, 0xac}, 0x5}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') openat(r0, &(0x7f0000000940)='./file0\x00', 0x20000, 0x1ae) preadv(r0, &(0x7f00000017c0), 0x3da, 0x36, 0x0) 18:54:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000108c0d0e0000000000000109022400010000000009040000090300000009212000000122220009058103"], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x240000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) [ 432.804716][ T8711] Bluetooth: hci0: command 0x040f tx timeout [ 433.124292][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 433.364389][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 433.485009][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.496203][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.506312][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 433.519347][ T5] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 433.529059][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.543283][ T5] usb 1-1: config 0 descriptor?? [ 433.590814][ T5] cm109 1-1:0.0: invalid payload size 0, expected 4 [ 433.599941][ T5] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 433.802207][ T5] usb 1-1: USB disconnect, device number 2 [ 433.808618][ C0] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 433.808858][ C0] cm109 1-1:0.0: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 433.827009][ T5] cm109 1-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 18:54:40 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x1) getrusage(0x1, &(0x7f0000000000)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x80, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x1, 0x6f4, 0x40, 0x9, 0x14, "0bd1503ede1028720292850ede3a5b02fe4bf8"}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x3800000000000000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'veth1_to_batadv\x00', {0x2, 0x4e23, @broadcast}}) r2 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8001, 0x20, 0x3ff, 0x3}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x401, 0x76, 0x810a, 0x8, 0x8, 0x7fffffff, 0x1b98, 0xffffff80, r3}, 0x20) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000280)={0x4, 0xffffffff, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f00000002c0)={0x7, 'bridge_slave_1\x00', {0x7}, 0x4}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000340)={r2, 0x7ea0, 0x9, 0x7}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x7f, 0x7f, 0x1, 0x0, @empty, @loopback, 0x80, 0x700, 0x3, 0x5c}}) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000440)={r5, 0x1, 0x6, @random="78b45d8a95f4"}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000001a00)={r3, 0x97, "41914ac28b8b7712a29adc7af536afd52fd1e8ea4c89cd753ced4561af65e89f61d00f0a5be1ca939600cfcf1b40ebf0e1cce337e2d914a8cc1cf4117f32963f962bb26838833d3c64eb7433faa5a3bf15c6fd91aea18f5f7fa271e329676ce781c04abbc1a27f576ed0596f23311a5c6305838eba6784133a44d261c2b802d36991be35d6e0c0338dc9b0bfb149a8dde0ff11076700ca"}, &(0x7f0000001ac0)=0x9f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000034c0)={0x0, 0x98, "d5d4279e1083144c42607cb167d4507b5f65433108f0d9e6e7c4f7773aec2c356e349fda715b7999e2f2292c366331d346cd104997ea913b188b4d71671aa67736b7c0eba2ed90cb1050fcba737ac1f7a31e1cc7db666cd69c5c8bf2491e67a5055bb309a7b736fe274f93a0631c5292b370e94df1ee3300b48e6ffc065763c76d27e048ac30e3a4d1b0e9dea762df510ac25ad8febf453b"}, &(0x7f0000003580)=0xa0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000003b00)={r3, 0xd5, "6dad806ad8aa60e2cf0c54b69a687259be8364612d3508962919022bd5060cbf88643fc38741f5a0399bd8af9e0b9c351e165eb5bc452827fcb13508e465af052869600204b5b516ba2b719a60bc4e575f4346a9a5c15247436ed27da543c7572bb539a12f08aa3f7246c55b87f55b80165753e21da9014358bdb292590e484c89348530d911de5f46a8a86d33195619f8e2ef6553f23003b4b897e9016a0485dc2807d68dd02e14c5dce08522d60a75a469d5e033135d1f56bd2ae230b63e9df5ebde4467b362e3837b3fc61de5588a92b8c4314e"}, &(0x7f0000003c00)=0xdd) sendmmsg$inet_sctp(r0, &(0x7f0000004880)=[{&(0x7f0000000480)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f0000001980)=[{&(0x7f00000004c0)="36f94b42300ece86e9662bebb7b639ed246de89d4b1d77e1d6c51615e4ce79151ff5479fad7cb321999c23604c71d5c222fc5f738d6ae1c135b5ee216a5514bd7b027e9048fa8c81ced97bf5d95f72be066b8a43ae099ed4ebbeec5764b25573788f90c3f6baff468bd88242cdcf1089c0403c5bb366c061bd672ce244261706accff39116a4f8fc78f8957285eafc632c5ed686357b7888931351021e0c10553651f2646592f31154c8d7ed7e4b50fa0c5b4833d5ecba", 0xb7}, {&(0x7f0000000580)="4bdb5e9b05f501294b885b72", 0xc}, {&(0x7f00000005c0)="1d10c5b9f8cbecefa028dc28017c60d55f32223f05770c368286acca8cdd5104c9d5e368e4f46447854ef6d16448b31262404cb7d831e2c422", 0x39}, {&(0x7f0000000600)="bc8b8c04827c1b302e6a16b3262b09ef444e8612725e655bb8abb0b744b9422a538997130364d547421f6e0ae3264c6b788dfd256f393bf2b592bdfb5737505d623adb72b44ef585b9b4be34f7dd05df5d47150446752d782fdde1365eb32e0a94f68b3beca6b1017b679938464226c7fc35965f317ddc154e659c46ec5d56b68aaef556030e40a84c403b381f4e2bffc06358f4fb71558a4a5b64796f63697493e81cb3f4eab4349a79168b4ae1817eab9790", 0xb3}, {&(0x7f00000006c0)="ef3ac13e192b208b16fad016db2d563d1d683f2bc994795bc680514f50b15720fd87dd653d2c0061d765b5a02785b38186fd26dd5de4ded2ad0f593530fb3225686d05037797e4a3885b004634c14aa20ca822d98930a6c6f30c9ddf3bb6783934007249866c670d5c3d9efe50ec96850d4d3a1f611b7fb0ec4fa307e721a8f830cea0b8547e21a462221bf86b2f93ebb56ad62ebcadec9aeae7f517ced06a2ed9ecdf71ebb87f3a0d14ade3307b30312ce4b11d024f1efcff4c8275cd5151018b807b91878e7fe5efa27b1e", 0xcc}, {&(0x7f00000007c0)="91c94deb108798a55febc1974be3aa45257896bc0abc3db6af96258c4232326ff04bb5fd0961cf03b211731368d4da9f4b4e668a0df1a61b0dd73b7df22368293899bf4a4aff5a677c3e7cbb31d343593881437f45d798870a716b784ec74947caa6e78340919c03869652dd3e343ad6b59f920e7b13aed6423840026a89f9d220a4", 0x82}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000980)="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", 0x1000}], 0x8, &(0x7f0000001b00)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x400, 0x5, 0x3, 0x359, 0x8, 0x2db1dcc, 0x4, r6}}], 0x30, 0x4000}, {&(0x7f0000001b40)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001b80)="cd3cde6bc310978b6cd2471779af85f32cd80198a33d50e5dcde4da2099866135123576cb7f2d7305428cb67a565164afc82c8bd818d7c57a1cbf0c7fd485c73a4c5cbab46c8672e", 0x48}, {&(0x7f0000001c00)="e2a875c1d83a87b8cafb7093f53c0eda7800355497b90bcac300ec29ea13f942a3724369834fee945d7bb75e524f8c679a97ea519e41f706e40e84228af516b69aea5dfd7a1ba891ddda703f5434f05afacd64f99d631bf1288a43eb9aedddbd60d80071595dd4018397415bd4297ad9d8a085d778e4ee3b7f2e1f544b77f19d37b0223722d26ea5393413af76c27fb2dc0ccc04bd", 0x95}], 0x2, &(0x7f0000001d00)=[@init={0x18, 0x84, 0x0, {0x5, 0x8, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010102}], 0x48, 0x20004040}, {&(0x7f0000001d80)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000003180)=[{&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="a02bfa2213fc66cba62b49ee76cac934b5f832cf26cb5cca67402416763a83f72324efb2993f4d3aa755de7ede36ff800d2ff5777933799c505a43a7602986b937a42854405963bdb3ce37b9c39fe846c69d9a19c7cd53a56efdca9d5692ecb2e42c00573f154b7613f8bacdedc8a596b06cab9bbd90feab05ed5f40aa2e123c6ae6abd5a1ac4616e5764ab4a0fee44a6aa1e7f91e68ee1dd8b0dc6c57c32d2032d57d47442cc5dca1e0c899d6d1528aab05b7c12eb08678f255cf31", 0xbc}, {&(0x7f0000002e80)="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", 0xff}, {&(0x7f0000002f80)="8b1638b2ec0a92b450b40d4b2b90bcbefe0ca4b08127f6fb76ccc5089561dd8d220033657adcecaf2e5bac9bb051065843f56331399cef8ca3c499", 0x3b}, {&(0x7f0000002fc0)="8030293e2299c0e1265622e61603dd4efd5415d0d9de89b6b19baa9599775b604dc17a86181c21acd58302a738d0719d60667f66e88449d9ba747df8240600d2c4b37b10833dac7330d9d2a07ea2b8e1e1b36d56", 0x54}, {&(0x7f0000003040)="ca441befa3bc987c3142c8d9b5b8831e98a9811ec451c80e64af860338e99a8acf8ecd6d7018179c93e357bfebf43a9ea6c5f4c2619b8727c0762eccc62c2ecd2f391d7357353133e18b761bc8aad73d59a7", 0x52}, {&(0x7f00000030c0)="d32a3ca6beb9d978333a7f301c0b03c10b48a1a449e56aec5f79e5f29d9b51db3684042f30eee727d4c8b097108013905e3b5d67faa26ad4ad50f7980d6d462a6cc4ecdfcb7e751b1f9b5498b59c8b9bb36fc8d183dbd68b398ff7153d", 0x5d}, {&(0x7f0000003140)="9a6be26f0085e8ea6cd22038d47b265373cd039e9a6deba092fb806330775fe93235834ecba28a1eeb2cbdff4faef5e92cd630f21d13f1db01de1c40", 0x3c}], 0x8, &(0x7f0000003200)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0xfc00, 0x820a, 0x7, 0xfffffe00, 0x8, 0x1, 0x358, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @init={0x18, 0x84, 0x0, {0x0, 0x5, 0x1, 0x1ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0x200, 0xffff, 0x511, r3}}], 0xf8, 0x20040000}, {&(0x7f0000003300)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c, &(0x7f0000003380)=[{&(0x7f0000003340)="18fb3924b51a9aac4b190f9b33eb64ab8b9b219c59ddb3ec242f339f9f5dc05d997990501423765ea64425f1c79660dbeea3be846609a9af7e09a2", 0x3b}], 0x1, &(0x7f00000033c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x591e}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x38}, {&(0x7f0000003400)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, &(0x7f0000003480)=[{&(0x7f0000003440)="79801fe9fe955083aafd80", 0xb}], 0x1, &(0x7f00000035c0)=[@sndrcv={0x30, 0x84, 0x1, {0xfff8, 0x2, 0x1, 0x6, 0x400, 0x6, 0x6, 0x5, r7}}], 0x30, 0x24040840}, {&(0x7f0000003600)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003700)=[{&(0x7f0000003640)="f9c1513957f6f5575846ea3b594523aa08e9c20d83faac767e4e7e5cd788626c352f32352bdf990e981227a79b903f10b6d8cba3d5d1b2e75b1ec32177ffbaf28139216838cc64d81de5a399da4b8d16cc37d24f9ca3fe83a8b62e6ac6429cbd0f01976053fce062c90f6aa37251610b356f61169917db81614acca3ef6fdbf8e8d00cb2eb847d5e07173520422739c21ab62f9a7ed06a9f7e", 0x99}], 0x1, &(0x7f0000003740)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x5, 0x4, 0x7ff, 0xffff, 0x90, 0x200, 0x9, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x54, 0x1, 0xb8d2, 0x3f, 0x1, 0x4, 0x9, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x80, 0x5}, {&(0x7f00000037c0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003ac0)=[{&(0x7f0000003800)="8c50ccb63379b518032ca79321e96ac0426aad41f8561f1f4f21f7e63fd24c9574eb152e5425a44c41fa4fd42558e9483a2ee7e7303a798dd4f01d19f9358cac1cbb7d4d1c381f2bd39b98b9419cca1227eca237ea6fca10b337e31320e4e76e731c02bd3190fa08", 0x68}, {&(0x7f0000003880)="ff6515aa0a84ad1598a861b2e96c921035dcc00e9741553f1e921dadfffa65bbf5d56501a2e37b5f6dad3ac6ddaeee3e81f2f40fddab1c98a508171a80c958fbe4d53de2c185786f8652f3c71368647c18d3d9fc2770071313358df3b0720af020a7bd30e94e1a490ba7a636f4095cab04378fca690d1a9fb5d5fb2a45c4efb8844fbc0ecf9717", 0x87}, {&(0x7f0000003940)="38f7c647430be80da02ec20a9382a5935b6eea6527b6e37b863e89c2644e8bfb6e93722a50da53a541d5aca447ba641e190a409ce79fc6a9ccfec7ed52373336f9cc097f2b7576f6be52aa9a7486dedd8892c077104a633da43d766e293f78f993b76ea93072211badd2fa445d1881d0f907dc385ad27353309bc03a16f2d47018eb19ccede186b95897e42cede5e1fd817e988c056d5cc2f28c466a91f1e21c15c5632e652bfd919274023a44cf5c4e1004d54851608fe3fe297e3ec1b5af808979644d", 0xc4}, {&(0x7f0000003a40)="bfcd26b3cd3763f303b1fbdf4889a7a35295f4b2570b86e47ed50ba704938edac2e45e7a40ccee9de9c05cadf79d236aa5df9a0b8f57a91ded639b560a4493222043303da733d87dd24d54e9db46706dad7d514a3330384489f4d1bd670b0e7b7046b990f6679f1e2593", 0x6a}], 0x4, &(0x7f0000003c40)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x800, 0x8, 0x9, 0x6, 0x1f, 0x9, 0x9, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x800b, 0x3, 0x1f, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0x0, 0x4e, 0x101, 0xffff8001, 0xffffff83, 0x0, r8}}], 0xb8, 0x80}, {&(0x7f0000003d00)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000003e00)=[{&(0x7f0000003d40)="eaca71e83b1b6c56e9f9075e4db3d3f55812e09fb8b10f8ba7b38d15f0ff2b945e33af5c2705184e059846c4cc8dd24e276edfb68176f0a797c7f979462fc88f036b38bd1af6b3c6c186c5fc88acdc85e65cfdc501158834fb07ded77c3bae6d32d3f770e83786b5d1ed190abddc6c79a945f5fbb1d83a5cfccdd92cc143de24a9d75631ed99971b6fd499dd5c0621097f937eeabc36eeeead00aa6046214ee96453dc6fa977b56e8045", 0xaa}], 0x1, &(0x7f0000003e40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0xc2}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8201, 0x5, 0x6, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x8208, 0x8, 0x8, r3}}, @init={0x18, 0x84, 0x0, {0x0, 0x8, 0xfff, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xffffff87}}, @init={0x18, 0x84, 0x0, {0x84, 0xe54, 0x0, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xf0, 0x8840}, {&(0x7f0000003f40)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000042c0)=[{&(0x7f0000003f80)="0304795f1306706593f7f22fed19e4316960ba71b121d911100e35b60ca42ca5b5b1954971f33417d5fc5b954e06b3986a7b45cfac7b6b2397ffe24db356b9a566bf0acd4f050202cf67d81aba51ad6ec1a1c83aed9dc811c3aa13f846f6c2de77fe828d9f3b1bc81a0e0289512c8384124557eb49ce6aea611ceffb671c2b3144ed0fc72f9da0ffd2fe236d56ca0d918a5b375a7befe8c79f0d8f93d7ab2497bae0f7dbd3f59ddfdb325643186d8368917d3ed129c02a811b7a7314d6224ab0330dad7a6d18e130fb0b1efb91792288abe0eb501795226ce9e07fa9662d5a2b00b2c6c0c4cd8549bcfb4f", 0xeb}, {&(0x7f0000004080)="25a673b17b2f495729d95d5277c5438c2c27eb6467aa09a115c95d798ab232c39f43caba86ef50ba9d385e0d3d21f77c1c506a267ab12577e25fd60c96e192918b89a37ab3aad2a5ee3bf5ac789744bc38868fda647d56624d593da2bdbfba2c00ff9b6271e208ac02cfdbfb291cf8dffb84c5f38e62d1090d9daaa1061a1a4f75555d62bab97c8ee81b727b5423d73a90d66081efce", 0x96}, {&(0x7f0000004140)="b0a13d35e5f7be2b8bf8cb937008de25c3691a3bcfd7fd3483a48ba7a51be2731f94d3f8fe605aa30cc2f49d154d9acc5323b2f129b853333e8bf796332a34c200c86e735c25b04e3fde0cd7f7283d", 0x4f}, {&(0x7f00000041c0)="d179e79e1d7ea197fe864d69b0206a1f9b3208f7f37296b906a5884a468961e2d5328c00c58aadf96696d3a6698f1fd131617b2a9c35a71ca1a03250f3032e36b95acd4e589b71d110025604ea631dde67a1c091590be7db0f7ef14c752d806255d437ae26249d4c21b5802cf8752bc2bbc4706438f840c733ccb78c87780216620131368f17040314c184e9791196c7cd2b1635dc1164e47f643f", 0x9b}, {&(0x7f0000004280)="1dabdf5712bf47f52a07f3ac2cadb0a5bd18ce10a3298bd2fa52", 0x1a}], 0x5, &(0x7f0000004480)=[@authinfo={0x18, 0x84, 0x6, {0x2}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x6, 0x800c, 0x400, 0x401, 0x6, 0x6, 0x3}}], 0x60, 0x24040101}, {&(0x7f0000004500)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000004680)=[{&(0x7f0000004540)="9e50819ed7d0c2e58f6977967dc5fefecb3a84d562b749137de61238c673b285965045c061519c6199a4dcd95ec05edce5ba8ca6d3658e16cce62f5393a47575e4af700c9371ad8f6357284d2213c72e134a3b49178562d19d2dc2b913c26a62f456d1b3190da16be8ecb42c748dc2444b325cc0cfb33c5309c4127845d809caca0c9176e8306608fb60823e133e2a1b8a4933a1bfae3e", 0x97}, {&(0x7f0000004600)="82c6fee49bf7686875a304dfb5aba531387c8545612ec95dd0878fd66e638c9047a3f2c1e008fca1a490d744c5807b9f39088b0a517effe4e66c46fe7a7010c8e71db95a3bca7747c7af562f01ca8d58a2d995a26eb02e77", 0x58}], 0x2, &(0x7f00000047c0)=[@sndrcv={0x30, 0x84, 0x1, {0xfff8, 0x99c, 0x20a, 0x8, 0x1ff, 0x200, 0x101, 0x5, r3}}, @authinfo={0x18, 0x84, 0x6, {0x8440}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x5, 0xefb, 0x8da}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x2, 0x6, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x204, 0x4, 0xf324}}], 0xa8}], 0xa, 0x2000c090) [ 434.626573][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 434.874206][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 434.887323][ T8710] Bluetooth: hci0: command 0x0419 tx timeout [ 434.994719][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.005890][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.015938][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 435.028991][ T5] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 435.038284][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.050645][ T5] usb 1-1: config 0 descriptor?? [ 435.100740][ T5] cm109 1-1:0.0: invalid payload size 0, expected 4 [ 435.109408][ T5] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 435.314078][ C0] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 435.325563][ T5] usb 1-1: USB disconnect, device number 3 [ 435.334671][ C0] cm109 1-1:0.0: cm109_urb_ctl_callback: urb status -2 [ 435.342107][ T5] cm109 1-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 18:54:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0xfffffffe, 0x8, 0x34343452, 0x0, 0x0, [{}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0x2}], 0x0, 0x0, 0x0, 0x2}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x0, @win={{0x9, 0xfffffffc, 0x8, 0x2d}, 0x1, 0x7fffffff, &(0x7f0000000180)={{0xfffffff1, 0x40, 0x8001, 0x1000}, &(0x7f0000000140)={{0x9, 0x20, 0x20, 0x9}, &(0x7f0000000100)={{0xffffd23b, 0x3, 0x2f2, 0x1}}}}, 0xffff, &(0x7f00000001c0)="633624d9337eeee7e9f9a1bc3920069833f96f43a3691024938189bc774045c640d74cfbf325437503cbeb906bd1de0f60de91d46c74ecdbf78121d1bbed3b045837bbcfde40d5de1d4b739623bdda1c32c6a00563b0eaa5c99bd790aa79dfbbdc65bfe000cb77faa7a1c0b8aad2c4c0a8aecec9821954f9ff950eb4ae1e77cb", 0x3}}) [ 435.939334][ T8833] IPVS: ftp: loaded support on port[0] = 21 18:54:42 executing program 0: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) pkey_free(r0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, r0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x2f0, 0x130, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e0}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000880}, 0x14) [ 436.186805][ T8856] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 18:54:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4d, 0x741000, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x3000, 0x2000, 0x1d, 0x2, 0x5, 0x3, 0xfe, 0x9, 0x7f, 0xc1, 0x2, 0x1f}, {0x3000, 0x6000, 0xf, 0x6, 0x0, 0x1d, 0xf7, 0x7, 0x9, 0xff, 0x0, 0xcc}, {0x0, 0x6000, 0x10, 0x9, 0x6, 0x1, 0x5, 0xfb, 0x7, 0x0, 0x0, 0x3f}, {0x2, 0x2, 0xa, 0x80, 0x0, 0x4, 0x3f, 0x4, 0x1, 0x63, 0x1, 0xff}, {0x1000, 0x0, 0xa, 0x0, 0x1, 0x7, 0x40, 0x9, 0x26, 0x1f, 0x1, 0x84}, {0x4, 0x2000, 0x4, 0x80, 0x80, 0x1, 0x7, 0x9, 0x80, 0x5, 0x4d, 0x7f}, {0x4000, 0x2000, 0xf, 0x9, 0x6, 0x7, 0xff, 0x6a, 0x74, 0x0, 0xa7, 0x5}, {0xd000, 0x2000, 0x6694230c4f6c038b, 0x0, 0x8, 0x6, 0x1, 0xc9, 0x40, 0x5, 0x6, 0xff}, {0x6000, 0x3f}, {0x1000, 0x8001}, 0x40000, 0x0, 0x1000, 0x22, 0xb, 0xc900, 0x0, [0x3, 0x8001, 0x4, 0x3a]}) [ 436.419782][ T8833] chnl_net:caif_netlink_parms(): no params data found [ 436.503669][ T8955] binder: 8939:8955 ioctl c0306201 20000140 returned -14 [ 436.518233][ T8961] binder: 8939:8961 ioctl c0306201 20000140 returned -14 [ 436.538918][ T8955] binder: 8939:8955 ioctl 8912 400200 returned -22 [ 436.550223][ T8961] binder: 8939:8961 ioctl 4138ae84 20000180 returned -22 18:54:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYBLOB="f1ffffffffffffff280012800b00010065727370613bdd2c950002800400120006001028000000000600110000000000"], 0x48}}, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) [ 436.669170][ T8833] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.676546][ T8833] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.685719][ T8833] device bridge_slave_0 entered promiscuous mode [ 436.747890][ T8833] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.755385][ T8833] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.787216][ T8833] device bridge_slave_1 entered promiscuous mode [ 436.882866][ T8833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.928453][ T8833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.060990][ T8833] team0: Port device team_slave_0 added [ 437.112404][ T8833] team0: Port device team_slave_1 added [ 437.219762][ T8833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.227206][ T8833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.253296][ T8833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.271900][ T8833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.279222][ T8833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.305593][ T8833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.363644][ T8833] device hsr_slave_0 entered promiscuous mode [ 437.375252][ T8833] device hsr_slave_1 entered promiscuous mode [ 437.385710][ T8833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.393363][ T8833] Cannot create hsr debugfs directory 18:54:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$SNDCTL_TMR_START(r1, 0x5402) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x4, {0x1, @pix_mp={0x1, 0x6, 0x38414761, 0x5, 0x4, [{0x101, 0x6}, {0xffff, 0x5}, {0x58b2, 0xc871}, {0x7, 0x5}, {0xff, 0x9}, {0xfffffff8, 0xffffff89}, {0x2, 0x8}, {0x5}], 0x83, 0x0, 0x2, 0x2, 0x1}}}) [ 437.642049][ T8833] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 437.660605][ T8833] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 437.729036][ T8833] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 437.770265][ T8833] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 437.844014][ T3223] Bluetooth: hci1: command 0x0409 tx timeout [ 438.258900][ T8833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.329906][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.339083][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.370462][ T8833] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.420341][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.430107][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.439512][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.446829][ T8710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.535475][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.545039][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.554715][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.563839][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.571036][ T8710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.579968][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.590754][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.639057][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.649714][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.660146][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 438.670722][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 438.693666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.703937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.713182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.756155][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.765600][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.780795][ T8833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.877717][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.885608][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.925283][ T8833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.986601][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.996284][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.051814][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.061636][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.087091][ T8833] device veth0_vlan entered promiscuous mode [ 439.098995][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.108003][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.140547][ T8833] device veth1_vlan entered promiscuous mode [ 439.213422][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 439.223092][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 439.232344][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.241909][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.272244][ T8833] device veth0_macvtap entered promiscuous mode [ 439.294732][ T8833] device veth1_macvtap entered promiscuous mode [ 439.347776][ T8833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.359052][ T8833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.373261][ T8833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.387394][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.396633][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.405775][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.415434][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.476510][ T8833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.487333][ T8833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.500680][ T8833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.509781][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.519897][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 439.926884][ T8706] Bluetooth: hci1: command 0x041b tx timeout 18:54:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000009741"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x2, '\\M'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1d5403, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 440.799021][ T8710] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 441.164937][ T8710] usb 2-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 441.174307][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.215667][ T8710] usb 2-1: config 0 descriptor?? 18:54:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000030000cf70b8b05de273e7ae0865fa772956ee806f4e7287719f6003fa1ccd3a9f0f4b27801c402204a3286f86bb6693aaf3f41a05d277600da70500080000000000691d0ce3e8f3", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0c00060000000000000000000c0004000100010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x74, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r5}, {0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000080}, 0x8040) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, &(0x7f0000000280)=ANY=[@ANYBLOB=',uid']) [ 441.637035][ T9085] tmpfs: Bad value for 'uid' [ 441.658251][ T9086] tmpfs: Bad value for 'uid' 18:54:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000000)="b8c50000000f23c80f21f835080040000f23f866baf80cb8d4b60082ef66bafc0cb8c6410cd0ef363ed9f3f30fc7746bd7360f4884a50400000066b831018ec8c4c269964601b8000000000f23d00f21f8350000000e0f23f8ea003800003d01dbf5", 0x62}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x2, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 442.005932][ T8706] Bluetooth: hci1: command 0x040f tx timeout 18:54:48 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r0], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3b, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x1, 0xd9}]}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1ceeff000300007f0000000000000014ec042ba57bcdab0801c9ddf1e3b1b43b5e7f"], 0x1c}}, 0x10) [ 442.321758][ C1] sd 0:0:1:0: [sg0] tag#163 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.332534][ C1] sd 0:0:1:0: [sg0] tag#163 CDB: Test Unit Ready [ 442.339270][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.349090][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.358930][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.368733][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.378831][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.388644][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.398617][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.408444][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.418272][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.428002][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.437791][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.447515][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.457452][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.463359][ T9102] input: syz0 as /devices/virtual/input/input7 [ 442.799731][ T9102] input: syz0 as /devices/virtual/input/input8 [ 442.811504][ C1] hrtimer: interrupt took 93817 ns 18:54:48 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r0], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3b, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x1, 0xd9}]}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1ceeff000300007f0000000000000014ec042ba57bcdab0801c9ddf1e3b1b43b5e7f"], 0x1c}}, 0x10) [ 443.120166][ C0] sd 0:0:1:0: [sg0] tag#189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.130866][ C0] sd 0:0:1:0: [sg0] tag#189 CDB: Test Unit Ready [ 443.137614][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.147447][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.157252][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.167001][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.176773][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.186518][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.196372][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.206123][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.215909][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.225621][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.235456][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.244352][ T9123] input: syz0 as /devices/virtual/input/input9 [ 443.245169][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.260912][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4001, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x79, &(0x7f0000000100), 0x8) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x1}) [ 443.715222][ T8710] usb 2-1: Cannot set autoneg [ 443.720371][ T8710] MOSCHIP usb-ethernet driver: probe of 2-1:0.0 failed with error -71 18:54:49 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_usb_connect$cdc_ncm(0x5, 0x76, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x40, 0x40, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c9"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0xffffff0d, 0x81, 0xf7, 0xf9}, {0x6, 0x24, 0x1a, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x7f, 0xff, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x9, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x1, 0x3, 0x80}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x20, 0x3, 0x8, 0x2}, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="050f05000016f95d45e6782dd31413e7c216694512ace6364ef075b8b0f0775599958e991536055217b844b1e40bfee78c56f11d69f7d8613c9688df9ea734c3360ccc4fd5d0aaf8ec85b9533e4614fa7bde20b5bd1421c9514097f597b566eaae11d72db17492da10c8d3e8a55799853a6139be77e72a517e"], 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c09}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f00000004c0)={0x14, &(0x7f0000000380)={0x40, 0x7, 0x7f, {0x7f, 0xe, "3660c93a122c984314d8b00ee3fc1d384794f7f0de6c82c9481b0b419f61e3f44f140eb32a0e13318b638da8f17be0fd2dca6207ecb84e44f98149848a679d6a7cd4d43696c9acad5f5b75696d4cb3c96baa47d4326d237ba0c358c43a2679690c14b0bfb19b218a0f7670431928e16e7c0374f5c5de26cd1809392456"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000880)={0x44, &(0x7f0000000500)={0x0, 0x11, 0xbf, "699ac5853c7b82175e7d038c0c6b3ab8880b88ad148421d133274cce6ac1cf63d8cbde39cbb93077f49349924e6a1519da520189ed7ebdf57be02ada2711cd0219e21ecf9ba6ec87982de91c7bf25686952b6a07caa12d989849836c8bd538a3e144c1a0aac1abeb3e335e9d6d53aada47d588bb24a3a1253cc0052b17b376264856ce0cdb17af7d9c54021091b70bda69a6e5686e3244b3012d4186370082360c938d8ee47a9a327cffc15450962fa9fbbf05fdd23ee349faee6f46f5ed37"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000680)={0x20, 0x80, 0x1c, {0x6, 0xfff, 0x101, 0x8001, 0x4, 0x3, 0x40, 0xfffffffe, 0xfc00, 0x4, 0x1}}, &(0x7f00000006c0)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000700)={0x20, 0x83, 0x2}, &(0x7f0000000740)={0x20, 0x87, 0x2, 0x200}, &(0x7f0000000780)={0x20, 0x89, 0x2, 0x1}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sysinfo(&(0x7f00000000c0)=""/155) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8d}, 0x8c814) mq_unlink(&(0x7f0000000640)='\x00') clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 443.795119][ T8710] usb 2-1: USB disconnect, device number 2 [ 444.083861][ T8707] Bluetooth: hci1: command 0x0419 tx timeout [ 444.263819][ T8706] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 444.523833][ T8706] usb 1-1: Invalid ep0 maxpacket: 512 [ 444.544227][ T8710] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 444.673844][ T8706] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 444.905121][ T8710] usb 2-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 444.914698][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.933795][ T8706] usb 1-1: Invalid ep0 maxpacket: 512 [ 444.941736][ T8706] usb usb1-port1: attempt power cycle [ 444.945336][ T8710] usb 2-1: config 0 descriptor?? [ 445.245182][ T8710] usb 2-1: Cannot read MAC address [ 445.250841][ T8710] MOSCHIP usb-ethernet driver: probe of 2-1:0.0 failed with error -71 [ 445.305604][ T8710] usb 2-1: USB disconnect, device number 3 [ 445.676083][ T8706] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 445.785420][ T8706] usb 1-1: Invalid ep0 maxpacket: 512 [ 445.933729][ T8706] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 446.044728][ T8706] usb 1-1: Invalid ep0 maxpacket: 512 [ 446.050626][ T8706] usb usb1-port1: unable to enumerate USB device 18:54:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000009d1b4dabeaf6eb305707c29ff855218372c3015bc628b8405ffb1628716f823d7a604bfd59e6fdfec5891b1112ad1f4ba8be09f01f29a321210d667971de6432b615a9ea4f03090ae9cf7a1d100f2fbe144a438e58b2814f3d08ce68d1fbd78b6bbd0aac088d78f54eca52d000afe0b514a7fa80a358dc86e1b2fbf422bf434c270ccbe1f5f6b950ce7c0ee6ddee8e35d7f6c33781d3047bdf8f615c521ea240a3cd6b6effb8e4e7bfdd7d2da828a0bb4ed210d9a5cbf77239be8603ef03065a68fd04def37357f47b112ff574433172dcd64b92c0ab3418f6e0e4bb4889db017f9f96606976acd5f896148f3b90c23e51f7131f078d86d43d04c9ecfcb8c810ce71fa5abe00"/282, @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x2, 0x20000, 0x0, r1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @remote}}, 0x645aefee, 0x5, 0x7f, 0x800, 0xfff}, &(0x7f00000002c0)=0x98) r2 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x100, 0x20, 0x7, 0x80000000}, 0x14) r5 = dup(r3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r6, &(0x7f0000005540), 0x0, 0x100, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f0000000540)=""/184, 0xb8}], 0x3) 18:54:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[], 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x1) 18:54:54 executing program 0: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x3a, 0xe5, 0xeb, 0x40, 0x7392, 0x7822, 0x5cbf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xf1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd8, 0x40, 0x0, 0xb4, 0xcc, 0xeb}}]}}]}}, 0x0) [ 448.834080][ T8706] usb 1-1: new high-speed USB device number 8 using dummy_hcd 18:54:54 executing program 1: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x895e, 0x5, 0x58, 0x81, 0x3}) mmap(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x2000006, 0x1b071, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000140)=""/119, &(0x7f0000000040)=0x77) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"58dffc3a80849e3cda5cec41fcd5adf7", 0x0, 0x0, {0xfff, 0x1}, {0x7f, 0x5}, 0xbeb, [0x5, 0x5, 0x9, 0x1, 0x1, 0x10001, 0x100, 0x14, 0xd3, 0x46, 0x0, 0xfffffffffffff1c9, 0x6, 0x7, 0x6, 0x5]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000340)={{}, r0, 0x12, @inherit={0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000030000000000000003000000000000004600000000000000000000000000000001000013010000000200000000000000f8ffffffffffffff4100000000000000000000000000000005000000000000000200000000000000"]}, @name="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"}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/76, 0x4c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) 18:54:55 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x10242) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00003cf430eca634dcc3602f02b248001334e60ae3bd9d8071e207288eaf5461c9f7a3b3202cd42069f2e3359ce6df2b7a551d7253b5fb723a6ad2e749"], 0x14}, 0x1, 0x0, 0x0, 0x24008044}, 0x4042) 18:54:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x20080, 0x0) fcntl$setstatus(r5, 0x4, 0x800) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r6, 0x0) [ 449.224522][ T8706] usb 1-1: unable to get BOS descriptor or descriptor too short [ 449.296705][ T8706] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 449.304884][ T8706] usb 1-1: can't read configurations, error -71 18:54:55 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x800}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='ns/mnt\x00', 0x7, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0xfe822100, 0x0, 0x0, 0x0, 0x0) 18:54:55 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x1000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000080)={{}, 0x0, 0x1c, @unused=[0xffffffff, 0x62fbb054, 0x80000001, 0x8], @subvolid=0x101}) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001080)={0x0, 0x5, 0xb0, "8271f1a88c1b5317ddc74c5a18be7bab1440c2f576e1da8639711e7975aa42c6c7d9cc98dc659bb332f472bdcb597dbdcc599b665bb9f14cf4c41675d1a8ca68a08be7e701bb9dffd19fc01881fd5a20971e3fcfb1d3dc5b4dd6a7136e4746be9f3179de7329296cb28a8131ccb21a0172a3e53d7fdc1a923ea330ba5fb4fb0f3228ad8afb172635fb9a71b71caebef06774fd74225a60faca38ad5ac63a5ede9b109a1093d30471f56a2475baa2ada6"}, 0xb8) r3 = signalfd(r0, &(0x7f0000001140)={[0xffff]}, 0x8) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x30, 0x1, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xa2}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_STATUS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20}, 0x40804) getsockname(r2, &(0x7f0000003640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000036c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003740)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000003840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000003a00)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000003b00)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a40)={0x4c, 0x0, 0x60b, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x673f24cd085535e3}, 0x20000000) ioctl$SNDCTL_MIDI_PRETIME(r2, 0xc0046d00, &(0x7f0000003b40)=0x3f) write$P9_RLOCK(r3, &(0x7f0000003b80)={0x8, 0x35, 0x2}, 0x8) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000003c00)) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000003c40)={0x6, 0xd, [], [@pad1, @enc_lim={0x4, 0x1, 0x81}, @generic={0x7, 0x62, "0846843edaf09ce9e4bd33585b56df205970af521ab830cb199e1dc4a4327806ad8b1f2dc470a0e181260b0a434742106b461d700c6cdde95ef7b4ea5f08572a77fca8e02b3182a2fe6cce8fafb2b0d0e36a60d430a7e5af81f7006c70e30ef2a464"}]}, 0x78) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$SNDCTL_DSP_POST(r7, 0x5008, 0x0) [ 449.595592][ T9197] IPVS: ftp: loaded support on port[0] = 21 [ 449.853181][ T1612] tipc: TX() has been purged, node left! 18:54:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}]}, 0x54}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000300)="f447d24c2ec147168a4517b42bfd3e877b40d07835a32fd70ed0b651985fbbaa66bd44960a9899be6ab23a90e8923120bbce706e18dcea8f64dc9e7d905460d1993aaa3115eb49f418e0045290c5147fcf81a0fa74b99bc9da080b425cdcbfe7aca873371de88ad5e285936381fc65b10f5200da4ced1e1705a836ebb5e43b7929b58eca82ffdc903314226ab72e054032fd1b2736169dd305ff4b9726cf480dda918df84b9a0e92b9d72f931f78fc8bd4595975515b2777502c977ad32a7167d487e53686bf42", 0xc7}, {&(0x7f0000000500)="b1b8b44f47cede437d8600beb3ba51ed56b91a561b066c55d40c7961148dde2bc086673d94c409ca96d0fb1cebb4c994156c545f747fed70674092c6038c4191d0b1059dca8baf05e5f1e27c8648ce86cb36bd9e8a84dea9ed1fbb222b543cea03fb3a6e3f6035d9d7e0cc93e90ef6584ff6f3c110cee549480c1d6ee8e0a8eb28037acad26796d6d263e9902714455dae08288b919610ac314d296d65ccde6469e4c519042f0b2b0f3940f9d4a82cca5a91858e8720056288e0d3fd4649bc0d06348446b1631647", 0xc8}], 0x3, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48c0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910000008100000086dd6000"/55], 0x0) [ 450.013780][ T8706] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 450.424571][ T8706] usb 1-1: unable to get BOS descriptor or descriptor too short 18:54:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000004c0)=""/170, 0xaa}], 0x2}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x300}, 0x0, 0xfffffffffffffffc, r3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000240)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x800, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f00000008c0)='./file1\x00', 0x6) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000000)={0x7, 0x1, 0x4, 0xff, 0xeb1, 0x5, 0x80000001}) [ 450.497692][ T8706] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 450.505871][ T8706] usb 1-1: can't read configurations, error -71 [ 450.654398][ T8706] usb usb1-port1: attempt power cycle 18:54:57 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x6}, 0x2) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 18:54:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) fcntl$setown(r0, 0x8, 0x0) syz_usb_connect(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xeb, 0x17, 0xc, 0x8, 0x586, 0x340f, 0x7726, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x60, 0x0, 0x0, 0xa, 0x3a, 0x84, 0x0, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "736eec00"}, {0x5, 0x24, 0x0, 0x1267}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x3ff, 0x2, 0x3}}]}}]}}]}}, 0x0) 18:54:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) inotify_init() openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4200, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000180)={0x8ede, 0xf, [{0x3}, {}, {0xf, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0xe, 0x1}, {0xa, 0x1}, {0x4}, {0x6, 0x1}, {0x8, 0x1}, {0xc}, {0x0, 0x1}, {0x6, 0x1}, {0xb, 0x1}, {0x8, 0x1}]}) [ 451.973592][ T8706] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 452.145857][ T8706] usb 1-1: Using ep0 maxpacket: 8 18:54:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x5010, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00ac3fe9f84e5adc7b09004cb40c272ad74cdaa571d54880807ef09e2d89a50800000000000000907f97f61d8300800000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 452.186598][ T9269] IPVS: ftp: loaded support on port[0] = 21 [ 452.284528][ T8706] usb 1-1: config 0 has an invalid interface number: 96 but max is 0 [ 452.292886][ T8706] usb 1-1: config 0 has no interface number 0 [ 452.299529][ T8706] usb 1-1: New USB device found, idVendor=0586, idProduct=340f, bcdDevice=77.26 [ 452.308756][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.491151][ T8706] usb 1-1: config 0 descriptor?? [ 452.694089][ T8706] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [ 452.833498][ T3223] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 453.053826][ T9269] chnl_net:caif_netlink_parms(): no params data found [ 453.205546][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.217334][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.227417][ T3223] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 453.236642][ T3223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.256141][ T9269] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.264215][ T9269] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.273419][ T9269] device bridge_slave_0 entered promiscuous mode [ 453.325222][ T9269] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.332551][ T9269] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.342083][ T9269] device bridge_slave_1 entered promiscuous mode [ 453.373142][ T3223] usb 2-1: config 0 descriptor?? [ 453.492392][ T9269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.515864][ T9269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.572107][ T9269] team0: Port device team_slave_0 added [ 453.593293][ T9269] team0: Port device team_slave_1 added [ 453.636627][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.643762][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.670047][ T9269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.748097][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.755438][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.782589][ T9269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.814237][ T3223] usbhid 2-1:0.0: can't add hid device: -71 [ 453.820598][ T3223] usbhid: probe of 2-1:0.0 failed with error -71 [ 453.847204][ T3223] usb 2-1: USB disconnect, device number 4 [ 453.923250][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 453.971347][ T9269] device hsr_slave_0 entered promiscuous mode [ 453.999130][ T9269] device hsr_slave_1 entered promiscuous mode [ 454.028234][ T9269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.036474][ T9269] Cannot create hsr debugfs directory [ 454.383470][ T3223] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 454.409798][ T9269] netdevsim netdevsim2 netdevsim0: renamed from eth0 18:55:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) pread64(r0, &(0x7f0000000000)=""/93, 0x5d, 0x6) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) fstat(0xffffffffffffffff, &(0x7f0000000100)) [ 454.459934][ T9269] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 454.538898][ T9269] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 454.601098][ T9269] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 454.765227][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.776411][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.786556][ T3223] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 454.796211][ T3223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.922715][ T3223] usb 2-1: config 0 descriptor?? 18:55:01 executing program 0: r0 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10000000140, 0xffffffff, 0xffffffff, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x23}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x44, 0x2, 0x81}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="e60002"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 455.287388][ T9269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.347539][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.356284][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.382355][ T9269] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.412751][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.423208][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.432349][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.439668][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.498839][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.508245][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.517864][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.527096][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.534443][ T8707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.543408][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.554111][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.564771][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.574859][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.616641][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 455.626261][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 455.636684][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 455.654148][ T8706] usb 1-1: device descriptor read/64, error -71 [ 455.665134][ T3223] usbhid 2-1:0.0: can't add hid device: -71 [ 455.671409][ T3223] usbhid: probe of 2-1:0.0 failed with error -71 [ 455.693717][ T3223] usb 2-1: USB disconnect, device number 5 [ 455.737414][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 455.746904][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 455.756460][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 455.765892][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 455.780695][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 455.879574][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 455.887483][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.930843][ T9269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.004027][ T9512] Bluetooth: hci2: command 0x041b tx timeout [ 456.018081][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.028189][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.080501][ T8706] usb 1-1: device firmware changed [ 456.089505][ T8706] zd1211rw 1-1:0.96: couldn't reset usb device. Error number -19 [ 456.117203][ T8706] usb 1-1: USB disconnect, device number 10 [ 456.144213][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.154179][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.192737][ T9269] device veth0_vlan entered promiscuous mode [ 456.218030][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.227805][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.280393][ T9269] device veth1_vlan entered promiscuous mode [ 456.290166][ T8706] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 456.374372][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.384080][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.393293][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.402824][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.416179][ T9512] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 456.438975][ T9269] device veth0_macvtap entered promiscuous mode [ 456.460112][ T9269] device veth1_macvtap entered promiscuous mode [ 456.528679][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.539692][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.549749][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.560322][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.573707][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.586715][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.596237][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.605564][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.615441][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.659949][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.672124][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.682131][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.692684][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.706073][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.716374][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.726689][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 456.793604][ T8706] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 456.805100][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.816574][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 68, changing to 10 [ 456.827826][ T8706] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 456.841085][ T8706] usb 1-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 456.850313][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.904539][ T8706] usb 1-1: config 0 descriptor?? [ 456.951293][ T9512] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.962358][ T9512] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.972334][ T9512] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 456.981566][ T9512] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.175710][ T9512] usb 2-1: config 0 descriptor?? 18:55:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20402) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)="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", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7700dc000000000000a400"/36, 0xffffffe5}, {&(0x7f0000000380)="c18b013a0d8201b05023167cdd608f76b6851cb7b3c3a00fee743cf300ff9172abfa4b8f50fed0a6838a6f329ecf50d1cf927f6261fcf10bddcf1683d5cb7062bf4580852113cb71bc95b46e007c9588d831ca52868258efeb2a6d1c0f9f124854de3ae19b927f6d4af8750922e31db87f35f40fe8ae9e7be2eb"}, {&(0x7f0000000400)="3bb3e819c5f15fb4602ebad632194f1b38bd7de98c7bbe7a902d1e1b8f4f6867d3c2a599f2beb43fb1857fe1e6"}, {&(0x7f0000000440)="192a0e539e3ef5e98b2e2089ecd429452c1fde5ef6f2f02ee93bdd3cb300b63a2d85d65ab679f506d58d1da9d10511af4514094969f33cb0338bd0a5f445aefe6b9813aa49ea1f6107098f6c3bd2e4c5b114c9a1e4d400b998ad20605b6e7c6696f71831695d815a69cbed09"}], 0x1000000000000277) r1 = fsmount(r0, 0x0, 0x85) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x68, 0x80, 0x20, [{{0x9, 0x4, 0x0, 0xf8, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x5, 0x9, 0x1, {0x22, 0xa03}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x0, 0x1e}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x300, 0x3f, 0x1, 0x1, 0x40, 0x2}, 0x38, &(0x7f0000000780)=ANY=[@ANYBLOB="050f38000520100a01e5030000000f6f0100000000a8cba6760f3fff000f000000003f00000a100300080020ff41f103100b03100b03100b0d645b3410d13e32a2c5a49156f4ebcb9a054017341a3dec5c03b828fb3d8b96132a4e0e1ea2640bfaf91f18791f10c2ad9f7b682bb835c10e77f5cd35883c49efd4c03c89b257c051cbf16b"], 0x2, [{0xd3, &(0x7f0000000600)=@string={0xd3, 0x3, "c666ac7d9836524dd09690c7bfef30dd79c5d136e3f78ff57614609b8cc803ed71637b95135339e51e22728c708579b5824b89debd6945f547108ce72fa0f9c38cc63fcc2087b824f7ce3203a6664c8c07fe508ff256e8c7fc554ba89b59c01c4fcaa2381d077617134283d631096a150ee062d373fdd09e64cb33ff4c3a7d10d5ae2ef1f358fde9e36257ec9b7cae6740b876509d0282e5d37398d297f630d3fb486e5250e16efd287d158ae58d7776deb6b606fea352c0d6572730b4aa6169576bfb5e6e7924fd1d7fe70ead82c87055"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x1407}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r4}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r4, 0x7fffffff}}, 0x18) [ 457.253836][ T9512] usb 2-1: can't set config #0, error -71 [ 457.300806][ T9512] usb 2-1: USB disconnect, device number 6 [ 457.451294][ T8706] hid-generic 0003:FFFF:FFFF.0001: unknown main item tag 0x0 [ 457.501891][ T8706] hid-generic 0003:FFFF:FFFF.0001: hidraw0: USB HID v0.00 Device [HID ffff:ffff] on usb-dummy_hcd.0-1/input0 [ 457.649901][ T8712] usb 1-1: USB disconnect, device number 11 18:55:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_REORDER={0xc, 0x4}]}}}]}, 0x58}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x509000, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv4_delrule={0x78, 0x21, 0x100, 0x70bd27, 0x25dfdbfd, {0x2, 0x10, 0x20, 0x7, 0x20, 0x0, 0x0, 0x4, 0x10000}, [@FRA_SRC={0x8, 0x2, @remote}, @FRA_FLOW={0x8, 0xb, 0xe6ed}, @FRA_TUN_ID={0xc}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xffffffffffffff28}, @FRA_FLOW={0x8, 0xb, 0x7fffffff}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_FLOW={0x8, 0xb, 0x80000000}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}], 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x12, "a1a374f1c04b972c1a9d48b860d4854a79b8"}, &(0x7f0000000400)=0x36) [ 458.006434][ T9512] usb 2-1: new low-speed USB device number 7 using dummy_hcd [ 458.084404][ T8712] Bluetooth: hci2: command 0x040f tx timeout [ 458.405006][ T9512] usb 2-1: config 1 interface 0 altsetting 248 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 458.416268][ T9512] usb 2-1: config 1 interface 0 altsetting 248 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 458.429512][ T9512] usb 2-1: config 1 interface 0 has no altsetting 0 [ 458.444635][ T8712] usb 1-1: new high-speed USB device number 12 using dummy_hcd 18:55:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf1, 0x81, 0xd0, 0x40, 0x2770, 0x905c, 0x5193, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x75, 0x86, 0x25}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)={0xfffffffffffffff8, 0x7, 0x7, 0x0, 0x2, [{0x4, 0xef, 0xd3, [], 0x404}, {0x400, 0x5, 0x2020000000000000, [], 0x2080}]}) [ 458.815687][ T8712] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 458.826723][ T8712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.837986][ T8712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 68, changing to 10 [ 458.849208][ T8712] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 458.862453][ T8712] usb 1-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 458.871730][ T8712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.890076][ T8712] usb 1-1: config 0 descriptor?? 18:55:05 executing program 0: r0 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10000000140, 0xffffffff, 0xffffffff, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x23}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x44, 0x2, 0x81}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="e60002"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 459.283698][ T8712] usbhid 1-1:0.0: can't add hid device: -71 [ 459.290286][ T8712] usbhid: probe of 1-1:0.0 failed with error -71 [ 459.325292][ T8712] usb 1-1: USB disconnect, device number 12 [ 459.443244][ T8706] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 459.776087][ T8712] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 459.814308][ T8706] usb 3-1: New USB device found, idVendor=2770, idProduct=905c, bcdDevice=51.93 [ 459.823543][ T8706] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.843875][ T8706] usb 3-1: config 0 descriptor?? [ 459.900649][ T8706] gspca_main: sq905c-2.14.0 probing 2770:905c [ 460.153909][ T8712] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 460.165350][ T8712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.176497][ T8712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 68, changing to 10 [ 460.187690][ T8712] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 460.200989][ T8712] usb 1-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 460.210188][ T8712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.224358][ T28] Bluetooth: hci2: command 0x0419 tx timeout [ 460.342158][ T8712] usb 1-1: config 0 descriptor?? 18:55:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040004) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x10) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/212, 0xd4}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x0, "59864b1aed8e59865bb393aeecf43970e6b6e0bc5d5be2273c5c2d09f8bf4bb8", 0x1}) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) fchown(r1, 0x0, 0x0) fchown(r1, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000004002b8052f7573c000000004a27764ea856a3e00b05827c3107ffd3899df18b080209c141362f7570950492b6a31832665219dd3797a3ea32a85ecbf464e6c9818ecbc0d24d514b778e1b9a2e43a13f60d7641add043fbc439bd27dccf6f263fd3efe885b6a486823f5839a300dafef4e7cb5f674695256d29de0146dba5844e633ee0000000000000000a5959a5b4ac798c2a8aa906c75c1ab11afd95592893d06252590d0a7276aa8b8722225ff40"], 0x2c}}, 0x0) [ 460.654001][ T9512] usb 2-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 460.663424][ T9512] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.743575][ T9512] usb 2-1: can't set config #1, error -71 [ 460.756408][ T9512] usb 2-1: USB disconnect, device number 7 [ 460.790540][ T8706] usb 3-1: USB disconnect, device number 2 [ 460.838883][ T8712] hid-generic 0003:FFFF:FFFF.0002: unknown main item tag 0x0 [ 460.844921][ T9600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.881320][ T8712] hid-generic 0003:FFFF:FFFF.0002: hidraw0: USB HID v0.00 Device [HID ffff:ffff] on usb-dummy_hcd.0-1/input0 [ 461.078384][ T8710] usb 1-1: USB disconnect, device number 13 18:55:07 executing program 1: r0 = clone3(&(0x7f0000000240)={0x153828000, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0x20}, &(0x7f0000000140)=""/102, 0x66, &(0x7f00000001c0)=""/24, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x8}, 0x58) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/llc/socket\x00') r4 = pidfd_getfd(r1, r3, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000000)="56d4aae68ebe52e148e4fcdb3cb5a195bad66f666be7663ccd079ddcf309cc57e0873aa8fa25414abbb05c742015a0edc16a7947640e56cfad44b0cce08be2547f4c6514ccd05dded0604fc99a0005187213067e4a2ddff84ce7318835447d3bbe28dce1f2", 0x65) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) clock_gettime(0x0, &(0x7f0000005900)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000057c0)=[{{&(0x7f0000001640)=@isdn, 0x80, &(0x7f00000018c0)=[{&(0x7f00000016c0)=""/173, 0xad}, {&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/180, 0xb4}], 0x3, &(0x7f0000001900)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002900)=""/63, 0x3f}, {&(0x7f0000002940)=""/167, 0xa7}, {&(0x7f0000002a00)=""/151, 0x97}, {&(0x7f0000002ac0)=""/120, 0x78}, {&(0x7f0000002b40)=""/145, 0x91}], 0x5, &(0x7f0000002c80)=""/4096, 0x1000}, 0xaa01}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003c80)=""/173, 0xad}], 0x1, &(0x7f0000003d80)=""/48, 0x30}, 0x8}, {{&(0x7f0000003dc0)=@generic, 0x80, &(0x7f00000052c0)=[{&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/74, 0x4a}, {&(0x7f0000004ec0)=""/95, 0x5f}, {&(0x7f0000004f40)=""/136, 0x88}, {&(0x7f0000005000)=""/134, 0x86}, {&(0x7f00000050c0)=""/247, 0xf7}, {&(0x7f00000051c0)=""/205, 0xcd}], 0x7, &(0x7f0000005340)=""/167, 0xa7}, 0x2}, {{&(0x7f0000005400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005480)=""/143, 0x8f}, {&(0x7f0000005540)=""/113, 0x71}, {&(0x7f00000055c0)=""/173, 0xad}], 0x3, &(0x7f00000056c0)=""/199, 0xc7}, 0x100}], 0x5, 0x10101, &(0x7f0000005940)={r5, r6+10000000}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005980)={0x0, 0x0, 0x0}, &(0x7f00000059c0)=0xc) r8 = syz_open_dev$dmmidi(&(0x7f0000005a00)='/dev/dmmidi#\x00', 0x1000, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000005a40)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005b40)=0xe8) getgroups(0x1, &(0x7f0000005b80)=[0xffffffffffffffff]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005cc0)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)="5e6828d970b43236cebf80be1fff1e7ecfe77124d27c2f57029e3f48b09bb4d24f8f772e9405b835325511b417434dadbdc2e44315150af73a0fcbe1666bdf2c40962ef0c58830832a18aad7642c7cf69b0e6a6fb069e452dc80d19ad48fb5649f0e8153ee212f7b5da21e3ad634dfd65b42340cd21a9926669a4b4490e72ec2349133b84260fc3de69f0f03b5eea25ee83db785148031fd75b46b1bb374d740a11e058613", 0xa5}, {&(0x7f0000000440)="cea2cb9bf832c30cf4d6d3e12647f3631a8c622fb2a6f8b684e705e29a5419f7527a12774253eca918be449f30f39f1c85b9ce7365facaf086ef3410dbc4bd685d9e4a0a72be33a7668e424225f5d5e46a808b57e6fe0b9cea07a8f3824df11a16582e076ef13e51f70024bf12a1f59e92843da35b45592538d070fd7bb1", 0x7e}, {&(0x7f00000004c0)="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", 0x1000}], 0x3, &(0x7f0000005d40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r7, @ANYBLOB="000000000200001b000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r8, @ANYBLOB="000000001c0000000000000001000000020000000aff5b0574a01de426728860ae834549203c827757a031b625f8b66b0c78511bbd358209a71909832396222d254ab7380309156267df7c0bd471d27d85ce0382153757185761967ef98a9d023f10281cd88acd5aceccef0a6cf8c5d27c8a8f81ace5ade83e739fc0b2af0783abcb3a5c", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}, 0x2000c040) semget(0x2, 0x3, 0x535) 18:55:07 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000784e52081816139172ec00c8000109022d0000000000010904000003dfa6e90009058daa3e0100000009050502000000000009058a1e"], 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x400040, 0xed) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000002c0)) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f00000001c0)=ANY=[@ANYBLOB="000010000000002b7b529e9aa8bfd88b6383b3042940e2fffea7388b9c4ee5ec9328b35bf0292c277667b5afa9f62acd46b38c544e180377788e2087ee3ec0f38922753fd66cf9a4795cc4f515f219a0a7b41662673de397ec4f9a34985ae3a35bd539dca736ad17a16a2de0e8b5d0b935f5913f400dfe7192b58f78d9b212db495d07cfae1cdf4be32a622879d8d71575c07c10f5effbbd8950c0c68a153d9fded4b27100f30d16b6250b379ed85dae29872bca8a5dbeabd153f2e4c94be3c4f9bce0f39b66fd4833a4d2dcc9206ef3a86e44233526d0cfa23fca"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000340)='\'!\x00', 0x3) [ 461.565960][ T8706] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:55:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8246200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0, 0x600}], 0x2) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x32, "9af585bf2083f54f9516bdd27f2a99a58d8632497a2b5cfa97fcf2760e626bcc", 0x1, 0x800, 0x1f, 0x6, 0x10, 0x4, 0xfb7d, 0xf4}) 18:55:07 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@delqdisc={0x34, 0x25, 0x23b, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffff, 0x2}, {0xb, 0xa}, {0x0, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2b8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x81}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x908}, 0x40000) fchdir(0xffffffffffffffff) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010800000000b7cb558f0e720b87", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000000000000000000"], 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', r3, 0x2f, 0x3f, 0xff, 0x7, 0x11, @private1={0xfc, 0x1, [], 0x1}, @private2, 0x700, 0x8000, 0x4, 0x38}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x1bc, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7a9c1156acd8940c}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4004080}, 0x20008815) [ 461.954756][ T8706] usb 3-1: New USB device found, idVendor=2770, idProduct=905c, bcdDevice=51.93 [ 461.964181][ T8706] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.983010][ T8712] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 462.035408][ T8706] usb 3-1: config 0 descriptor?? [ 462.081080][ T8706] gspca_main: sq905c-2.14.0 probing 2770:905c [ 462.122340][ T9645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.166919][ T9650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.223011][ T8712] usb 2-1: Using ep0 maxpacket: 8 18:55:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="48050000540b00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009", @ANYBLOB="a600e1945ff30c522d632d36bc8e5e275dfdf3fe35b4e6bce51286440b1a453b768788f7f3cf"], 0x3}}, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 462.293136][ T8706] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 462.300647][ T8706] sq905c 3-1:0.0: Get version command failed [ 462.307248][ T8706] sq905c: probe of 3-1:0.0 failed with error -71 18:55:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000140)={0x7e, 0x0, [0x482, 0x2, 0xffffffffffffff42], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff94, 0x6, 0x7, 0x200, 0x5, 0x3, 0x116800000000, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) [ 462.357213][ T8712] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 462.365674][ T8712] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 462.374878][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 318 [ 462.385023][ T8712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 462.394855][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 462.405110][ T8712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 462.415055][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 462.438201][ T8706] usb 3-1: USB disconnect, device number 3 [ 462.648367][ T8712] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 462.657610][ T8712] usb 2-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 462.666033][ T8712] usb 2-1: Product: syz [ 462.677874][ C1] sd 0:0:1:0: [sg0] tag#142 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.688396][ C1] sd 0:0:1:0: [sg0] tag#142 CDB: Test Unit Ready [ 462.695087][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.704809][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.714498][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.724452][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.734187][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.743895][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.753580][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.763266][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.772996][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.782648][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.792372][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.802179][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.811874][ C1] sd 0:0:1:0: [sg0] tag#142 CDB[c0]: 00 00 00 00 00 00 00 00 [ 462.835974][ T8712] usb 2-1: config 0 descriptor?? [ 462.854378][ T9634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 462.913598][ T9664] IPVS: ftp: loaded support on port[0] = 21 [ 462.948482][ T8712] rsi_91x: rsi_probe: Initialized os intf ops [ 463.269819][ T8709] tipc: TX() has been purged, node left! [ 463.324312][ T8712] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 463.332238][ T8712] rsi_91x: rsi_hal_prepare_fwload: REGOUT read failed [ 463.339179][ T8712] rsi_91x: rsi_probe: Failed in device init [ 463.359241][ C1] sd 0:0:1:0: [sg0] tag#143 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.369875][ C1] sd 0:0:1:0: [sg0] tag#143 CDB: Test Unit Ready [ 463.376617][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.386419][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.396219][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.405983][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.415756][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.425541][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.435412][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.445206][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.454972][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.464748][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.474508][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.484288][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.494170][ C1] sd 0:0:1:0: [sg0] tag#143 CDB[c0]: 00 00 00 00 00 00 00 00 [ 463.548291][ T8712] rsi_91x: rsi_probe: Failed in probe...Exiting [ 463.554906][ T8712] RSI-USB WLAN: probe of 2-1:0.0 failed with error -71 [ 463.583553][ T9664] IPVS: ftp: loaded support on port[0] = 21 [ 463.656183][ T8712] usb 2-1: USB disconnect, device number 8 18:55:09 executing program 2: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x0, 0x400401) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001140)={0x5, {{0x2, 0x4e21, @private=0xa010101}}}, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000140)={{r1}, "815c902d75a7e31bf57d025335f308fcdc6cebed3d4196d48ae9dca2ac5cbf30e986c9409cdb0cbb8c8b2688b1a2a180d3ac9838d157381f0364d5f9e6de2d64036d41046aa6e74f4cd227d13deb179d075f17686d8ca3b5621e07d16c377fc3d4b427453e701fa6d1dc21664f28a24ef999da3eb914620627807287f290b3699e8928fc3f01284c8dffc33003830bcf90f59d28d54ba258d5d9a6322f223cc004c8cdac6b452f6f59751fc04c4492a32414b2e70c242642ebba7f181139f53cf4a16afffea465388db5c548968399e670ed60c371b963f8fbc997f87d37f9c65ade652818e96169539e32db3fa2cf3e3765e5747e2a721d984631b37bb1bf1effce633e2ec240857efa04df7bbef7a127b6835b4e4eb2cfa1cd98af6450eda4e739dff56837f04139f8e8579eb1de79598b035439b92d9cd405c31c7dbe9c3198749a1f3a8dfa27d1c9de8d69cd8c9708908ce0979a70fee0d275223f34f437bc1c0e690bd146d4fd3d0cede1da225c4474e6a3cbd7cf189acb0d26d0519aeb10b3a3f64daba2c4f9acab3cb9b085fd7f96fba3f7290d2abe482b6ca3a74ded7f55b9d3a1a9d7315a2e1ddd41ecbbc37edd10c3966b48e165a725c0688d07fe7ed5d76bca0074cc1c160481062a0c9dc32f037811fce82ba9ef1e807be44afcd8f393a8cae4b0480ef96d45e1ad82dcf7e014bcbd156c0bf5ff48c7941418bf655c1a162cea8e9789d399abb16490c6ee6ddfe735e94d91f4c2f0a311df10b27cdd67b958a31e8b143341e73440b95a6107ac509e1354ef6d67b2d5515ae8890ef30fbd7a3e913293656ef58ba49670d7eb2898363595d189b0356bcf43730ef498be01877ab5657be325aa164730d1a3a80a4baaa2a6d1bdd9dfb949a00a0be20eb5837fd7925ca4c154bfc871d16e98a9ec754e86cba629cfa6921ae615896bc19a6649df7859fce6196858ba45554d97bd2660445f394f62ff8914c0b08f77a5224f34b6121abd860d75e80bdb0098581490802d069c4c8e9df711ba94ab27ec2b427a3a48762a6d1f210486b4daf1761c68f36c3c8521b42b9c671e6e86a4c58d7f02ec84c58115c0940c26b83cd41743263b532c7a5109ebaae4a6a18468596cdd8c9a21db46ba0a8726abc680a0dca1d872bc9c1a55ac2bbf1e2e061339c630c439007ca78ea042f27720981feef3678ee7ed5b2979c518e9a64bc3963e3a29575a76bb13cc8e90b029c7e49bc478f40c4f3949573214928afb04ec180b829d72829ae3dfc9a6317e6a271a6397e663ee3cac73666267ded17d64a26ae232c8260348ad9d6f075c0f60a67e1d19f7a13100b9de592b7208589d4df201715b00c9f8a6185c775c4fe064361cf4045d49ed2604ceace6cbacdec683f7ecb43c4f623c22f10048f8cb57a897b81441238f236c876407be55dac3c951743330aa49bd12ca9e96b33e916d8922e2ec64b48924eb4bcdea6da6d5282113253712ac830e26af1f4890568af1d5f14464b36bd27ed975c6cbcb643b866c70a79f7433846bbd2204aa13c2f10d6ca10afef44d83edd9a60b72a7d667d7068fe0fe7c090a93787685e5fd1270ca4e3612b2031d225f40a707b0d5bc31a190397a61782b314cb06ec55e8a74fcc7cab45e4d1fb7d23c86d78a50477c7b82d852b02857a6a3dd2dcddf07ccd05c697614d479560bcaff5c9819374da5722c53d4b473b6d7f829acb61e593d511c1fa0ce1e95a97ba7aa6b9e78d636561698816e42ff03b9e0c8c4b960736e3a8a754f98f18f95a0b19de807c91acfee8be53dbd2023d5dc89d902e5e161edd8be337e0ea7c1cbeed1aa027104eef8b3c8a62d39b25a928604bddafd668b717b1cbe34fd14bd90263c033b2d4b6cd72e4d9cac699d6b51dfae4cb822ebf039ea863f0d204b9815909c77d8f9a8255e3f5f592cdb28aec482cd85d95e6b8c87676b74febfccb516c02f45e7a4f0d6eee8bc5570efba7a0b70fbaefa62834e6ae044584c57b91a3d1904a4094c881a0ab5331bf5d1c89813507b0c3d037f19f1896ef2a371729f1cbe348bca88f758cce5b902b539ab13b48062247518abe6c6dd569cf4386f79ebaae44862f60d516ecfdb17238ce62a1747ee2a454e7e417c68d580c09cd2d9e566a81d75381fc3da4c0c08d9f203d4c25ec7b5e596a438222cfeec8cbcda391b770e8a92e03f0dd3f6305b807010181dcbb7c9501bce7b4a48932cdc4a2eb7b8dc742bc1a9aa4d561d59e3422beac9f9df8978262d2d9365a285f633647dde8fe0021ad41c29aa4613ae4f9081547b425f4eae4277905c64f0ace97b0ec88c634da6b9d1a748d9335d908d8823f6de619ace56f406ed812d78da9146b5546ee6ddeed423c02e4eb3a566b0c8f3f62d4dc285c2c70df69bddfcc3a0bcffd0bde5973d55b2487526f0586175828470efa82752ad014f6df46a3daf0839c7ebaf31d6dfa3cc7dc881a2f87ee7d66e99e8a51df794b6285497c56a96a6cc82d906e1ea847501d09fc5bef7ebaed371c529808943d5ea543fec9337b6821dae6c5adf8c5d244effcef1de955851c0402f911113a1ba40b13a7c5eef16d02a9f05ba94c5762268c8f105d260e1159b1f49327199a438e4221c1887e193a97b34bb806aab7d7180ef48fd81f188c3b3538753bb18b905ffb57e178205462c5e37431f69140950204765890f2c96da232e685a13670b81b63732b9544f1bc48b9ce086059e9d0a833f73c4af7b1486fbe321a54d942aa6f70fb167393ae473d0138c0bbee93a5ebb6f3355da3d55ef7be5ad953fb31c17b31ed5fd8e5bcc5f344f3a87afd86c3951f2265bdc279220f8f442f71f2c84d90550cc3261e750cb3e9088d702aac200e13f435f4df9858c77951aed565df6c17881e9904f2cea8f204511e1e8b5140e5ee1ac0cd24d3a6bbcc8c221db42b1d33cfae694cf34314c8a30ba1b3bf65c04b14d03a94c3907395d10c91c0183efbc71e60a6e6da7e1a1b16df82f9819b61a7104e6f76594ea6d9c7f087ddf3161630824286b2980dd147f8e8da2cbcaa24ce63ec2510eb261c79c6e5061eb20dd5a6ceec2afd1a359732551e520378793cd2a618489d7ae325ef07566da668e17c338b1d2d867347147ea78c2b08650aefec321b9f87be78a75f4258fcf6b0c987cd54ccc98468726d0fd447210e3e66ceebefcf7085b1ee854832a2e9c217d2f60403f7354d4b7b8d9d54c6228d40d01a89a349f7fd8c79719bf34bed69a886c890ed8da205b119a428b4852ff8493b2a80aeda7dae9b0a16d139035b9083a62165eccd5174982557333a877f3f7bbe57d51047b888d4e1b08bb23185f38338b132c05e5c914e3e0d3bb3616ab0686f8f18d11abc8655855b413769779b8dcefa06eb0f0792e1b16071c08dae80a3c56af62d616060082d29e55ae1f9fb66c84e3fe21bb214125838b67a128e526624345225ef39510b2b8f4926f8356b9dcc077f0477a0c6a6a57ae92acf5d086e30097b280ae54c9eff7249b72cc7ec84055aeb341393bfdc113e8ad3844f8e3745db8c43bd6dbc4dd6149ff669f8578ee682326f1b64b5876e373f164b1333abf88b3a0b30322cfe83db4bdf6f2b0bcfeb3f8b84b9bd8babd3a682d4b407cc0d4e628f9422db55eb100162839dd92b3a1ab66c7dfeb3535b610d6bc4d18e4927574b4088427b23edba24d67769f96207c95ebcd1d37dd6fdd19599843fb1a09fa346c526f6533c2996f5868d6236d08fd47707277a2faf550e775fa24587f2ecdeb4e811bbdc3c66887d3d0de2ab52abb1092a9486be53a32cf5cce0fc95b951370363001ca075b495ee19c30be2a69151eb52b2dcc613cf1546a628b9e1c706ff6327bd63edfa155d8f42e9b29d402e74609bbdbecd7d5a70377b3281597486b8d3bed769348ee5e89b056fe992f19c0cec9a686eaa87e1e51869be486d60d0bbc9284ab7a8df98ad5d3e9583e17c25182c064738b6b574030282d80a779006bfd7719714316c044322f8dbc1bab895851bc74c5da743c8481fe5a9a4ac0791f8f6a63bee846541e0b9300eae93962c2d6b4f37cd8fc69f7b4789aca9e74a421252f1f6d9d10a507f6d98e561a95a2758343442d90c0445cdcfaa0bbd6a700bba6515e19518bab96bdfb062fde61b990e4491a573206451cdcbb7b47d221711038619725d1f833563a8a80e66e028e20269d3b16cadeea3b1c1a17b3dcc5b06206abc6d7f532b992a667e0f90457f8601064e36c4f6cfbb85cf4fd088433115996a9dfd2e1ec5aa7455926d2c7cb04cd4e8b5ca897d56d72eaf0517fe4bf915d06f1279a1cfb5b3712e3f51f3a40b2ce83acdafeb7e5f851396780df28c4fbc2e9354112c8555a4f65cc9af9fe6fb95519b1b852ad40d8d42cdf67d2b5fe20e61115f74ba09f519ece8164f920c2afe142b55b190940bd3791fcf7b21e24f8ea757767f79ea8e5a7ab716f8c7a5b735719dd7aba4557cddf6f2325ced3da6a899d7c8572e2ef71457304337e4d8948ac226d314a4f8642bb6c7a491e1370d72d45ecce420971e1e76a44311adef29d06fb067fcf0341d64db0d2ce7b0078fcc38d790da0498d78599385f03b20e4c3f8d3792368d2ea82a108a08b39783325e4ae9180a03016d5828b2cd227beaeef22eb40f24bb71c1e29031368ef2e5ddf75037f8d27aff21ecc53862110a94dd4b012321ef4fb58edafa1746f943babafa800ff8218de593ad0466702a9b42bac41cba5102dea9dfd5ec619f5af9147da469006274c9a9b9f618483de0001cfbfeeb0b89ce2f31fbda2246a65ebcf2dce6b74c760d6a603cb920b7b5536cae0767babd9eaf362f6e915cfd8f116057ac670ce334ebdd1069cff0ffde040795c33bc45124260e71f74f343cd9f7d3ec7a8d816852b1990a3a44d4e6d6532577632ade23969a73e72699660040ed08f8213c3351a731ddfa849cd263e29e811a3ed8006d1a79e618dea55533340c6e321a06949319374f47d813f9c0ed0699b32c4092dc8e8b2a67533b13e0674a4482fbf27838366c444eb7358b384fad7f2bd7d06133f955805992d3be66b39fdd65ab0db5cd9091426b5eb9317816e74eb340bbf0ce36cd285d91197c4437086ddc58443ebab77f21a444542b8ecebbd7b951429d2edaebf21080e8952d603c2c0932cc5e0d852b8dd4e56d0861a89a02b81fb51184ec618bc9f5504fa8b5a7dfac5a35fb0edecb249bd454ee26ad2f086bfcfdf218785fcfeaadac9df77cf953f994345d13d5de30039bd4274a8c7bf40eea8eb8d719e355a4edb364a462083575060a8244930074f231a1408d091882b02da2da0afd5b975ac88b8f14b0cfcc37b2c8bfd8c448a8dd3d35d5987b18e502ccdc2d67b7be2fb3639eebae52de4da725f09f6fb0bf224885d9df56f215397e635ba2e035269051a38232b8200fb50ee800b7f20e0dee67ef2c1c0d7a759e2995283547f41dbffa856f334a3bbe6a71118b9518c839ce95a5c9cc4976a2f35cce87083ddf72f0f386d485621dc1a1a5a0b18a85f145eb23fd4620f74e7ad1095443ff7ffcc4e11cafef745f6aec44bdb2afc519a67a471f76f9b6bfd350ea9a7076f05c11bd750461c0b67d7196337610560e649d320989d0c5f4dbe77d164fe88f4fd6e205002bddbe2acda9496ed0f591db2ee48443925e0e6b19f7cea64cdcb0c810f3d93fe3839e9edfae69703f173a960ee6da7c011ac97b6d18c8659f737729e3fec2ba901c7162bf904f055f804e34702940c869f"}) r2 = syz_usb_connect$hid(0x0, 0xfffffe15, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x315, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x0, 0x50}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x81, 0x1, 0xff}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r2) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x45) syz_usb_control_io(r3, &(0x7f0000000000)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000050000000500100020efb2c57ab770e6ad6aa38c1e9e922fc9169185a2fb6df7081f1e14ae51a364b93047dbede5106deadd819f317c85985ef9f3f931046a017249c2ba091c0ef28d62f3842bc932bdf54a15f7727afbe90c0172ba2ba973a3ca"], 0x0, 0x0, 0x0, 0x0}, 0x0) 18:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="700000000303010300001400000000000a0000040c00020000000000000000040c000200fffffffb0000000202000000fffffffc000000000000000000000007080003405a81c088c65aede5755068220000949a0c000200fffffffd070000090c000211147e36a35faa0c5b00fffffffc0000223d08002640"], 0x70}, 0x1, 0x0, 0x0, 0x4048840}, 0x4c040) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 464.274960][ T8710] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 464.293514][ T8712] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 464.543040][ T8712] usb 2-1: Using ep0 maxpacket: 8 [ 464.669007][ T8712] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 464.674293][ T8710] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 464.677582][ T8712] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 464.685342][ T8710] usb 3-1: can't read configurations, error -22 [ 464.694248][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 318 [ 464.694377][ T8712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 464.720376][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 464.730417][ T8712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 464.740472][ T8712] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 18:55:10 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r2 = gettid() tkill(r2, 0x5000000000016) 18:55:11 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1615db7bb152fc40043f000000000000dfff6af288ce188170cdc99f4720da164596d26544eb2d54f230b5cee6c60ea5053db88471af3cfc60b6edb87be0f317703cd42f407e3dc5ad64bb71bfd9356bf0b4c02980447e7e74b9d43937cd7f5140f5d9a595115794affda63732784de38c35ba0fd332988f15914b2bd349b536c43098d1adaef0cf4709ef19b7a3a20e2a22e4bff1f61e410c26d04efb6ee6688b2e8ff955cc889bcf47729fc6fc7590b1d7d3be14fe511de3d46c47baf20555f00000000000", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x8, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x2, 0x7ff, 0x6, 0x2, 0x3}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000300)={0x6, 0x6, [{0x9, 0x0, 0xffff}, {0x8000, 0x0, 0x9}, {0xff, 0x0, 0x7}, {0x40, 0x0, 0x1000}, {0x8, 0x0, 0x2}, {0x1, 0x0, 0x4}]}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 465.003161][ T8710] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 465.063477][ T8712] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 465.072663][ T8712] usb 2-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 465.141817][ T8712] usb 2-1: config 0 descriptor?? [ 465.177203][ T8712] usb 2-1: can't set config #0, error -71 [ 465.193741][ C1] sd 0:0:1:0: [sg0] tag#144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.204320][ C1] sd 0:0:1:0: [sg0] tag#144 CDB: Test Unit Ready [ 465.210881][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.220677][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.230494][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.240393][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.250147][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.259955][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.269688][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.279409][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.289267][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.299016][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.308771][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.318508][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.328242][ C1] sd 0:0:1:0: [sg0] tag#144 CDB[c0]: 00 00 00 00 00 00 00 00 [ 465.354238][ T8712] usb 2-1: USB disconnect, device number 9 [ 465.404907][ T8710] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 465.413084][ T8710] usb 3-1: can't read configurations, error -22 [ 465.493303][ T8710] usb usb3-port1: attempt power cycle 18:55:11 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r2 = gettid() tkill(r2, 0x5000000000016) [ 465.888797][ T9744] IPVS: ftp: loaded support on port[0] = 21 [ 465.953700][ C1] sd 0:0:1:0: [sg0] tag#145 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.964298][ C1] sd 0:0:1:0: [sg0] tag#145 CDB: Test Unit Ready [ 465.970844][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.980598][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.990342][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.000122][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.009961][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.019687][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.029430][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.039171][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.048927][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.058665][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.068446][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.078182][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.087913][ C1] sd 0:0:1:0: [sg0] tag#145 CDB[c0]: 00 00 00 00 00 00 00 00 [ 466.280607][ T9771] IPVS: ftp: loaded support on port[0] = 21 [ 466.402850][ T8710] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:55:12 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r2 = gettid() tkill(r2, 0x5000000000016) [ 466.657115][ T8710] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 466.665412][ T8710] usb 3-1: can't read configurations, error -22 [ 466.853115][ T8710] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 466.981721][ T8709] tipc: TX() has been purged, node left! [ 466.999927][ T8709] tipc: TX() has been purged, node left! [ 467.036313][ T8709] tipc: TX() has been purged, node left! 18:55:13 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r2 = gettid() tkill(r2, 0x5000000000016) 18:55:13 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffa) 18:55:13 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1615db7bb152fc40043f000000000000dfff6af288ce188170cdc99f4720da164596d26544eb2d54f230b5cee6c60ea5053db88471af3cfc60b6edb87be0f317703cd42f407e3dc5ad64bb71bfd9356bf0b4c02980447e7e74b9d43937cd7f5140f5d9a595115794affda63732784de38c35ba0fd332988f15914b2bd349b536c43098d1adaef0cf4709ef19b7a3a20e2a22e4bff1f61e410c26d04efb6ee6688b2e8ff955cc889bcf47729fc6fc7590b1d7d3be14fe511de3d46c47baf20555f00000000000", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x8, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x2, 0x7ff, 0x6, 0x2, 0x3}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000300)={0x6, 0x6, [{0x9, 0x0, 0xffff}, {0x8000, 0x0, 0x9}, {0xff, 0x0, 0x7}, {0x40, 0x0, 0x1000}, {0x8, 0x0, 0x2}, {0x1, 0x0, 0x4}]}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 467.205905][ T8710] usb 3-1: device descriptor read/8, error -71 [ 467.414330][ T8710] usb 3-1: device descriptor read/8, error -71 [ 467.438875][ C1] sd 0:0:1:0: [sg0] tag#146 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 467.449407][ C1] sd 0:0:1:0: [sg0] tag#146 CDB: Test Unit Ready [ 467.456052][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.465860][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.475642][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.485502][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.495400][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.505200][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.515024][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.524858][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.533968][ T8710] usb usb3-port1: unable to enumerate USB device [ 467.534613][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.550518][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.560306][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.570075][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.579840][ C1] sd 0:0:1:0: [sg0] tag#146 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:13 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() [ 468.005379][ T9823] IPVS: ftp: loaded support on port[0] = 21 18:55:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffa) 18:55:14 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() 18:55:15 executing program 1: sched_setparam(0x0, &(0x7f00000000c0)=0x100) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="6ea1b18ddea7ecfb693be679c46fb8c3392c780676facfc06d7d903bed3e319d6b1da0e8635099cc6345ea5523d0c447e38bcb7fcacf52a1bf9c38a6f0af60945cd703d63c5856edb22c7cea3a95b70287d099360838043e046ecb84001845f47d0196eedefa7f9d308131a80242a27267fe44d851281620d3e26e2652f3d61adfeb8d7f68", &(0x7f00000001c0)=""/51, &(0x7f0000000200)="89e00e356faf7e4b97f4094faf91a4c9a86877e643c8849ac90b61dd674b087e899319cd35bfaa8bfec92b7c78448ddafd86d43bd9b470626dbd697cfaab6bde197b24da1526434521587b61346f6cbe4eb343bc3022d0b7e485d693193269e754fd89901407adc0232cca70a89307dc1676fe252426ef0251f1cb1e9e0a79b5c58c110e081000eefaf38210246226ee52ce5842bf051ae83332fa0d98e266675fff9d2379ea0c4c782bda4febb739b70a518773e19a2f44e87da04dc767c26d8d7b031887cad2ab8b84d885da609574dd5f97163284d775eb88e5fa95ba2afe8313cceb", &(0x7f0000000340)="230ceb3575d18f91a04f3751330b871df806ccc0cad8ed976768d8aba5a4e633fcf265832cf894", 0x5, 0x1}, 0x38) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e24, 0x6c, @rand_addr, 0xfffffffe}, 0x1c) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x80000001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x800, 0x4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000040)="6640b04cd5d40d23f73703840a0b0d3d6ae8d512f6782fafa6c9324dcfc2d1c204aa7491f4", 0x25) sendto$inet6(r0, 0x0, 0x0, 0x4000054, &(0x7f0000000300)={0xa, 0x4e24, 0x2, @private0}, 0x1c) 18:55:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffa) 18:55:16 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() 18:55:16 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAMEAT(r4, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) splice(r0, 0x0, r0, 0x0, 0x1420000a77, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000040)={0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a", 0x11}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:55:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffa) 18:55:17 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) tkill(0x0, 0x5000000000016) 18:55:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)="b716b8b693248f3ce2", 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x224180) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000100)) [ 471.348333][ T8709] tipc: TX() has been purged, node left! 18:55:17 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x8001) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3ffc000, 0x4}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xf4240) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x490400, 0x210) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x3, 0x0, 0x3, 0x10001, 'syz1\x00', 0xff}, 0x0, 0x200, 0x1000, r3, 0x7, 0x92, 'syz0\x00', &(0x7f0000000200)=['+)\x00', '\x00', '\x81%]/\x00', '', '/dev/btrfs-control\x00', '\x00', '/dev/btrfs-control\x00'], 0x30, [], [0x6, 0x5, 0x3, 0x101]}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x64225d33, 0x81967a4ac65ac605, 0x4, 0x8, 0x7, {0x77359400}, {0x1, 0x1, 0xd9, 0x36, 0x9, 0x0, "edb107e1"}, 0x7, 0x4, @planes=&(0x7f0000000380)={0x41, 0x9, @userptr=0x2}, 0xf7, 0x0, r0}) ioctl$TIOCSCTTY(r1, 0x540e, 0x1f) sendmsg$can_j1939(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)="ddbc431484301adbe6d4c71805dad1cc4336d9192ef4610e3824b139a1ffca12289163e84c6cffe665c1b06d5cc9c936d97d99947daaba8cad22718b867cde35eb95df807a4d0c30697404880342abae1537977ed2469d0c0124a9a8c88794fafe9b660e94da2e7ae3d63d63f87561eaebdbede20f18492fb07c9b89fa6a75eab212a87d3a3953a05bec9e9cafbe607aeae59041428d", 0x96}, 0x1, 0x0, 0x0, 0x8081}, 0x20004010) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000580), 0x4) delete_module(&(0x7f00000005c0)='.\x00', 0x200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000680)={0x20000004}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000006c0)={0x4, 0x7, 0x4, 0x81, 0x5}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:55:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="ec0000000000000000000000000000ffffac1414bb0078b761ab3bf9f2dfc49fb0904100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c0011002001000000000000000000000000000020010000000000000000000000000000ac1e00010000000000000000000000007f000001000000000000000000000000000000000000000000000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000a00"], 0xec}}, 0x0) 18:55:18 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r3, @ANYRES32, @ANYBLOB="080000000000180400000000000000edb85f31616e000000180002801402105a6676fdc61e01dcaa5e70598716eb94e6458acf0b80d9423853bcefcbbb8eecf6cb3f98c2c97e2bad83a87957fcba1276282256e7d864ba17c9b4602f7716f80576248df8b35ba4217681a117d4fc4a1259ed6e678efd55e22f4da3c3d6515b8cf6e8593f52bf4cd0af22008f99802f1fc97779fd6ae2b45213bec20100d14c0eee38dff0b071075e41efa3dfb81e741ecdf2a48bc41d26ab3916a6eeadfd3e47d6a4c79f09a7187e4b09e4dd893ea72f79738d2bdfab7f31bd6332f0b884a310f6d8d1c59dcb45fc758b900356d4892cca1017a8ba8e81a1d5"], 0x3}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:55:18 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x1000}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'hsr0\x00', {0x7, 0x0, @multicast1}}) write$tun(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000ffffffffffeaff0000000000008100000086dd6000000000383a00fc020000000000000000000000000000ff0200000000000000000000000000010200907800000000609b950400006c0020010000000000000000000000000000fe8000000000000000000000000000aa6a72fb82a069ab"], 0x76) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x40000) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/191) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x22) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r7, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) splice(r1, 0x0, r3, 0x0, 0x18102, 0x0) 18:55:18 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) tkill(0x0, 0x5000000000016) 18:55:19 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x204864) r1 = socket$inet6(0xa, 0x1, 0x40005) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3ffffffd, @remote, 0x9d8}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:55:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='security.wl'], 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r2, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2], 0x0, 0x0, 0x2) fsetxattr(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) fsetxattr(r4, &(0x7f0000000180)=@random={'security.', 'wlan1mime_type\x00'}, 0x0, 0x0, 0x0) 18:55:19 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) tkill(0x0, 0x5000000000016) 18:55:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000040)=0x9) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x3182020000000041, 0x0, 0x8800000) 18:55:19 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5800) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x522, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000040)={0x14, &(0x7f0000000080)={0x0, 0x0, 0x5, {0x5, 0x0, "d944a3"}}, 0x0}, 0x0) 18:55:20 executing program 2: semctl$GETVAL(0x0, 0x0, 0xc, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x103, 0x3, 0x7f, "f324d95ab5fc5ae172ae32ac96120232", "51c5281dd8e7fda1db3fc52e42153279a687beacb3e272e33ddbac94cf934f2f6ed281e13ced0f18bea8699a9ca27fbe7d291080d811777fa29d40b7900dc802122b7bd78647f4b419876eedec4417be0e91419696697277a76928b4a097c0b9a8a6144b2432cdc0fe3f24d57be913cc5cbbdc2446f73bc90ddc3411affe662c508c093b3bd3046994c3a04e89c42579db77799ce669d7187b52fa53309a2290edd9385acd97253b68154a610c0492f0f9453d552a28678f85e44b0430b85261e84a4453507ab6a3fd1bac53cdd2df401c98039e28989c224c254836d5ca24fa9443c78f9c2bde106a707d157bc4"}, 0x103, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x0, 0x2, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x8000, 0x4, 0x6}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x2f0, 0x130, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e0}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 474.250770][ T9942] IPVS: ftp: loaded support on port[0] = 21 [ 474.406690][ T9949] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 18:55:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x5, 0x3, 0x2}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000dc0)={0x1b8, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0xfffffffc}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40480c1}, 0x4c004) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_mtu=0x9d}}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x8001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x8) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfc}}]}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0xc, [{0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB='NW']}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x813}}, {0xc4, &(0x7f0000000640)=@string={0xc4, 0x3, "7ff10a2004cbb918b201e4e6aa051ec43a4e56cd462f5aaa5a246fc25092ac51f8a2c2ce4b6fff823195c53e84114e4a14b62536c0492fb0f4867917a526eaecf121b709594d78abe4b319c4fe3daa20ca067a0e8ffba98d1da7885550f242bed3e2beacc905f093418771d4cc33daaee3a0709eab5a60b6bebaf7e8b5a6570a0f9106cbab183c42f4b6d6ff0b7dad50e9099a5bcce99d835787ed39682767718c9b09db760404b12abb6d547f3a1a09042aa2de157d172612e853cbea3374958f68"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x42b}}, {0x9a, &(0x7f0000000780)=@string={0x9a, 0x3, "c28446c6cf2689560b3a8c91285c41ed112a62ae27b0cec406f4532ae4eeaf7d2d35edd6fe0234731762aff4af4abf2e91cb6ba147b90114eea0e431efeb90a234c3a16765e4d59d94566d663d5d8f97fbbeda0d536705bfefc947b95334a65901c49df7d96d737fa803ce537e04bf1c0980ce4f0bdfe0c097c7a0bbf919b370d66de718046836854d9da5692bdc5d95d2d322e03afb55af"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x400a}}, {0xa1, &(0x7f0000000940)=@string={0xa1, 0x3, "9bc5a7a4d3045700c64d539dab84272a190d51996f725e2f6857d35e360c34678dd9c9db0d1cc2c8717bafa775015a039ceeef5fb837b5ecca74bc31f6a1c6aa878e2a17faa05d0c67c5d9bf5f58bf2f715e0013563c758e1b238f66554798cd34cf03b4b8d88d9d19f2eda4abf0b9d3614aad29a59e249fd31e93ec04cd324732dd14195a8e5b92d4c38b9e2d202f165c0005d3aa75de5bfe6afdfd5511f8"}}, {0x54, &(0x7f0000000840)=@string={0x54, 0x3, "a328b436a12dca6fce4c9757cb05459c701253fcebb66e1f90ab6bc892f855bc4607dbe55f15334b61d665825162e591263c31c3ae8f7f9dcb7a65491e2d5289a38579dcb73bea24d475a126ffcb064d1d30"}}]}) [ 474.532645][ T3223] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 474.913673][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.924852][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.934995][ T3223] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 474.944291][ T3223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.041344][ T9942] chnl_net:caif_netlink_parms(): no params data found [ 475.110120][ T3223] usb 2-1: config 0 descriptor?? [ 475.272057][ T8706] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 475.357918][ T9942] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.365609][ T9942] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.376005][ T9942] device bridge_slave_0 entered promiscuous mode [ 475.461868][ T9942] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.469295][ T9942] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.473520][ T3223] usbhid 2-1:0.0: can't add hid device: -71 [ 475.478447][ T9942] device bridge_slave_1 entered promiscuous mode [ 475.482674][ T3223] usbhid: probe of 2-1:0.0 failed with error -71 [ 475.543115][ T8706] usb 3-1: Using ep0 maxpacket: 8 [ 475.550814][ T3223] usb 2-1: USB disconnect, device number 10 [ 475.655714][ T9942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.674400][ T8706] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 252, using maximum allowed: 30 [ 475.686139][ T8706] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 475.696126][ T8706] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 475.705789][ T9942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.715165][ T8706] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 252 [ 475.800143][ T9942] team0: Port device team_slave_0 added [ 475.815389][ T9942] team0: Port device team_slave_1 added [ 475.871296][ T9942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.878600][ T9942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.904791][ T9942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.941984][ T9942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.949872][ T9942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.975958][ T9942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 476.003429][ T3223] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 476.063683][ T9942] device hsr_slave_0 entered promiscuous mode [ 476.073067][ T8706] usb 3-1: language id specifier not provided by device, defaulting to English [ 476.082601][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 476.084546][ T9942] device hsr_slave_1 entered promiscuous mode [ 476.105688][ T9942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 476.113570][ T9942] Cannot create hsr debugfs directory [ 476.226234][ T8706] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 476.235536][ T8706] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.244358][ T8706] usb 3-1: Product: ⠊ [ 476.248622][ T8706] usb 3-1: Manufacturer: У [ 476.253316][ T8706] usb 3-1: SerialNumber: ⠁ [ 476.386323][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.397537][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.407562][ T3223] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 476.416774][ T3223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.746902][ T3223] usb 2-1: config 0 descriptor?? [ 476.970678][ T9942] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 477.031814][ T9942] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 477.082725][ T9942] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 477.136426][ T9942] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 477.239000][ T3223] uclogic 0003:5543:0522.0003: item fetching failed at offset 4/5 [ 477.247480][ T3223] uclogic 0003:5543:0522.0003: parse failed [ 477.253890][ T3223] uclogic: probe of 0003:5543:0522.0003 failed with error -22 [ 477.441031][ T9886] usb 2-1: USB disconnect, device number 11 [ 477.866495][ T9942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.873142][ T5] usb 3-1: USB disconnect, device number 8 [ 478.069181][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 478.078101][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 478.112007][ T9942] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.151059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 478.161711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 478.169068][T10203] udc-core: couldn't find an available UDC or it's busy [ 478.170988][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.177037][T10203] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 478.184140][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.213473][ T9886] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 478.351262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 478.360433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 478.370276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.380014][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.387446][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.396525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 478.407195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 478.417758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.428183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.438360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 478.448540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.458443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 478.467995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.507264][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 478.515424][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.525368][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 478.534850][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.557740][ T9942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.728753][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.736460][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.786296][ T9942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.847209][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 478.856988][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 478.957171][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 478.966738][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.016250][ T9942] device veth0_vlan entered promiscuous mode [ 479.025796][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.034992][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.070101][ T9942] device veth1_vlan entered promiscuous mode [ 479.080382][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 479.153110][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 479.163304][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 479.183975][ T9942] device veth0_macvtap entered promiscuous mode [ 479.205365][ T9942] device veth1_macvtap entered promiscuous mode [ 479.253724][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.264398][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.274459][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.285818][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.295844][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.306371][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.319768][ T9942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 479.332661][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 479.341954][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 479.351278][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 479.361033][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 479.450441][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.461017][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.471053][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.481652][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.491597][ T9942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.502219][ T9942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.515901][ T9942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.542865][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 479.552851][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:55:26 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) r2 = gettid() tkill(r2, 0x5000000000016) 18:55:26 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x0, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) readlinkat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/214, 0xd6) 18:55:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xbb8, 0x0, 0x5, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [{{0x254, 0x1, {{0x0, 0x1000}, 0x5, 0xd7, 0x1, 0xbad5, 0x21, 'syz1\x00', "0de8c16339380f85970e13ab1b184ce8b89346b4a6d2cf6ba77a80f0fcbac310", "5bf2663775f9c3aaeef5e2c184ff10a0226450215fcacc7ccd7abafb4b72f8cc", [{0xca64, 0x7ff, {0x2, 0x80}}, {0x2, 0x7, {0x2, 0x9}}, {0xfff, 0x60, {0x2, 0x40005}}, {0x99, 0x1, {0x3, 0x107}}, {0x3, 0x81, {0x2, 0x1}}, {0x5, 0x5, {0x1, 0x7fff}}, {0x4, 0x9, {0x3, 0x7fffffff}}, {0x4, 0xfff, {0x0, 0x5}}, {0x1628, 0xff, {0x3}}, {0x0, 0x7, {0x1, 0x3}}, {0xf85e, 0x200, {0x3, 0xb66}}, {0x8, 0x7, {0x1, 0x9}}, {0x3, 0x0, {0x5, 0xc4c8}}, {0x3, 0x0, {0x0, 0x7fff}}, {0x5, 0x3, {0x0, 0x20}}, {0x4, 0x3, {0x1, 0x401}}, {0x0, 0x1, {0x2, 0x3ff}}, {0x1, 0x3, {0x2}}, {0x0, 0xff, {0x1, 0x8}}, {0x6, 0x771, {0x0, 0xffff}}, {0x4, 0xf999, {0x1, 0xffffff80}}, {0xff, 0x7, {0x1, 0x3}}, {0x5, 0x8, {0x2, 0x4}}, {0x80, 0x1, {0x3, 0x5}}, {0x2, 0x5, {0x3, 0x4a}}, {0x100, 0x4, {0x1, 0x1}}, {0x7, 0x101, {0x3, 0x8}}, {0x2, 0xba6f, {0x3}}, {0x7, 0x800, {0x0, 0x5}}, {0xfffc, 0x800, {0x1, 0x20}}, {0x0, 0x0, {0x2, 0x7fff}}, {0x8c, 0x3, {0x3, 0x9d}}, {0x401, 0x7f, {0x2, 0x984}}, {0x0, 0x1, {0x0, 0x7ff}}, {0x8, 0x9, {0x3, 0x7fff}}, {0x8, 0x0, {0x3, 0x2}}, {0x6, 0xec68, {0x0, 0x200}}, {0x2, 0x4, {0x1, 0x7fffffff}}, {0x9, 0x1, {0x0, 0x7fffffff}}, {0x2, 0x9a7, {0x2, 0xa}}]}}}, {{0x254, 0x1, {{0x0, 0x1ff}, 0x0, 0x40, 0xfffd, 0x7fff, 0x1d, 'syz1\x00', "869793de93cf827127a67e1dc04f036e9f6d9b8883bff57fe5596dedfdd7b533", "9ef634e0bbf492a6f75ec5d41a0a28ea9ad1412112900988d8c03d9b2ade5c53", [{0x4, 0x5, {0x0, 0x8}}, {0x7d11, 0xff, {0x3, 0x8}}, {0x4, 0x7f, {0x2, 0x101}}, {0x4, 0x4dd6, {0x3, 0x8}}, {0xff00, 0x7, {0x2, 0x5}}, {0x8, 0x3, {0x0, 0xfffffff8}}, {0xfffd, 0x0, {0x1, 0x401}}, {0x4, 0xfffb, {0x2, 0x2}}, {0x2, 0x0, {0x0, 0xffffffff}}, {0x800, 0x8c, {0x1, 0x9}}, {0x81, 0x200, {0x3, 0x9}}, {0x4, 0x8, {0x0, 0xffff}}, {0xff7f, 0x401, {0x1, 0xd87}}, {0x80, 0x83, {0xe23d39602daddf2a, 0x7fffffff}}, {0x9fd, 0x8001, {0x3, 0xfff}}, {0x16, 0x7fff, {0x2, 0x6e2}}, {0x20, 0x6, {0x2, 0x426}}, {0x5, 0x101, {0x2, 0x6}}, {0x800, 0x5, {0x3, 0x9}}, {0x0, 0x4, {0x0, 0x7}}, {0x7fff, 0xff, {0x3, 0x5}}, {0x4, 0x6, {0x0, 0x3ff}}, {0xe6, 0x0, {0x1, 0xcfc0}}, {0x8, 0x8000, {0x3, 0xffff708b}}, {0x2, 0x0, {0x3, 0x800}}, {0x3, 0x9, {0x2, 0x9}}, {0x5, 0x20, {0x0, 0x80000001}}, {0x2, 0x2ec, {0x2, 0x2}}, {0x77a, 0x1, {0x2, 0x20}}, {0x8, 0x0, {0x0, 0x7f}}, {0x4, 0xb1, {0x3, 0x8}}, {0x6, 0x7fff, {0x0, 0xffffffff}}, {0x20, 0x7ff, {0x3, 0x400}}, {0x1, 0x3, {0x0, 0xfffffc01}}, {0x5, 0x7, {0x0, 0x1}}, {0x101, 0x401, {0x2, 0x4}}, {0x1ff, 0x7fff, {0x2, 0x2}}, {0x2, 0x6, {0x1, 0x1f}}, {0x1ff, 0x1, {0x0, 0x10000}}, {0xe9c, 0xfff8, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0xa, 0x9, 0x2ce, 0x8365, 0x28, 'syz0\x00', "4561839710d85f62584c8afed16b37df7f121e0789637af00dd039cc5374429b", "4989c2466c41a06d6d3360fb9de97c9dcdd9927756d3c5b68481dafa43ab28fc", [{0x2, 0xc3, {0x2, 0x9}}, {0x1000, 0x0, {0x0, 0x10000}}, {0x40, 0x9, {0x0, 0x2}}, {0x7fff, 0xffff, {0x1, 0xc42f}}, {0x400, 0xfff, {0x3, 0x1910}}, {0x5, 0x7a6, {0x1, 0x5}}, {0x4, 0x13, {0x2, 0x101}}, {0xffff, 0x3, {0x2, 0x6}}, {0x20, 0x9, {0x1, 0x7fffffff}}, {0x3, 0xfff9, {0x2, 0xfffffffe}}, {0x5, 0x3}, {0x6, 0x8, {0x0, 0x6}}, {0x8, 0x7, {0x2, 0x1ff}}, {0x4, 0xca6, {0x3, 0x800}}, {0x1000, 0x7ff, {0x1, 0x1}}, {0xfffd, 0xffff, {0x1, 0x3}}, {0x7, 0x2, {0x1}}, {0x200, 0x8, {0x2, 0x8000}}, {0x400, 0x4, {0x2, 0x20}}, {0x20, 0x800, {0x1, 0xebb}}, {0x6, 0x7, {0x2, 0x7}}, {0x5, 0x7a, {0x2, 0x8}}, {0x8001, 0x9, {0x2, 0x7}}, {0xff01, 0x400, {0x2, 0x9}}, {0x0, 0x4, {0x3, 0x3}}, {0xfc01, 0x3, {0x3, 0xe9e}}, {0x9, 0x2, {0x0, 0x5}}, {0x8, 0xff, {0x3, 0x5}}, {0x3f, 0x20}, {0xfff9, 0x1ff, {0x3, 0x78}}, {0x2, 0x464f, {0x1, 0xfadd}}, {0x80, 0x0, {0x0, 0xffffffff}}, {0x40, 0x8000, {0x3, 0x4}}, {0x8001, 0x2, {0x2, 0x1}}, {0x6, 0xe243, {0x1, 0x80b0cdc}}, {0x4, 0x0, {0x3, 0x3}}, {0x685, 0x8001, {0x5, 0x9}}, {0x200, 0x2, {0x2, 0x9}}, {0x5, 0x200, {0x3, 0x9}}, {0x1df6, 0x1000, {0x2, 0x10001}}]}}}, {{0x254, 0x1, {{0x0, 0x3f}, 0x4, 0x9, 0x45, 0x0, 0x5, 'syz1\x00', "4ef461146be1589b60566e226b2ce8781284ffc0b0bb1ebcb590863062c0e073", "790afd21df2cfb267c8d10e0371ab3107369d5fa587cf73d8527255769d3732e", [{0x96ee, 0x4, {0x2, 0x9}}, {0x9, 0x1f}, {0x3, 0x8a, {0x0, 0xa9}}, {0xc14, 0x1, {0x1, 0x7fffffff}}, {0x1000, 0x9, {0x1, 0x7}}, {0x4, 0x800, {0x3, 0x7ff}}, {0x5, 0xfffc, {0x3, 0x80000000}}, {0x3, 0xffe0, {0x1, 0xffffffff}}, {0xe6, 0x8, {0x3, 0x6}}, {0x4, 0x401, {0x3, 0x1}}, {0x5, 0x1, {0x3, 0x1}}, {0x80, 0x5, {0x3, 0x9}}, {0x200, 0x1, {0x3, 0x8}}, {0xfff, 0x4, {0x1, 0x7}}, {0x8, 0x0, {0x2, 0x10000}}, {0x0, 0x5bc7, {0x3, 0xfff}}, {0xfff, 0x7ff, {0x1, 0x6}}, {0x9, 0x8, {0x1, 0xfff}}, {0x6, 0x0, {0x1, 0x19}}, {0x0, 0x120, {0x3, 0x8}}, {0x3, 0xc433, {0x0, 0x8}}, {0x9, 0x2, {0x2, 0x6}}, {0x800, 0x3, {0x1, 0x3}}, {0x2, 0x16c, {0x0, 0x400}}, {0x3, 0x8, {0x1, 0x101}}, {0x1, 0x4, {0x0, 0x8001}}, {0x7f, 0x6, {0x0, 0x9}}, {0x5, 0x8, {0x1, 0x4429}}, {0x8001, 0x499, {0x0, 0x1}}, {0x2, 0x6, {0xdaadf556cb491cb7, 0x3ff}}, {0xffff, 0x5, {0x2, 0x4}}, {0x6, 0x3, {0x2, 0x7}}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x72a, {0x0, 0x7ff}}, {0x5, 0x8f, {0x1, 0x3}}, {0xe98, 0x4, {0x2, 0x7}}, {0x8, 0x6, {0x2, 0x7ff}}, {0x53, 0xba, {0x1, 0xffffffff}}, {0x0, 0x20, {0x0, 0x6d37}}, {0x7a8f, 0x1, {0x3, 0x9a}}]}}}, {{0x254, 0x1, {{0x0, 0x8963}, 0x6e, 0x7, 0x5, 0x1000, 0x7, 'syz0\x00', "b67b6af393d3b6a1b4a487b8b95c1b7df3530b23cca1375bf58c4b1792f34c76", "165121356ed7f6cd69669f82ef2c4ef2c5223d7403372db046c1c608b7a1d458", [{0x1, 0xe34, {0x2, 0x2}}, {0x1, 0xc600, {0x1, 0x3}}, {0x22b, 0x401, {0x3, 0x7fff}}, {0x7ff, 0x4, {0x0, 0x299}}, {0x401, 0x9, {0x1, 0xffffffff}}, {0x8000, 0x4, {0x0, 0x5}}, {0x2, 0x697, {0x0, 0xfffffffb}}, {0xe8, 0x7fff}, {0x3, 0x6, {0x2, 0x7fffffff}}, {0x8, 0x9, {0x3, 0x1}}, {0xcc1, 0x2, {0x3, 0xff}}, {0x3, 0x7f, {0xce3050f557740e07}}, {0x200, 0x6, {0x3, 0x8}}, {0x9a, 0x2, {0x3, 0x2}}, {0x241, 0x7f, {0x2, 0x473e}}, {0x4, 0x4, {0x1, 0x40}}, {0x5, 0x8, {0x0, 0x15}}, {0x7, 0x7, {0x1, 0x9}}, {0x400, 0x6, {0x0, 0x1ff}}, {0x3, 0x8, {0x1, 0xcf63}}, {0xfff, 0xb200, {0x3, 0x4}}, {0xa3c, 0x5, {0x0, 0xedf8}}, {0x2, 0xfff8, {0x3, 0x2}}, {0x3e, 0x3, {0x0, 0xbc}}, {0x1f, 0x45, {0x0, 0x7fffffff}}, {0x398e, 0x7, {0x0, 0x1000}}, {0x5, 0x8, {0x2, 0x5}}, {0x17, 0x2, {0x1, 0x7}}, {0x892a, 0x2, {0x1}}, {0x9, 0x7, {0xa3847261b71980a3, 0x4}}, {0x2, 0xffff, {0x1, 0x40}}, {0x8, 0x7f, {0x0, 0x3f}}, {0x2, 0x8, {0x3, 0x2}}, {0x400, 0x6, {0x1, 0x8}}, {0x8001, 0x8, {0x3, 0xfffff001}}, {0x81d, 0x0, {0x2, 0x5}}, {0x20, 0x20, {0x0, 0x2}}, {0x800, 0x1, {0x2, 0xff}}, {0x8, 0x8, {0x0, 0x6}}, {0x9, 0x7f, {0x0, 0x81}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000e00)={0x0, 0x6}, &(0x7f0000000e40)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000e80)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0xffff, 0x7}, &(0x7f0000000f40)=0x90) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000d80)=0x8c2, &(0x7f0000000dc0)=0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400014) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2101}) 18:55:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffcf5, &(0x7f0000000300)="893c8aa1eeea37") r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) read$hidraw(r1, &(0x7f0000000100)=""/218, 0x200001da) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x7fff}, 0x8) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0xf0, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1a, @private1={0xfc, 0x1, [], 0x1}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff5}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff6b98}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40010}, 0x4410) renameat2(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fanotify_mark(r3, 0xca, 0x10, r6, &(0x7f0000000000)='./file0\x00') [ 480.300617][ C0] sd 0:0:1:0: [sg0] tag#164 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.311275][ C0] sd 0:0:1:0: [sg0] tag#164 CDB: Test Unit Ready [ 480.317989][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.327831][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.337578][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.347409][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.357156][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.366888][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.376626][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.386380][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.396164][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.405900][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.415626][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.425463][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.435197][ C0] sd 0:0:1:0: [sg0] tag#164 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.614059][T10223] IPVS: ftp: loaded support on port[0] = 21 18:55:26 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) r2 = gettid() tkill(r2, 0x5000000000016) [ 480.882563][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 481.072823][ C0] sd 0:0:1:0: [sg0] tag#181 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.083517][ C0] sd 0:0:1:0: [sg0] tag#181 CDB: Test Unit Ready [ 481.090056][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.099900][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.109673][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.119540][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.129310][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.139083][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.148869][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.158673][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.168648][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.178427][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.188162][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.197924][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.207666][ C0] sd 0:0:1:0: [sg0] tag#181 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.257203][T10220] debugfs: Directory '10220-5' with parent 'kvm' already present! 18:55:27 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) r2 = gettid() tkill(r2, 0x5000000000016) [ 481.399219][T10259] IPVS: ftp: loaded support on port[0] = 21 [ 481.673728][ T8708] tipc: TX() has been purged, node left! 18:55:27 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 481.865684][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:55:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xb9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x32, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x23}, 0x0}, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)=0x1) 18:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_ENDIAN(0x14, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000340019010000000000deff9d09000000"], 0x2c}}, 0x0) [ 482.244114][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.255411][ T5] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 482.264779][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:55:28 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 482.377768][ T5] usb 4-1: config 0 descriptor?? [ 482.575358][ T8710] usb 2-1: new high-speed USB device number 13 using dummy_hcd 18:55:28 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000010009050a"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000240)={0x7, 0x7ff, 0x6, {0x4}, 0x400, 0x8001}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x7, 0xfffffffffffffffb, 0x0, 0x6, 0x0, 0x7f, 0x1, 0x8001, 0x5, 0x9, 0x8000, 0x5, 0x9, 0xff3e, 0x7]}, &(0x7f00000001c0)=0x100) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "8ec930cb"}]}}, 0x0}, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000200)={0x3e74, 0xe, [{0x1}, {0xf, 0x1}, {0x8, 0x1}, {0x2, 0x1}, {0xe, 0x1}, {0xc, 0x1}, {0x1}, {0x9}, {0x5}, {}, {0xa, 0x1}, {0xb}, {0x4}, {0xb}]}) 18:55:28 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 482.864917][ T5] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 482.915176][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0004/input/input10 [ 482.962480][ T3774] Bluetooth: hci3: command 0x0419 tx timeout [ 482.972686][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.984238][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.994285][ T8710] usb 2-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.40 [ 483.003558][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.069936][ T5] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 483.123065][ T8710] usb 2-1: config 0 descriptor?? [ 483.190424][ T9512] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 483.445002][ T9512] usb 3-1: Using ep0 maxpacket: 16 [ 483.452713][ T8710] usbhid 2-1:0.0: can't add hid device: -71 [ 483.459018][ T8710] usbhid: probe of 2-1:0.0 failed with error -71 [ 483.498467][ T8710] usb 2-1: USB disconnect, device number 13 [ 483.587936][ T9512] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 483.596325][ T9512] usb 3-1: config 0 has no interface number 0 [ 483.602707][ T9512] usb 3-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 483.612803][ T9512] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 483.621984][ T9512] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.812637][ T9512] usb 3-1: config 0 descriptor?? [ 483.932713][ T8710] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 484.142807][ T9512] gtco 3-1:0.219: Not enough data (need 5, have 1) [ 484.151661][ T9512] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.219/input/input11 [ 484.293607][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.304798][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.315270][ T8710] usb 2-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.40 [ 484.324867][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.351284][ T9512] usb 3-1: USB disconnect, device number 9 [ 484.411253][ T9512] gtco 3-1:0.219: gtco driver disconnected [ 484.448145][ T8710] usb 2-1: config 0 descriptor?? [ 484.531662][ T8708] tipc: TX() has been purged, node left! 18:55:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000000)={0x0, {0x400, 0x5}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x2, 0x3, 0x5, 0x0, 0x80, 0x3, 0xfc, 0x8, 0x7, 0x8c, 0xdc, 0x5, 0x1, 0xda}, 0xe) [ 484.618792][ T5] usb 4-1: USB disconnect, device number 2 [ 484.799301][T10379] IPVS: ftp: loaded support on port[0] = 21 [ 484.937416][ T8710] wacom 0003:056A:00B9.0005: unknown main item tag 0x0 [ 484.944786][ T8710] wacom 0003:056A:00B9.0005: unknown main item tag 0x0 [ 484.951912][ T8710] wacom 0003:056A:00B9.0005: unknown main item tag 0x0 [ 484.959448][ T8710] wacom 0003:056A:00B9.0005: unknown main item tag 0x0 [ 484.967117][ T8710] wacom 0003:056A:00B9.0005: unknown main item tag 0x0 [ 484.974754][ T8710] wacom 0003:056A:00B9.0005: Unknown device_type for 'HID 056a:00b9'. Assuming pen. [ 484.986294][ T8710] input: Wacom Intuos4 6x9 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00B9.0005/input/input12 [ 485.163816][ T8707] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 485.287416][ T8710] wacom 0003:056A:00B9.0005: hidraw0: USB HID v0.00 Device [HID 056a:00b9] on usb-dummy_hcd.1-1/input0 [ 485.368236][ T8710] usb 2-1: USB disconnect, device number 14 [ 485.412313][ T8707] usb 3-1: Using ep0 maxpacket: 16 [ 485.543444][ T8707] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 485.551862][ T8707] usb 3-1: config 0 has no interface number 0 [ 485.558726][ T8707] usb 3-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 485.568882][ T8707] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 485.578216][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.838699][ T8707] usb 3-1: config 0 descriptor?? [ 486.042855][ T8710] usb 2-1: new high-speed USB device number 15 using dummy_hcd 18:55:32 executing program 2: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x2}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r5, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r6, &(0x7f0000000040), 0xff66}]) io_destroy(r5) [ 486.123494][ T8707] usb 3-1: can't set config #0, error -71 [ 486.156434][ T8707] usb 3-1: USB disconnect, device number 10 18:55:32 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 486.422647][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.433916][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.443963][ T8710] usb 2-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.40 [ 486.453378][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.647607][ T8710] usb 2-1: config 0 descriptor?? 18:55:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000000)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0xfffffffffffffffe, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$peek(0x1, r1, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x32dc00, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x80000001, 0xff, 0x8069c6}) r3 = dup2(r2, r2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) read$dsp(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r3, 0x0) tkill(r0, 0x1000000000016) [ 486.952483][ T8710] usb 2-1: can't set config #0, error -71 [ 486.979801][ T8710] usb 2-1: USB disconnect, device number 15 18:55:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x44e, 0x1215, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x0, "b023"}, @main=@item_012={0x1, 0x0, 0x0, "a8"}]}}, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 487.181320][T10379] IPVS: ftp: loaded support on port[0] = 21 18:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x40}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0xfc, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000050}, 0x4000000) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) move_mount(r3, &(0x7f0000000200)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00', 0x71) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) write(r2, &(0x7f0000000000)="1c0000001a009b8814e5f407000904000a0200000000000000070000", 0x1c) timer_delete(0x0) [ 487.550794][T10481] tipc: Started in network mode [ 487.552210][ T3774] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 487.555809][T10481] tipc: Own node identity 40, cluster identity 4711 [ 487.570151][T10481] tipc: 32-bit node address hash set to 40 18:55:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @remote}, 0x101, 0x0, 0x0, 0x0, 0xf9e, &(0x7f0000000240)='veth1_to_batadv\x00', 0xfff, 0x3}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1003, 0x501083) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@echo) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) statfs(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)=""/46) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000280)={0x10, 0x3, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b113c80100"}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000540)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x2, 0x4}) [ 487.913369][ T8708] tipc: TX() has been purged, node left! [ 487.923207][ T3774] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.934352][ T3774] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.944419][ T3774] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 487.953779][ T3774] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.097074][ T3774] usb 3-1: config 0 descriptor?? [ 488.432491][ T3774] usbhid 3-1:0.0: can't add hid device: -71 [ 488.438891][ T3774] usbhid: probe of 3-1:0.0 failed with error -71 18:55:34 executing program 1: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xc4, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x48a0}, 0xc000) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c0001001400038000000000000000000000000000000000140004"], 0x1}}, 0x0) r4 = socket(0x18, 0x3, 0x153e) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, 0x1407, 0x4, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xef10}, 0x8) write$binfmt_misc(r1, &(0x7f0000000d40)={'syz1', "2814ab43f7d65dc5020bd0ba74ed2c3bc8e79e4b3ced21a7c8bc915c084a5a86a4c0903ab5d545372dd4177f8ede0dc82e4eb5baa223d475346e52fd54a17e25a1cb53ac5de65f9b58c1aab502b532d8736720db6129e036ec029526b8116bafa77e2ec53fd2ec7019cd84f9754bacc19dc3678badf22f27409d1f95a59cd1ae9f6bd7d87fdb1ed44f90cffe6490c066dc09e3aedea9884442af06b6d207003cc31e9ee7fb25481eb8e75a1ef96c174fdf105b2dbf63c9ec31894c2c53ed3e9664b8990ade1b928898e086fa7863a62d564c858b53592d106a492c7225dc90a2b8476941545d5faabec52c0aae697efc97592f390e0b823039d646f3479740cd060468333529e9223fc73f170730a5ff4f5a38a06b1554ceb10142ea6da0467c01734ccd83d9cece1f9c2eeab3ae31d580769904e165ae2e3fe02475778106f1b3d4a5c2488cebf797cdf0950bc13117e7f4d7174216d338348270be7c4d157c5a02bff0bd084af7bbe99f2fa4f22e3b70baf31f79eb55819d83c91c4665425dc3427f9f30a95c86e9194742f0e0196446fcf6bd33b470b1eda1befcf849a62c5efda05ca391a7e6ca4b3b7ef2008668ba31f8ae095510181cd145b3a4ccb5addbe671280a2a0d6b3bf70c9a10c2595b7b7e1bec8e8e29c6f06c085ca2f2c59cbef7de1b063bda45c4bfc5030b1d5083ac35bd45e256c6e7a718fce17d974d1615704449700583af4c2bb985ea07048e8c6b52921e9faa592aa4a0fcb119166c617d1c0b85a2a5fb78700959d58c6ea0959a4f673b77509a457cbaa45db4833dd8a3dd12ecbcf0279b56b3d3c38923c1c03133ee2a837634069927bf934fee5a2c9338cfee9fdbd643043ce4aba889dd63f84efbdedfb013b34c45a779ff79d2fc01f5a8f4be228256b50257fb532d70ab79fd22c2051f91f53b179ce36f06ba2f99a953a39250c8739856c0b12a211a937fd8018684c894e85f71f38f5eaf2ee6e9f73780f5c529e5a1cbbafe508d527042711f1b39524d095b8cb137e170f9c653579bc8ac637957bf6b6cec6358a1a5a2a6bdc48e801cf4ca75970b0c5913a24b1cb96b2a757ecf0236f54d94e72c27709d04ac3af2b43999580d72289e6847267630adb1284339b09e196058466cb9e7086f64b2b20f45a5e22f35662f27e7fedba3c59b220e5f7187680ddbb01a9707dceb1d6eec29fee249fa6b035629c52864681714a5b6fb46b12ff0394e3eb46433a3e4426e8cd785efaa84f2258b51afc6d1d5adaed0afe236f956abd5fa489505d60ea3ed62627b2a7ad80145e145513b45aeaefcb65ee5d1235e1587edaf07b0eb6977ca854be356d20ec6a67c1c536f960ad07b837d888e16e6be9a20e9da097022d67763acaebd122041ae5195f0e1a2c877bf3b67519d7d925046b7f5bc108a50395e501b15bb64b6938fb79e45fe494f6c754a6730496897917414459afa260e7b42924f14b5dbc10342c2139999a72ebaa52dab453469cfcb8419e7621204bfd77718b0410c410b25f5056497020eaa3ef876cf0aa8ee4d85e9db5ca544befa8b82c9265b5304005af2c68adb504df1a11e3855b76734026f91e39517ba8208c26ed05a9c42624806a6b0bbd16fb945893ee6fce1dec436f392ba26a01701482547f34d6a8694addae9ad9d26a8f192ffca88b8164eed03fcc30512783f66c824e3035085a565724c6fb381e7d69e8b454d0e8988c7027b98a409746b4f4d76bbe32fd0c32f08155f919621de83fd2e4558cd18af05b8654db159ca9212a4a8e708b4777eed80ed980b75519e10b31da101d1e871d66c8ed8ad2336774784cd17005ea9d924d8c747c05bfd3cd17b1bd4a428331bceb42c4f56b30485b8b4e18108af8838f66b4b40c44a6c3ffedbb12251ced81caef9a464c69aa70a55c79d2b5bed4145a2b3faa7998c27785fafe96f0951cc5d51a099e787193728e0fd88e35557d2aec4d95da0d8d9090b4868343106a780f8b5a2bb8e735f98c340d46cf899848cdf10142b651a7ab90244dc9c6b34a665d5d393705ef480b47a12c6607f28c86b0211baf15925882e76e0577a6edbde4901b4969ec18a2418b58bbbe1f9d2259379324cf4a023f5b93a3c24fb258c931107bc86b4ea5ada2c27b592a01ca8bb484229debaab2ff7aa06d7c152a49e679a49a14b967586ba7d018a7a2be7264db53f44e4333554ca76a60e5255499b7ee638ef0a976168a93506adf451933751d6f02deff5daa0eba3e627802ba0bd6f0025b688bc91f7ba077cca4e1410736ce49380648c331b65e0a553a4331275c31d8aad39456ebbde26219f6d2b2c015965823813a4dca99ab2d0d00fb72e10019d061794a5e1babf3c1c0f0840ab4ab6e98d39c0c7b093d7f79ad1eb13656f688f34cd5e9915417720fdc13e681f345b02b8dad3ee62247f5c05c703677eb87e80d2361429833dbaa0e9f9e919e93e357a8c64fd9d457145f5886fd14420e0cf06723d693f875a4a95d13c854a4218d9fd979b6a609d98f700d51947916ba561d297302dda7db0416fea6ca0e635a8efed40af1498052907a253a015c079f6b0d57c42bf7cd73fc835c5f4850e38786c411640046a28f78a87b904dc3aaa615000dca9933da7336b7db68acf68345534eeeea6a421c80648591830e7ef15e15bddba000f3c395652dc282921bc34711f9c4163748105cab91bf89cbb42cf54357434366462fa8fae1f6b84b190bfdd993a947162d46a2c26fe3af7c12a917922d29887de248e4b3ae14c626e166e52b1ad31e8c80532a168f07fadaaad717101b9535973bb757c5ba83c0350e7bdd68a2c45ac93b4015c46c6e9512d1a2090bf2e302e208b10a40909355cdbc9dea46cae178669cf5a02144cd9add9f07ee97eafd02b0bc8551e4d71129b79c7ba341063e3512286ff06dfb85042e70ec114f2f1a2d64ed5232942bd2d0e810e929e892908c9365fa0ccf90371eaefaa9acb8973fe9df4efc40224b13c4ba5f8e366a99329ba633e6c9fde715577dd74079bf07e90393c19a783844ae3935ccf1663969b229f33449103cdf8eb7a7e6b57b358578c4cfbd6e9aeffc0c8eded4e7a202b25a2242c3f03e6329447ebb0524d2fdebef11d2ef3cc2533a3c8890bd19dfd5eb653fd131140f32be035f196818c32703c5b6b2e37c011c88a8fedd8d7afcbd783f167fd4f640f2f2c784bba7ef7bf739044d951746fc19862d5f191d964d67a4c68f0f6d01fe89ca4da216f40394633a17c75207e10d122120d1816f825d9eb3689a41a6eedd57a53391603f87f39b4e39af77ba5c3baa7c8b23a5cd04cf68f7e559f739347691eca2cff53a2ee62a4fc677209bebaea62ca3ff73431c374c9210f68fe9288bc02f9ca84dd119d443841c35794e1efad0fc9ddf55e121df688302da4d24242af25d7ebf853d5c5c63913dde11b0b83593893ec7088b7e3c3f56e9891b723ce7336b8c4a42898afca2107cf3561d4726e63e81e1754e4a7821dcc65953ef6fa157e4cd3b07821b3f9db18b6623a4d6892d0540957adcaf2abcfb29fd0ec3301792dc0264a30a82be43f0cba56c9f8de132f9ab029db7a5b90f90702a7aebca095c0d359971c235386a913d34615841b5acae8074938de93eaf4658a447a531f79c1a2bfb8c5886a26923f8ffc5f8feb497db65689fdc0ce0966f98f2dac7d020a809119e0547c610b25bfad762a83385172542708c931465b11bc82d04163c0ce363b7819e7b21b4123994d1b3153b0d52d1595444b9745aea81c92e6dd94e7ce66600bc5031f270fe72a067b7af56b856c53e66d07e6734ff041dc1441bcd77d5daa7ddb1b23836d37f30c8d817b25f22572046a9d0bfe595d4bc23373cd7451e0b860fc8b5b7f9800ae06a2aee5797e6062df2f7f8f844a95feb7eaa6cb51368abcce88c2047e4a025bfe9ba6d5e2003af5ae1498aac9570ae130e796cdde11a77686607b28aa394fea25309b7ae1d438895c6569b921b13dfc10e7575678473a00d99dcac41003274fd0b87b3b64e703508f988f755341aa84a78d4cc39f1a75f6021107f57f4299aad3e1a21c3e9a6c5682abb9b952dc588db0a3464a6cd4f64d75974802787afc8d31a34e5235e3e044538e110c8c0777ac3d67891f292b29672b983ccad1f99142140d8ba14f8e96189a67964f16b78d3dc9790fc15f8a4f98523a0ff548184b57b4e6d2fca639479da1b10dde974c8e465c0a1f093828ecf0f6e17b3b50369a21a25714627b831abeadbe0fa95108c82e52d8e4f1959f564b5a33044555bd5e72dfd3f52a258ac9772c5740a6c873b99becb5be744918b9fe9ad6ac4775ea5eda1791bc083c42fac68dda4423aac705b5806327958f60210c39d4861cb2fdcaf35e4a34c0e8489b44588768bd6fdfb5c720bdec7db591a8299abf41bb5a934d64db70852bd6ceb4251fdd8b6385794a9c51819e43b1ff6ec6ee9ece0d40fcef2cd3c62862a537bcfd96ad75dbed6ddf86d2acf66dccf685a0fc19167c331e4707a99cf67468a7e27ff128580bd437f32170c18a8eabd01fb0f9efe3f75b3b763ab3f4fd4712d1de76a11b6c555159d4cd27f64992cadd75c0b68964291fbae6dc618e5ed0df663d81344279c0e9f8532d0780ecfb31e1e32683b0de36b83832cfaaccce507601f23db86219789445ff3b87218fcda782344653477bc313ff67c5286d31e4676e8bbe6938e2aaa1d336210d8a5e305a1cfa5bc21935c4bbab760b572f49a114efc2003cb9640b6747fb81de051686f673046acd1b8ce608723ab462c693ce7eef87563e336a0a1264757e4c713e643c7e453a869b06359dd5636fcdedfc7f18ea88ca2c5758f0be7df800132b1ca0aadf38969a617285df14bcb03e4ee75a55cf4715388b8f69bddda3ee94f560968fdd9de490f91dd74d6ee2c70313ddc9291826a25cb3a836d3b3c827defa3f6a1b081f530ee91ee5cf4de7067076487e76ab21c94ec896f03097672443ebad87fb08cd6919700d4bba7b3b673b93213b8ac7fa7d8e1900f4ed4676fc48b98e2ddac69a4577c7576291df9db321591d3606ef1fd6f861261210a246c3d04777690c535e82a0e47332e13bf4d87821eddab375daa81ad1c287cc84d9c8e43c20de406b3b1c3441febac9c5bada55d4303b10bfeb31c20dc15459c20d2769203bdce737ee222dea7bdff5713e8c0f087a7aa63745d214cbbeb1fda38be4d2f4828cdf39f7c29fb3740bed8871574a48ec05e94624901d021fe16594dbdd6d2acb9decfdf9e2d47946e9fd0b427e5e1a2137654303bcc21c5ca350980a3449a1568fc897df15412bc0e832c3df9ced065ce4a1d805b50183c50c52afd3bab267e31475fb4c1ee36544c90f779e10c13a60152fdd87be92727ce182ae9cab28c621cd0caa78f36c71105b30648129f14601a0ffb83d3b61e41ca9bc66adc4a96aece8147cafd6605d8a46cdf77fa7522e1856d04ad593c41aa55d2a3468fc58641c1ebb979b5d59f8087abfff538395b28c97df33a8f37f4db99200c90141fce5a1d8bd44063e793dd1d554c08835949b04a34b72f6575b0f941cb32b924c166e39d496a19208eb4a907a5c73afe2131c96977ca13a337b03bedb53e80a4f5c60cee278eeb0f2abaae82853a0483da301f9498c745437153f84594e72898ff09d7e5eb6aa7e8957c951f979b407d72145216e7951610b6c991b7e652bc3f3c80aa706c4d96fa0177309a4210f6012089ac239e4bc1085a972cf01a7b265330622d1eff2ccc1"}, 0x1004) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x1000000000000000, 0x2, 0xc409, 0x1, 0x17}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 488.517072][ T3774] usb 3-1: USB disconnect, device number 11 [ 488.962192][ T3774] usb 3-1: new high-speed USB device number 12 using dummy_hcd 18:55:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x9, &(0x7f0000000b40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1da5, r0, &(0x7f0000000500)="772c56ca2bfd5428b48e1cdbbc2f9df90fc19d8b91174881b5806b353c938a5825e8af6ad3567537d8689f0d626a5154a44802bd6a94b37d483fd9778a4cbd721402c25410063caaf3b930c049623f0cad7f3723eedf44b47cea5afda15aa0591be76ad5878f83c1b4b8502bb8b8a876dbab9bbf29fe7207", 0x78, 0x0, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x14b82031bdeab7a9, 0x80, r0, &(0x7f0000000640)="1f0042f51c885c6f15b8867bd43eeba6e1ca88a2b15c3700e1eabf80e7d95024d8eddf5df4447b577286bf843f840a3dd569590c42070c455af7fbf1da7fbb76cef9fc67988e7bc80847d778e8e962277c18b54f8b85e9dcb234e2ab0073cd40f5d9d51dbb2d4c1121e3ecbf29ae2f13dc2060de3e533e95b571d9b6f0504723c7255e011118749819062277b9d35881ecec852c917ade43286257f8d965469c8ea176a95d3db5e2e727f4852e", 0xad, 0x9701, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, &(0x7f0000001340)="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", 0x1000, 0xffffffff, 0x0, 0x3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0xfeb, r0, &(0x7f0000000780)="b3db2dc359883b0f750d770c6acfb454f8db3b3d5ecc98e4f005fbdf67689f86f8dabde4977f7fbf7bf3742403ba251504e2e74703e94ff6e83f1cd6da7c877b15b8b0de31acb332d8d2468e158e712db1cbcb671708087181d15909b15e22d12f0df69d7d7a30004dc8a8bcacd9d3dccc239610e4", 0x75, 0xfffffffffffffff8, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000840)="9cbd35ba1019d6df992adf2e0c9cc873ba3c", 0x12, 0x5, 0x0, 0x1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0xc613, 0xffffffffffffffff, &(0x7f00000008c0)="b542a0c549483317b24d330f57f847d5acba5608f3521c6ee6226d7a2b46e2515385636c42be162b74022cb8abce886e5c90cefea4c5b69de340bf5c68674db89e53abe92d08a138cbab18c47b82e35337e950b20c644a7bd0e03d9d002ae816e3db511329bb27379a7ce6a7f82605b6e9c52cc560bf03be875bdfdc0e76b6e598b1", 0x82, 0xff, 0x0, 0x3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8001, r0, &(0x7f00000009c0)="a3eb6658fe99142dc2025a1088edee38775c", 0x12, 0x4, 0x0, 0x5, r2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000a40)="43468745305e60920d50b2b5960a740ce23b341193d9bba14606d8ef0427e1836ffc5bc3e9e992e774dcc966947324a7c2a044c3aca594", 0x37, 0xffffffff00000000}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x3, 0x4875, r0, &(0x7f0000000ac0), 0x0, 0x8c0e, 0x0, 0x2, r2}]) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x2, 0x33c, [0x20000140, 0x0, 0x0, 0x20000170, 0x20000246], 0x0, &(0x7f0000000000), &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]}, 0x3ee) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x80000, 0x9) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) [ 489.335223][ T3774] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.346308][ T3774] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.356433][ T3774] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 489.365691][ T3774] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.492991][ T3774] usb 3-1: config 0 descriptor?? 18:55:35 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800100000002) read(r0, &(0x7f0000000200)=""/73, 0x49) 18:55:35 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 489.978393][ T3774] hid-alps 0003:044E:1215.0006: unknown main item tag 0x0 [ 490.003497][ T3774] hid-alps 0003:044E:1215.0006: hidraw0: USB HID v0.00 Device [HID 044e:1215] on usb-dummy_hcd.2-1/input0 18:55:36 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0x92, 0x1, 0x8, 0x41e, 0x401d, 0xb205, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe9, 0xfe, 0x28}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x480600, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000002b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002ac0)={&(0x7f00000000c0)={0x29c4, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0xa, 0x0, [0x7, 0x1c, 0xa, 0x14, 0x5, 0x1f]}, {0x5, 0x0, [0x1e]}, {0x5, 0x0, [0xd]}, {0x4}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x21cc, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x3b, 0x3, "a509b77f99f0cbfe29b18c63faeaca11ded6a1a175b92808f48fa7eba666d21a520963791261d1850d0caff1da671a52b3780f0178eaff"}, @NL80211_BAND_2GHZ={0x77, 0x0, "47c3e89c1c464cd64a06981172aae5caa8a9851259dfb3a80f311491c7004bf33574ec203e5b031054049fdd4fd20497f15f34c208d26be9a92ff7e81fe0dccf71e5d7d7164946d71027505d0080a098bff97cb0efe7718f82d369c07c9f89393b17dea6968b6cf7fcbd528f02a5420b6285d1"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}, @NL80211_BAND_2GHZ={0x38, 0x0, "aec0f550b8cff31ca8d55ad04376c6f511ff9376267f1b83ab214fb51c731c0283a57d957c70660c93e03f39c00c34d4639b1d7e"}, @NL80211_BAND_2GHZ={0xd2, 0x0, "9830e06ee228ef7e5990e8f6ddda89fc54ac187b96e55f0eebf0fc8f743918ddcf28e1c513573faa82d3f3548c38cdb7ab3b6712fb7bae4b0e7d984e7215c3100384eead5e3310f545f67936b472bbc4d83de1c78221370254bf8113493e93cfbd5871ed15ada5117b7c8e50e9eabf6c055a83dfd112c2182a46fda831edb21dae04289970bd78a81955b24c7ce70c79baedf872eae1999dce3d49710fd73e648a795b2a05fc7856b2a25059ffbc7eab7623265909febd668106aa91e330867a23f9d21573f64833dacc1a326866"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_IE={0x7a0, 0x2a, "63be5bd72658f04330b9d1cc1461afe59e6d02050c3d42b69f97fd2edc7130018c269fc6ea1019763d92f15e19c23aaa05c7b88d867098060986a024a975af41cd3f0705d0aefbf55e172c3f0b4941adbd8904518de814debdadf638f4c2ab491ad694079fb4e673cbce74464a33b1bb3226a38cee3041c53490551019dd9d1261bcc882fe04cda6d21a3d47a408a82f8878aa5d4228b27290fae87ed318a2ab7ae807289f74f1646b58a3136d389cf5ba722fa1e46784d3b8312d3fbc528d8d9f95a98fdb5d22727bac8f346ef86aad28750caff81a90bbda3581f47e29f2909e63744f417d2c6680a941793c5d0d2653a55e0d198fc436f10f34c13a86f85f365af92b6d79942bc4307b3ab83d1e1b93812c775b71c15048dd3ade5f22cfcff91a35294e93856aad4dbe4aea9356058eff2c03d0e003a0be1569086f778b365b056b32c234308d56c1559440514a091111b6cefae2ad8e6c849747c3b76b9062dafd2153108d9274391d5c4487a2eb82dbe2c8db034f04f18c32afbe770149eb129585b4deae9a561c8633eba2d9f1be79385f685d13b997cfaab280bce677576a3dbeb582d23446834f75b7a0d04de7e2fb03a34dc000e104a6162830499f79a91f8ed4f45dcac93267e2b1781766cb815d2bb013607632fdc0d87201c827069963225c9d2c0b3868866bde3e96f7ea21424662039656ad7e527366ee7abc2b7c3fcfca9237de8ca45cb1a947ffb24d2ecce30c071763680ea18a12f6a1a894efab3173d3c774f299373a9adecd45f320743f270bfa067158dfa27b710e79fe6014a0f91913dd6dd848d16fa142a7db34556333d0fbc4b84b123bfeac4eaec76ce8dc26ea26de483d51aba8739c09fe65df095e95c62d2a7267facd75882f1122a1ccd9f47a8c97e3eb4c72f9210711a4a01cf54de4b820f74130a89ae3a731c67f090d635371d0c30fb5fcc269a3015bbbcaa6ca6090e23cbb433763e9eb237ce99bb789c08bce564af049d9eb7bc51c350dbe15b9915a1e4281bf4f8a782293045c307dba3291704464e01b3050a0b1f6a64a0e10bc0620e7598481e910e0f249e1ba536701ae5191bfab02e3352e5b1e23374f66f010bae4190437d49f48f7bea8412e7a9210f8420f837da4c91ea19ea44c048fa2a9748db6648c6e6ba8676fb5bc54727bafb2d11b008997611f5d6d2e2fbe5005eda19a825767017902d45fc3ddc8fbc0f43385cb791cc8e12ff3e3434ee83b6ebb831bb1cd78439523338e2d9de300747ae9bd528d237b162f3e2672acdd9539a200ec5bc3fd307d0d7dd6635025db3b79768b8282f3a3f5b8e89479ebbbf2bff6670ad26c6753cc7efe7c0edb335cd5c9ff99ffcbda4e6cc60645c59f068eb218000509684b23d78e5ba1eaec6db00faee1522e23994148f25bf36cba433751023b23c520c79387badd6fac281d43563f55969efa55cfd0f3dbf5ec2e7a5349065467b9eff4a25cde4ee9f218951a2f22789c96921b9d9f20a5236ebba2a5ad8fd0d0b5114ba5aa6281c3fb41780fc80b30e06cf4fa83598cebaed1b852aa1ff90126380a7b45c3de5e2d38c1679ddda94a5344ca56194ea8ceb86ccbf42b64cf96be98c11bc45cd1db255717165c2d07f3beb68f9bbe36b69772b63997ea71cd598b39c39b9d7a7743df1f8cc0ba0212ead25bfc06a50bb162e109334cea93868cb28a2ed0a16b61a1c5ba6412993bfd4713b346087051315d07dba4a261864731fa6775540a608f68d21eba19932596034c78038a53357b2f779637d025d107ef11fac80740720e716401cf0db5071411f01f878a6b94e376a8157689ad2592fa99cd01e440f34cdc77ac76ef06219f5145b093da706879145ca808d226754e65f95ce51d94bf33240253ec76d5361dd435b1d1419c455b59270d0a523416e8f28a64edde0b644bd6cc6824205458708ac1d13aedb0741efc8264882757ad978d64577b9ef562456676fa9b45863c5c12a5411565e5e3fd707f725ba6b806a294a92243fd06669e254c2f0aab129a249e758cc25bfdbcd7e5720ededcc5a8a4ac6d29c3fd7fa7e01125bed12f0ddfc70c572ca6f6b2d15f45e413a39f8055be19f8e02b899e9485bf8ba5bfa516db6f0483878bf06b399fb5da7ffc4f533525825f0f76340760b35292c8bc120c9f47937193ee6cfcf85ba3ea50bdc2cdab6f1fe35d86da56e99260858349d35e76252bfa64a8505106f992a216b304a21e21a55badfbb7b2ffc31aff4815b8e2d556a0931df52666861b2791bc9723c7d7724099557864c95722ca06502b4da8736b7e9184b9bdaefe3f40c3fbe377695bacd844b0c6dc4a8fc207ef9afaa25779253424f673183e160868d4329c40f2160d2cc7b78dba0f4764c06bc1ea6b6fc33682009d1dc75693524cf60582b4cb0b9c4ad67f07081edc1b051e34757bb96ff2f7f13780dd4c2776997df1b2fd93dd7585a419476b5383ac859cfc2affcd88487ccf877be9bf552cf876c43caa16e335fb3e4623286ae27d7ed56640b651651ff7de5b151b40b9c3945cc615a7a6922cfa1da06490d85e99205d4f6257fdcaf382d22a66f72c87469a3c2a25aa5aa6a71f9270b8b2b1e06eccb05c30462a38226e1d5e374fec2d2e3ab136193b89e9c5689b5b25369975f77f2961c94d2bdbe8636021dfe3f8adcdcadf7cd9d8733b6e054c9369f9b1fbdbb7ec39eae99909acf288d88b3745c3a41fb0f86c2017a5de1f9009"}]}, 0x29c4}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) iopl(0x9) [ 490.182979][ T3774] usb 3-1: USB disconnect, device number 12 [ 490.527988][ T8708] tipc: TX() has been purged, node left! [ 490.664062][ T3223] usb 4-1: new high-speed USB device number 3 using dummy_hcd 18:55:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x1}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRESDEC, @ANYRES32=r4], 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 490.902264][ T3223] usb 4-1: Using ep0 maxpacket: 8 [ 490.985600][ T8707] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 491.046946][ T3223] usb 4-1: New USB device found, idVendor=041e, idProduct=401d, bcdDevice=b2.05 [ 491.056177][ T3223] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.098541][ T3223] usb 4-1: config 0 descriptor?? [ 491.161298][ T3223] gspca_main: spca505-2.14.0 probing 041e:401d [ 491.346805][T10541] not chained 10000 origins [ 491.351352][T10541] CPU: 0 PID: 10541 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 491.360014][T10541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.370072][T10541] Call Trace: [ 491.373455][T10541] dump_stack+0x21c/0x280 [ 491.377844][T10541] kmsan_internal_chain_origin+0x6f/0x130 [ 491.383572][T10541] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.389384][T10541] ? kmsan_get_metadata+0x116/0x180 [ 491.394590][T10541] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 491.400486][T10541] ? kmsan_internal_set_origin+0x75/0xb0 [ 491.406132][T10541] ? __msan_get_context_state+0x9/0x20 [ 491.411629][T10541] ? kfree+0x2d/0x3000 [ 491.415733][T10541] ? ____sys_recvmsg+0x9fe/0xcf0 [ 491.420676][T10541] ? kmsan_get_metadata+0x116/0x180 [ 491.425875][T10541] ? kmsan_set_origin_checked+0x95/0xf0 [ 491.431443][T10541] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 491.437544][T10541] ? _copy_from_user+0x201/0x310 [ 491.442483][T10541] ? kmsan_get_metadata+0x116/0x180 [ 491.447680][T10541] __msan_chain_origin+0x50/0x90 [ 491.452721][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.457320][T10541] ? __msan_chain_origin+0x90/0x90 [ 491.462481][T10541] ? ktime_get_ts64+0x79f/0x8d0 [ 491.467355][T10541] ? __msan_poison_alloca+0xf0/0x120 [ 491.472642][T10541] ? __se_sys_recvmmsg+0xd3/0x410 [ 491.477666][T10541] ? __se_sys_recvmmsg+0xd3/0x410 [ 491.482791][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.487748][T10541] ? __prepare_exit_to_usermode+0x16c/0x560 [ 491.493644][T10541] ? kmsan_get_metadata+0x116/0x180 [ 491.498885][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.503784][T10541] do_syscall_64+0xad/0x160 [ 491.508322][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.514232][T10541] RIP: 0033:0x45d5b9 [ 491.518115][T10541] Code: Bad RIP value. [ 491.522178][T10541] RSP: 002b:00007fd102f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 491.530590][T10541] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 491.538653][T10541] RDX: 0000000000000867 RSI: 0000000020005540 RDI: 0000000000000006 [ 491.546644][T10541] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 491.554615][T10541] R10: 0000000000000100 R11: 0000000000000246 R12: 000000000118cf4c [ 491.562586][T10541] R13: 000000000169fb6f R14: 00007fd102fa09c0 R15: 000000000118cf4c [ 491.570560][T10541] Uninit was stored to memory at: [ 491.575603][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.581322][T10541] __msan_chain_origin+0x50/0x90 [ 491.586265][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.590848][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.595895][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.600746][T10541] do_syscall_64+0xad/0x160 [ 491.605249][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.611125][T10541] [ 491.613452][T10541] Uninit was stored to memory at: [ 491.618491][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.624208][T10541] __msan_chain_origin+0x50/0x90 [ 491.629145][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.633729][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.638762][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.643719][T10541] do_syscall_64+0xad/0x160 [ 491.648218][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.654177][T10541] [ 491.656578][T10541] Uninit was stored to memory at: [ 491.661616][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.667327][T10541] __msan_chain_origin+0x50/0x90 [ 491.672272][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.676884][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.681829][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.686672][T10541] do_syscall_64+0xad/0x160 [ 491.691175][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.697048][T10541] [ 491.699365][T10541] Uninit was stored to memory at: [ 491.704390][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.710101][T10541] __msan_chain_origin+0x50/0x90 [ 491.715034][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.719623][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.724559][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.729411][T10541] do_syscall_64+0xad/0x160 [ 491.733924][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.739802][T10541] [ 491.742141][T10541] Uninit was stored to memory at: [ 491.747249][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.752961][T10541] __msan_chain_origin+0x50/0x90 [ 491.757892][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.762479][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.767417][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.772266][T10541] do_syscall_64+0xad/0x160 [ 491.776780][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.782653][T10541] [ 491.784974][T10541] Uninit was stored to memory at: [ 491.790002][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.795722][T10541] __msan_chain_origin+0x50/0x90 [ 491.800656][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.805242][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.810177][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.815026][T10541] do_syscall_64+0xad/0x160 [ 491.819525][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.825400][T10541] [ 491.827710][T10541] Uninit was stored to memory at: [ 491.832731][T10541] kmsan_internal_chain_origin+0xad/0x130 [ 491.838447][T10541] __msan_chain_origin+0x50/0x90 [ 491.843382][T10541] do_recvmmsg+0x11ba/0x22c0 [ 491.847967][T10541] __se_sys_recvmmsg+0x247/0x410 [ 491.852903][T10541] __x64_sys_recvmmsg+0x62/0x80 [ 491.857748][T10541] do_syscall_64+0xad/0x160 [ 491.862261][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.868162][T10541] [ 491.870488][T10541] Local variable ----msg_sys@do_recvmmsg created at: [ 491.877164][T10541] do_recvmmsg+0xbf/0x22c0 [ 491.881579][T10541] do_recvmmsg+0xbf/0x22c0 [ 492.132045][ T3223] gspca_spca505: reg write: error -71 [ 492.137889][ T3223] spca505: probe of 4-1:0.0 failed with error -5 [ 492.253635][ T3223] usb 4-1: USB disconnect, device number 3 18:55:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x44e, 0x1215, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x0, "b023"}, @main=@item_012={0x1, 0x0, 0x0, "a8"}]}}, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 492.473725][ T8707] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 492.481526][ T8707] usb 3-1: can't read configurations, error -71 [ 492.924417][ T3223] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:55:39 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 493.191914][ T3223] usb 4-1: Using ep0 maxpacket: 8 [ 493.265092][ T8707] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 493.325245][ T3223] usb 4-1: New USB device found, idVendor=041e, idProduct=401d, bcdDevice=b2.05 [ 493.334546][ T3223] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.477498][ T3223] usb 4-1: config 0 descriptor?? [ 493.569901][ T3223] gspca_main: spca505-2.14.0 probing 041e:401d 18:55:39 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 493.653115][ T8707] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.664249][ T8707] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.674305][ T8707] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 493.683565][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:55:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x1f) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9db}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63093da2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9cd}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x89}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x26}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4004080}, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000000c0)=0x212101, 0x4) bind(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth1\x00'}}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc00, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000080)=""/57) r3 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)=""/188, &(0x7f0000000380)=0xbc) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000240000000000e0ffffffffffffff0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a000100636f64656c000000240002000800020000000000080005000000000008000400000000000800030000000000"], 0x54}}, 0x0) [ 493.926675][ T3223] gspca_spca505: reg write: error -71 [ 493.932382][ T3223] spca505: probe of 4-1:0.0 failed with error -5 [ 493.981034][ T8707] usb 3-1: config 0 descriptor?? [ 494.013270][ T3223] usb 4-1: USB disconnect, device number 4 18:55:40 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = getpgrp(0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)={0x3c, 0x1f, [], [@ra={0x5, 0x2, 0x3}, @generic={0x0, 0xdd, "94afd3f97234dc881815efb706cc99d7601aa080c8157631333d2161eb1dcdf627de27bc13254a7d73d3aaddf7b7fad922a8949b6f773ed9fee669c52b29cc66d7d37c6b654390da80013a38bbd6e2ce62bcc9ef8673c32d8fa10f4b314cb1a5773af56f4eec1524b6d236f701f223dbaf9a5d260222cf6605822c99deac9db2991a337bec5ff4c1a4856059256e162b61ca5c87c851b722c7a1d1393a89fa50cb7e72f91640dfd40001e46a5dfdda0d0ce5057d7fc15e8da5814379f03fa26b974786fdd79db28c7fcf584e72a73c6f9a18be3749264d62103e6578f0"}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x3}, @pad1]}, 0x108) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x3, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffd}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) [ 494.344346][ T8707] usbhid 3-1:0.0: can't add hid device: -71 [ 494.350650][ T8707] usbhid: probe of 3-1:0.0 failed with error -71 [ 494.419541][ T8707] usb 3-1: USB disconnect, device number 14 [ 494.597192][T10590] use of bytesused == 0 is deprecated and will be removed in the future, [ 494.605913][T10590] use the actual size instead. 18:55:40 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 494.863912][ T8707] usb 3-1: new high-speed USB device number 15 using dummy_hcd 18:55:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000380)={[], 0x401, 0x8, 0x2, 0x0, 0xcd83, 0x10000, 0x6000, [], 0xfffff8b4}) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmmsg(r1, &(0x7f0000004d80), 0x0, 0x4000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='caif0\x00', 0x10) 18:55:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0x6, @any, 0xffff, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x4800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) sendmmsg$sock(r0, &(0x7f0000001a80)=[{{&(0x7f0000000200)=@l2={0x1f, 0x3, @fixed={[], 0x12}, 0x3, 0x2}, 0x80, &(0x7f0000000280)=[{}], 0x1, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffff596d}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="7e04bd274252b1df864d44469a1c8f8d85696297f5a31c432c040f1e47b8d04302be5831c0da4a207f2bc71591f734e9e7e0d9ccb94fd3c959db9d70d0a62b7d38f82b82c73e15378b83bb9a03de4b7feeac57188bbb2efec441e53abdd3ef278dbcfef7007f36bbdfd511ae1d8c795afea7fddac76240300c24512dfcc61e4812d6b7887c87eeff9ae769deb75d2e5d4f21bb2f4cac0a78e050b1a0c65a942d9ae0f6b63f7f39ac81ec6d1de804fea7e50ed492d8406c071ba0b5", 0xbb}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="165107b984aa102996b31b4996715cd8309f0d703a1c0fad998d970dc061ef3724597f91ab1f00617c105d357a07aa061e4dd840d47e6654814ab8f37a202569029e9d7c42876c7a02c2258d1787d75b9b746a9de7661a9cc28ed2c99db37fd636fb8d319d54a6e33bae0bb48fc356c7a97462fc85f7941c7a2e8d5708fc576b6bba332c704614dcb31b9abf44e4cbe0ba74a9bc14ef283d62f503d3978b9a32db98461c0d", 0xa5}], 0x3, &(0x7f00000014c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x18}}, {{&(0x7f0000001500)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)="ad8e1788d59424076fe8f41fbf8e895902d6cf9e1659e82c84ff8c88e57c4a3aeebfee4fce6e258a783a8936dbf7719abf53d5bac03255df8242b2e6dbda138423df572a73b36f0d77a7acf29ce79df0851f1e9a813bbc287af47a26f87705c24d6a4c93ef6ab4761e48a641f358ac165257fb0857e0b51f1d3c881a6a2123cf245935d7f574fed855856acacf3fb47a86f628ad81dd46238ae0e898d0feebb6ffba62db764695e45058bac4c4658e6ca0087ca0f32a624a2ec551e74cd8", 0xbe}, {&(0x7f0000001640)="c5977d9f5f3b5a94eb2658fdcdca51ca510e5c001fcfd81aa194425280d5afc1062d75c37dadd801ea7628123cafa3d642e00b2b660059a8586799ba3ce7caabd35665f290d9aefefce45201f1eb780f65470a267f03c4ec3cde19b433f4ec69a0affe376d395ad5888a217b71ca329de1721f2bd06e57c8ac3a354232c898059a065f964dae315b01f664c769dfa30ab713987da6d1d431e0d38be1ddd5ecab54d72d864719d0829002bdd3789a57bb23d60da590f4", 0xb6}, {&(0x7f0000001700)="286ba5cfb9269d63e73719a0e603d9f299b7fce59d2a159dfa18d94a9ba1b5296223ddaee4cacc8db0ad579207ddd6a5297f", 0x32}], 0x3, &(0x7f0000001780)=[@txtime={{0x18}}], 0x18}}, {{&(0x7f00000017c0)=@ethernet={0x306, @dev={[], 0x25}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001840)="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", 0xfb}, {&(0x7f0000001940)="182a59d3d3caf009c228f1087413a91be3a666ed12c503ee3467fce0fade09421017aedf2d9ebcc31815502f2b9024b283d8ffaab6dfda2b8607195b71c36ac8219878796afeb2ef1b0467a7c31c78015a9b5acfd2c3bb56d58b703b99e1414003e451b919aa28a841a092d82014755875ca4da3d32ed5", 0x77}], 0x2, &(0x7f0000001a00)=[@txtime={{0x18, 0x1, 0x3d, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x60}}], 0x4, 0xc801) [ 495.269337][ T8707] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.280419][ T8707] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.290461][ T8707] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 495.299803][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.458221][ T8707] usb 3-1: config 0 descriptor?? 18:55:41 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:41 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = pkey_alloc(0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_FLAGS={0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x249}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x24008001) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r3) [ 495.906566][ C0] sd 0:0:1:0: [sg0] tag#189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.917115][ C0] sd 0:0:1:0: [sg0] tag#189 CDB: Test Unit Ready [ 495.923824][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.933583][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.943443][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.953269][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.953515][ T8707] hid-alps 0003:044E:1215.0007: unknown main item tag 0x0 [ 495.963038][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.979801][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.989560][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.999309][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.009070][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.018857][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.028612][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.038403][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.048160][ C0] sd 0:0:1:0: [sg0] tag#189 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0xae81, 0x4}}}, @TCA_TBF_PRATE64={0xc}]}}]}, 0x6c}}, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x7c, 0x9, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xfffffe01}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1ff}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x91f}]}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8001}}]}]}, 0x7c}}, 0x5) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'syz2\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r6, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) [ 496.130571][ T8707] hid-alps 0003:044E:1215.0007: hidraw0: USB HID v0.00 Device [HID 044e:1215] on usb-dummy_hcd.2-1/input0 [ 496.222768][ T8707] usb 3-1: USB disconnect, device number 15 [ 496.376182][T10629] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 496.447040][T10629] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:55:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x84) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x14285, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72066f746d6f64653d30303030303030303030303034303030302c757365725f69643d77d3d5d088d4d063", @ANYRESDEC=0x0, @ANYBLOB=',grmup_id=', @ANYRESDEC=0x0]) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc0082, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) 18:55:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xef, &(0x7f0000000300)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b839769bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4df1dd75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74debe3414b6a4021414bc039be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee00927696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad48070000000000000000bc1aa2e247") syz_usb_control_io(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') [ 496.871211][ C0] sd 0:0:1:0: [sg0] tag#128 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.881793][ C0] sd 0:0:1:0: [sg0] tag#128 CDB: Test Unit Ready [ 496.888349][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.898132][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.907870][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.917630][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.927397][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.937150][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.946889][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.956630][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:55:43 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff632927e59aa146175dd106733f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe808101000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb0000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = pkey_alloc(0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_FLAGS={0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x249}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x24008001) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r3) [ 496.966490][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.976213][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.985964][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.995658][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.005364][ C0] sd 0:0:1:0: [sg0] tag#128 CDB[c0]: 00 00 00 00 00 00 00 00 [ 497.279745][T10642] fuse: Unknown parameter 'rotmode' [ 497.314715][ T9886] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 497.329270][T10642] fuse: Unknown parameter 'rotmode' 18:55:43 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) perf_event_open$cgroup(&(0x7f0000002040)={0x3, 0x70, 0x7f, 0x4, 0xff, 0x7f, 0x0, 0x66, 0x87c58, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4d, 0x2, @perf_bp={&(0x7f0000002000), 0x4}, 0x20, 0x4, 0x3, 0x7, 0xffffffffffff705a, 0xffffffff, 0x1}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001f80)="a081aa10bd726ff4e3f251551c6fcf7271724e17105b846a1ab411f8b447b9f2109c9c6e84e96adaac5951dd1fc1f6ca25cd5a6d4cde0bbb4fc1f255eb5b5f2d42d086b9349e19e7f02950d55edaf5673dc9338691b0e27f65de5dd5cb40911ff6e2f0") setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x1c74, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000140), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x1cec) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x1}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x20, r6, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x3c}}, 0x0) [ 497.694373][ T9886] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.705528][ T9886] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 497.714840][ T9886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.774145][ C0] sd 0:0:1:0: [sg0] tag#129 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.784719][ C0] sd 0:0:1:0: [sg0] tag#129 CDB: Test Unit Ready [ 497.791285][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.801143][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.810966][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.820811][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.830629][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.839961][ T9886] usb 4-1: config 0 descriptor?? [ 497.840400][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.854947][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.864810][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.874631][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.884424][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.894239][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.904010][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.913785][ C0] sd 0:0:1:0: [sg0] tag#129 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:44 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = pkey_alloc(0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_FLAGS={0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x249}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x24008001) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r3) 18:55:44 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 498.383316][ C0] sd 0:0:1:0: [sg0] tag#130 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.393892][ C0] sd 0:0:1:0: [sg0] tag#130 CDB: Test Unit Ready [ 498.400448][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.410332][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.420112][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.429930][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.439743][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.449576][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.459388][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.469286][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.479109][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.488946][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.498898][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.508753][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.518559][ C0] sd 0:0:1:0: [sg0] tag#130 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:44 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:44 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:45 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x20180, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfdb3) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x7, 0x3, 0x83, 0x6, 0xb7, 0x1, 0x80, 0xff, 0x8, 0x0, 0xff, 0x7, 0xff, 0xff}, 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) fcntl$setflags(r1, 0x2, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="02002dbddf250d0000000500380001000000009a22b67fbce8acf30a20d6df64"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20008844) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) pause() ioctl$SNDCTL_TMR_STOP(r2, 0x5403) 18:55:45 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 499.218243][T10672] Cannot find add_set index 0 as target 18:55:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000045a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173fa0e3bb6665b8e5923fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614b140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36ea442eac2d224609aba9e6000000000000000000"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@nfc={0x27, 0x0, 0x1, 0x4}, {&(0x7f0000000380)=""/207, 0xcf}, &(0x7f0000000140), 0x31}, 0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x401, 0x7, 0x9, 0x0, 0x7d6}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) 18:55:45 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 499.593548][ C1] sd 0:0:1:0: [sg0] tag#131 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.604182][ C1] sd 0:0:1:0: [sg0] tag#131 CDB: Test Unit Ready [ 499.610760][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.620578][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.630367][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.640153][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.649971][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.659763][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.670342][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.680123][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.689934][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.699732][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.709527][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.719315][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.729103][ C1] sd 0:0:1:0: [sg0] tag#131 CDB[c0]: 00 00 00 00 00 00 00 00 [ 499.809185][T10681] IPVS: ftp: loaded support on port[0] = 21 [ 499.987111][T10672] Cannot find add_set index 0 as target 18:55:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x7, 0xa45, &(0x7f0000000040)="5df37becad552a3ec1b9d79721eec5d20909ce665cf9a68905bf2813c78fb565ccfbfc12e508fe00fb1dccb7bd6b9c8cf7c79ffe8940d2c8238f24c447fc01cc47b1dfdb1ac8c562de73db496437e42816291be8e4d9db22d18a0b4d3084c4375aa654441415541b6a82d398ba31b04ffc1c0e8fb6381297166a180e4760b2eddd15b6372263f9ced97ae615745b061d16c1d53f1fa486f33eb0372ccda5ea7f1cbc49e196d2d9228b596f50ff4b137dbe936bbc42cd903ad48f4b0c9609c53e98c245ccc4039c14774b131abc93675ff82af9002f394d6b9672c379fd5e4f05147e77ca78d8ef993e37ab9d7ca5272b0babefc02eaa", &(0x7f0000000140)="00d0b43e0122c285d780effbb0f5de2a908e0cecc1a93e321e5ed026651cffb8d1e33e206a2c76a0ee47e76b1eaa7c98d4ba792f2128f7a211ce9d68be951eb0", 0xf6, 0x40}) fcntl$dupfd(r1, 0x0, r0) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x310, 0xaf, 0x49, 0x18, 0x8, 0x2040, 0xb140, 0x293d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0x46, 0x3f}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="050f2000d4071002abfd23761410"]}) 18:55:46 executing program 1: r0 = syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000007c00)={"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"}, 0xfffffffffffffe92) 18:55:46 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 500.652040][ T9886] usbhid 4-1:0.0: can't add hid device: -71 [ 500.658374][ T9886] usbhid: probe of 4-1:0.0 failed with error -71 [ 500.669888][ T9886] usb 4-1: USB disconnect, device number 5 18:55:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109080, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0xc5, 0x4) r2 = accept4$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x40000) ioctl$FITHAW(r2, 0xc0045878) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xffffffff, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r3, 0x7ff}, 0x8) r4 = socket(0x1d, 0x800, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10) r5 = syz_io_uring_setup(0xcb0, &(0x7f0000000300)={0x0, 0x128a, 0x0, 0x3, 0xbb, 0x0, r1}, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) splice(r4, &(0x7f00000002c0)=0x8000, r5, &(0x7f0000000400)=0x448900f2, 0x40, 0xf) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000440)) syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x400, 0x200000) r6 = signalfd4(r0, &(0x7f00000004c0)={[0xffff]}, 0x8, 0x0) sendmsg$IPSET_CMD_DEL(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x93a3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast1}}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1000}, 0x4044) write$binfmt_misc(r0, &(0x7f0000000600)={'syz0', "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"}, 0x1004) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001640)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001740)=0xe8) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001bc0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b80)={&(0x7f00000017c0)={0x3b0, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa2}]}, @TIPC_NLA_NODE={0x23c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa7, 0x3, "6ed847a0cb4f2ee1f87134b1c74b752bdd68c20030513a9304b23c49a407e330aca2459cac096d669c84e44dbc3ce428d203945c166b9afe428b7fcc542c8fa880e65fdce38a60e2e94d3da31d8ef2d0c6abb9d6293d6e4e154bf5c7664143d62211230221869fe763636570fdd53d7c4ccbad85ec3a27ed1c45d40a47a72b1f05be84622b21e40e5b9fefd39f984deb599880a55e3c5fc10353f36ab9fda4a21766da"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x6c, 0x3, "1f6514ad3f4cbe6bfb1c19a9e4954e3573092b5688cb4f6322816fb25c981fd604b511fcbd204ae8ebacb129c7733ec93be175c42758040b65e29731421ea17546107f34186ffb70185d415ea22ecacce73e814a389aef8be7e5b85ff1641124e620e11037aa3c2d"}, @TIPC_NLA_NODE_ID={0xed, 0x3, "1341d4b88d681cff7325cf9ede6cafaed9c639ca1a519d5093cbb6a105da0a8b67b821f5a5e33b5667baeee30f7468d38a4cbd0f9f8c01a4d6e8e51e4793f52c139c43d70a00a0d21a3dc53d79e5a39ebbda327461c6d759faa7c5bd211fbad291e77ba571fb1f6feaa8db74eaaec9a594a0fa6352a70b5c3bba06c8ae65b01579bdc8f3893b779df338efcdecddc1b86294355e891645746d406d96ea04a8cf31f58faf0c28cd4c706d5b1e0a7ab948b2291b57d868a3486c82bdebf9c7ed9a4c62a0b402209ad821dd8b54c40ef5f9b250c44e40faafe282076b897eec9297eba3151c45c5cca571"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}]}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x40010}, 0x48000) 18:55:46 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 500.954283][ T9512] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 501.034192][ T9886] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 501.252072][ T9512] usb 2-1: device descriptor read/64, error 18 [ 501.283893][ T9886] usb 4-1: Using ep0 maxpacket: 8 18:55:47 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r0 = gettid() tkill(r0, 0x5000000000016) [ 501.664373][ T9886] usb 4-1: New USB device found, idVendor=2040, idProduct=b140, bcdDevice=29.3d [ 501.673648][ T9886] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.682427][ T9886] usb 4-1: Product: syz [ 501.686725][ T9886] usb 4-1: Manufacturer: syz [ 501.691563][ T9886] usb 4-1: SerialNumber: syz [ 501.696851][ T9512] usb 2-1: device descriptor read/64, error 18 18:55:47 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r0 = gettid() tkill(r0, 0x5000000000016) [ 501.771961][ C0] sd 0:0:1:0: [sg0] tag#134 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.782487][ C0] sd 0:0:1:0: [sg0] tag#134 CDB: Test Unit Ready [ 501.786127][ T9886] usb 4-1: config 0 descriptor?? [ 501.789029][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.803824][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.813632][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.823432][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.833248][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.843041][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.852835][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.862652][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.872462][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.882226][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.891981][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.901721][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.904041][T10681] IPVS: ftp: loaded support on port[0] = 21 [ 501.911457][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[c0]: 00 00 00 00 00 00 00 00 [ 502.031428][ T9512] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 502.048170][ T9886] usb 4-1: USB disconnect, device number 6 [ 502.313561][ T9512] usb 2-1: device descriptor read/64, error 18 18:55:48 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r0 = gettid() tkill(r0, 0x5000000000016) [ 502.647523][ T8708] tipc: TX() has been purged, node left! 18:55:48 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0xa1c8, &(0x7f00000001c0)="ac58409a834bf49119b34675ad5dfad6fb07b8ad9f791968af3b4e65377f51b2b9da73aaf31891004a45fd2340fb1274d63b72e994d1e21e1032d780a9f1f8f466f4f1ccbb8793ae2008df4d8782c7c45f1e2386a6edf2d8ad216c3edea1"}) r3 = dup(r2) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010000100000"], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) [ 502.764633][ T9512] usb 2-1: device descriptor read/64, error 18 [ 502.884931][ T9512] usb usb2-port1: attempt power cycle 18:55:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000045a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173fa0e3bb6665b8e5923fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614b140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36ea442eac2d224609aba9e6000000000000000000"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@nfc={0x27, 0x0, 0x1, 0x4}, {&(0x7f0000000380)=""/207, 0xcf}, &(0x7f0000000140), 0x31}, 0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x401, 0x7, 0x9, 0x0, 0x7d6}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 503.204610][ C0] sd 0:0:1:0: [sg0] tag#135 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.215263][ C0] sd 0:0:1:0: [sg0] tag#135 CDB: Test Unit Ready [ 503.221985][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.231815][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.241596][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.251465][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.261280][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.271103][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.280784][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.290580][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:55:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60b804440065d43d383a0020010000000000000000000000001d3873b5dc83c2f90001ff029f6ad462a30ed4c28987d7f4dad9a658786be7eaf66da97f0791d6f9c9ad4574c8c1cde321d0c3f467a4da88b8c082299ee159727f8e82f6c0aa13a36d60715c8b5c9b8f691941ea5ae63711e6c1af419b5b127f0c8e729cb5c731f19e38c86ed51150c099b495b5f5b179300f979803cba334a018f2f6ae4568e934cc59f77ac9992da28e24679c8626cff8bc588b65adcf46ebdaedbfe35173d589f6cd46056c8d54c2f875adedfeb21c23e9c2966d126b75157b95444c66"], 0x72) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) [ 503.300441][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.310254][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.320054][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.329808][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.339578][ C0] sd 0:0:1:0: [sg0] tag#135 CDB[c0]: 00 00 00 00 00 00 00 00 [ 503.441682][T10772] IPVS: ftp: loaded support on port[0] = 21 [ 503.611570][ T9512] usb 2-1: new full-speed USB device number 18 using dummy_hcd 18:55:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x23, 0x1, 0x2) accept$packet(r2, 0x0, 0x0) [ 504.101421][ T9512] usb 2-1: device descriptor read/8, error -71 [ 504.333253][T10807] IPVS: ftp: loaded support on port[0] = 21 [ 504.347341][ T9512] usb 2-1: device descriptor read/8, error -71 18:55:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfc6c, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8020}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) dup(r1) r3 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@buf) 18:55:51 executing program 3: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x8020, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/31, 0x1f) getdents64(r2, &(0x7f0000000000)=""/33, 0x21) [ 505.695857][T10807] chnl_net:caif_netlink_parms(): no params data found [ 506.080934][ T8707] Bluetooth: hci4: command 0x0409 tx timeout [ 506.106986][T10807] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.115202][T10807] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.124574][T10807] device bridge_slave_0 entered promiscuous mode [ 506.147175][ T8708] tipc: TX() has been purged, node left! [ 506.200088][T10807] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.207830][T10807] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.217228][T10807] device bridge_slave_1 entered promiscuous mode [ 506.272351][T10807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.295620][T10807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.382907][T10807] team0: Port device team_slave_0 added [ 506.404469][T10807] team0: Port device team_slave_1 added [ 506.507427][T10807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.514559][T10807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.540878][T10807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.702655][T10807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.709808][T10807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.736016][T10807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.988930][T10807] device hsr_slave_0 entered promiscuous mode [ 507.021572][T10807] device hsr_slave_1 entered promiscuous mode [ 507.029538][T10807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 507.037327][T10807] Cannot create hsr debugfs directory [ 507.560288][T10807] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 507.583334][T10807] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 507.600010][T10807] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 507.638702][T10807] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 507.973103][ T8708] tipc: TX() has been purged, node left! [ 508.180447][ T9512] Bluetooth: hci4: command 0x041b tx timeout [ 508.815580][T10807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.919171][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 508.928513][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 508.962130][T10807] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.010894][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.021240][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.030731][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.037941][ T8710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.141456][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.151207][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.161122][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.170561][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.177777][ T8710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.186609][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 509.197277][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 509.256775][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 509.267409][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 509.323818][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 509.333583][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.344189][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.397911][T10807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 509.408627][T10807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 509.470788][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.480778][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.491543][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.501252][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.621404][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 509.653514][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 509.661253][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 509.710018][T10807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.817462][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.827310][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.917587][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.927650][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.961381][T10807] device veth0_vlan entered promiscuous mode [ 509.973864][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.983454][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.022274][T10807] device veth1_vlan entered promiscuous mode [ 510.101625][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.111623][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.136498][T10807] device veth0_macvtap entered promiscuous mode [ 510.164779][T10807] device veth1_macvtap entered promiscuous mode [ 510.214105][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.225251][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.235346][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.246010][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.255970][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.262961][ T8707] Bluetooth: hci4: command 0x040f tx timeout [ 510.266528][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.282409][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.293276][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.306867][T10807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.315909][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.325221][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.334400][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.344213][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.378446][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.389618][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.399674][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.410256][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.420226][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.430807][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.440810][T10807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.451423][T10807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.465274][T10807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.480813][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.490875][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 510.907156][T11040] can: request_module (can-proto-0) failed. [ 510.990702][T11040] can: request_module (can-proto-0) failed. 18:55:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x14}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f00000000c0)={0x9, 0x1f}) r5 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 18:55:57 executing program 4: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 18:55:57 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfc6c, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8020}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) dup(r1) r3 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@buf) 18:55:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:55:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000045a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173fa0e3bb6665b8e5923fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614b140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36ea442eac2d224609aba9e6000000000000000000"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@nfc={0x27, 0x0, 0x1, 0x4}, {&(0x7f0000000380)=""/207, 0xcf}, &(0x7f0000000140), 0x31}, 0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x401, 0x7, 0x9, 0x0, 0x7d6}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 511.273458][ C0] sd 0:0:1:0: [sg0] tag#153 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.284104][ C0] sd 0:0:1:0: [sg0] tag#153 CDB: Test Unit Ready [ 511.290883][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.300702][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.310510][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.320378][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.330341][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.340132][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.349815][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.359615][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.369423][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.379373][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.389164][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.398995][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.408799][ C0] sd 0:0:1:0: [sg0] tag#153 CDB[c0]: 00 00 00 00 00 00 00 00 [ 511.496831][T11053] IPVS: ftp: loaded support on port[0] = 21 18:55:57 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfc6c, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8020}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) dup(r1) r3 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@buf) [ 512.394303][ T9512] Bluetooth: hci4: command 0x0419 tx timeout [ 512.450192][ T8710] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 512.970709][ T8710] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 512.980028][ T8710] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.988130][ T8710] usb 5-1: Product: syz [ 512.992584][ T8710] usb 5-1: Manufacturer: syz [ 512.997298][ T8710] usb 5-1: SerialNumber: syz [ 513.091835][ T8710] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 18:55:59 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfc6c, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8020}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) dup(r1) r3 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@buf) [ 513.613328][T10166] tipc: TX() has been purged, node left! 18:55:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x72, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2cf6, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) [ 513.953476][ T9068] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 514.210423][ T9512] usb 4-1: new high-speed USB device number 7 using dummy_hcd 18:56:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000045a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173fa0e3bb6665b8e5923fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614b140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36ea442eac2d224609aba9e6000000000000000000"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@nfc={0x27, 0x0, 0x1, 0x4}, {&(0x7f0000000380)=""/207, 0xcf}, &(0x7f0000000140), 0x31}, 0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x401, 0x7, 0x9, 0x0, 0x7d6}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 514.361846][ T3774] usb 5-1: USB disconnect, device number 2 [ 514.396574][T11113] not chained 20000 origins [ 514.401096][T11113] CPU: 1 PID: 11113 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 514.409759][T11113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.419821][T11113] Call Trace: [ 514.423116][T11113] dump_stack+0x21c/0x280 [ 514.427477][T11113] kmsan_internal_chain_origin+0x6f/0x130 [ 514.433199][T11113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 514.439010][T11113] ? kmsan_get_metadata+0x116/0x180 [ 514.444214][T11113] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 514.450105][T11113] ? kmsan_internal_set_origin+0x75/0xb0 [ 514.455750][T11113] ? __msan_get_context_state+0x9/0x20 [ 514.461214][T11113] ? kfree+0x2d/0x3000 [ 514.465282][T11113] ? ____sys_recvmsg+0x9fe/0xcf0 [ 514.470223][T11113] ? kmsan_get_metadata+0x116/0x180 [ 514.475418][T11113] ? kmsan_set_origin_checked+0x95/0xf0 [ 514.480963][T11113] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 514.487049][T11113] ? _copy_from_user+0x201/0x310 [ 514.491993][T11113] ? kmsan_get_metadata+0x116/0x180 [ 514.497188][T11113] __msan_chain_origin+0x50/0x90 [ 514.502126][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.506723][T11113] ? __msan_chain_origin+0x90/0x90 [ 514.511852][T11113] ? ktime_get_ts64+0x79f/0x8d0 [ 514.516719][T11113] ? __msan_poison_alloca+0xf0/0x120 [ 514.522008][T11113] ? __se_sys_recvmmsg+0xd3/0x410 [ 514.527115][T11113] ? __se_sys_recvmmsg+0xd3/0x410 [ 514.532142][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.537078][T11113] ? __prepare_exit_to_usermode+0x16c/0x560 [ 514.542975][T11113] ? kmsan_get_metadata+0x116/0x180 [ 514.548188][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.553071][T11113] do_syscall_64+0xad/0x160 [ 514.557717][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.563603][T11113] RIP: 0033:0x45d5b9 [ 514.567481][T11113] Code: Bad RIP value. [ 514.571527][T11113] RSP: 002b:00007fd102f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 514.579920][T11113] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 514.587872][T11113] RDX: 0000000000000867 RSI: 0000000020005540 RDI: 0000000000000004 [ 514.595823][T11113] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 514.603772][T11113] R10: 0000000000000100 R11: 0000000000000246 R12: 000000000118cf4c [ 514.611727][T11113] R13: 000000000169fb6f R14: 00007fd102fa09c0 R15: 000000000118cf4c [ 514.619687][T11113] Uninit was stored to memory at: [ 514.624701][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.630405][T11113] __msan_chain_origin+0x50/0x90 [ 514.635330][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.639908][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.644827][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.649660][T11113] do_syscall_64+0xad/0x160 [ 514.654148][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.660010][T11113] [ 514.662316][T11113] Uninit was stored to memory at: [ 514.667326][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.673130][T11113] __msan_chain_origin+0x50/0x90 [ 514.678061][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.682634][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.687553][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.692385][T11113] do_syscall_64+0xad/0x160 [ 514.696868][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.702740][T11113] [ 514.705050][T11113] Uninit was stored to memory at: [ 514.710060][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.715762][T11113] __msan_chain_origin+0x50/0x90 [ 514.720684][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.725275][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.730196][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.735032][T11113] do_syscall_64+0xad/0x160 [ 514.739523][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.745390][T11113] [ 514.747794][T11113] Uninit was stored to memory at: [ 514.752805][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.758508][T11113] __msan_chain_origin+0x50/0x90 [ 514.763434][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.768007][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.772940][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.777792][T11113] do_syscall_64+0xad/0x160 [ 514.782287][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.788166][T11113] [ 514.790489][T11113] Uninit was stored to memory at: [ 514.795495][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.801196][T11113] __msan_chain_origin+0x50/0x90 [ 514.806113][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.810687][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.815608][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.820443][T11113] do_syscall_64+0xad/0x160 [ 514.824930][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.830816][T11113] [ 514.833124][T11113] Uninit was stored to memory at: [ 514.838131][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.843828][T11113] __msan_chain_origin+0x50/0x90 [ 514.848750][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.853324][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.858241][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.863088][T11113] do_syscall_64+0xad/0x160 [ 514.867573][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.873445][T11113] [ 514.875754][T11113] Uninit was stored to memory at: [ 514.880761][T11113] kmsan_internal_chain_origin+0xad/0x130 [ 514.886464][T11113] __msan_chain_origin+0x50/0x90 [ 514.891387][T11113] do_recvmmsg+0x11ba/0x22c0 [ 514.895957][T11113] __se_sys_recvmmsg+0x247/0x410 [ 514.900878][T11113] __x64_sys_recvmmsg+0x62/0x80 [ 514.905712][T11113] do_syscall_64+0xad/0x160 18:56:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 514.910212][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.916211][T11113] [ 514.918522][T11113] Local variable ----msg_sys@do_recvmmsg created at: [ 514.925175][T11113] do_recvmmsg+0xbf/0x22c0 [ 514.929573][T11113] do_recvmmsg+0xbf/0x22c0 [ 515.048423][ T9068] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 515.055683][ T9068] ath9k_htc: Failed to initialize the device [ 515.064138][ T3774] usb 5-1: ath9k_htc: USB layer deinitialized [ 515.139829][ T9512] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.151344][ T9512] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 515.161348][ T9512] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 515.170742][ T9512] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.328175][ T9512] usb 4-1: config 0 descriptor?? [ 515.828882][ T9512] pyra 0003:1E7D:2CF6.0008: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.3-1/input0 18:56:01 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000940)={0x7fffffff, 0x8, {}, {}, 0x1, 0x401}) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000a40)={0x4, 0x1, 0x4, 0x4000, 0x0, {0x77359400}, {0x1, 0x0, 0x1f, 0x6, 0x8, 0x5, "870fbc9e"}, 0x9ffe, 0x1, @fd, 0xc1c2414, 0x0, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="7bdc82ac17057846011462b5e0ea5e190515e715175e54d4cb49f8f8f1ac2ca9926ef439c5ff35bccf6e36ccc74d083297c9ae5e6310763831841569c3561c5990f33ddece745d1044cfa91364a50b2426e642db095525434fd761f8083f291772826a869324b146feca39f1dadec1f9071f3803978d218ec5f1c0b96bcdc723313854", 0x83}, {&(0x7f0000000240)="15019edef1f7b685631c3a47c560c6425d8fd11370aed9f74e99845cd1ff50328af21d5d80366e2ed1283fb54f3fee797c15ff7d7db6ac478eba165297d083f86c8b550b19c6bae25c55bb0faae94d581cfbd2f10a14aa909eb6773b871c6d07af34470c39489e475e5868c90b93d2409e49868c0d71fb54f271af197036b59865bb370111e36315dbb19b91627d996fbee463c7228ab39ff44e9f31f5", 0x9d}, {&(0x7f0000000300)="ab6e5b4302c8c63806c43489a31b94ea087e54c17c9fdb202178aa6c372c4ca35fbf6ddaf6a9820851aea3a21bb67030bd1181959e6f8a5dc911d491c17361d8af3f125eb6cc50f9452fefadd444ecb114b3ce1cb8c1c0425b3a0a14ee7dc32fb9cb98a34c5fb4ceb7d725b9a00dd67ad27042ddb84945ca0cbd5c707a31a0ea49a1fb9e071494195fd06337d5b8ea5ab76f88707c84c5f3d42a89e953359bbf1c4f1ce75763022a08cbf00fb58c0a10ac9cb4a72dfe2e72cafd0fbf99323f147bcabb6b50449a4f8bbf10d89881b692392ff4c518d2e468fefd61334b44a25255171e6d076071065e1c3b342bfb", 0xee}], 0x3, 0x0, 0x0, 0x20000008}, {&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)="1f46e971aab2aa2ff962d060d520e5d9dc4e53f2a9f92fd12d7d3089741c3bb0a01b5241ef6745b3320b838bcc8b254e32bbe976be25e44a7f5ae876cf26bca7d9d1b6ac7a880a57a8797ca3d79ee3e79944226ee32205e87f0fc875f203b973528e3967ea50ad0d10b6d12848ca63986e82348b163febf01cee51ee33a3", 0x7e}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000001000000000100000002000000", @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB="00cc1c003edcf6e38c4800000001000200000000", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="00000d0034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000444473616b96be3dc5e"], 0x78, 0x40000}, {&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000740)="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", 0xfe}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000900), 0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="000000001c00000000cbe719b9625c80b4f60002", @ANYRES32=r1, @ANYBLOB="192f563754c45b32e5c59dd47b41749c4924000f7772bf5c786e19507b44274fa26f3341d0421acb83cf2d7d411e36aa06663d228db13c856d4112c09cef596b4f65634026c2bc8b38069c381fa01f8bea094a874a63ab42c9cc1aaa28f7d162d4fe17d3ad328c33419c6eb7c94676a5cfaf3e88aa67221679d1dc295598159ca3b40c9623", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x20004004}], 0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf7fc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x2}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x8000) [ 516.070803][ T9512] pyra 0003:1E7D:2CF6.0008: couldn't init struct pyra_device [ 516.078458][ T9512] pyra 0003:1E7D:2CF6.0008: couldn't install mouse [ 516.103334][ C0] sd 0:0:1:0: [sg0] tag#161 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.113923][ C0] sd 0:0:1:0: [sg0] tag#161 CDB: Test Unit Ready [ 516.120600][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.130510][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.140299][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.140551][ T9512] pyra: probe of 0003:1E7D:2CF6.0008 failed with error -71 [ 516.150084][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.150194][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.176836][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.186580][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.196331][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.206047][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.215751][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.225487][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.233526][ T9512] usb 4-1: USB disconnect, device number 7 [ 516.235206][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.250775][ C0] sd 0:0:1:0: [sg0] tag#161 CDB[c0]: 00 00 00 00 00 00 00 00 [ 516.323580][T11137] IPVS: ftp: loaded support on port[0] = 21 [ 517.169707][ T8711] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:56:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x20008850, &(0x7f0000030ff0)={0x2, 0x7d, @empty}, 0xfffffffffffffec3) sendto$inet(r0, &(0x7f0000000280)="10", 0x1, 0x4, &(0x7f00000001c0)={0x2, 0xfffe, @broadcast}, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000000c0)={0x7, 0x2, 0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) [ 517.531321][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.542529][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.552586][ T8711] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 517.561848][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:56:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x6) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef]}, 0x45c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 517.717120][ T8711] usb 4-1: config 0 descriptor?? 18:56:03 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x6, 0xfc, 0x5a, 0x3, 0x0, 0x3, 0xfffffff7, 0x1d3, 0x38, 0x220, 0x5, 0x6, 0x20, 0x2, 0x101, 0x5, 0x34}, [{0x7fa5e937f892e48d, 0xeca, 0x21, 0x865, 0x5, 0x3, 0xfff, 0x800}, {0x60000000, 0x1000, 0x10000, 0x0, 0x7, 0x8, 0x101, 0x899a}], "9b4df1a4c2ccc13034d4469c32fe5537e39df86779787c9cb885fbc5ea8dfa464ee5a738d947477f34edf5463dadeccbb9ae2f5df1624accedfe7a5555e0475f56b332f2ad6803e9ecf125be2f1032687e2369769bcd69e4e1a7b130f39f58d989386c98ba92ba2177e758b7e1f2cc1e582550c3361442565e8b16aea18efdd3b87333b3053b5e7009f09548cbbecac9223b98da54b766df6ad7391d4d2674c3271f1e1d452e0af00fe42843e546067ffaa2136fa3cc6d7f00f25112125b72e44cb433a78fdf839b45d6e0ea34", [[], []]}, 0x345) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000002c0)={{0x2, 0x6, 0xffffffff, 0x3, 'syz0\x00', 0x9}, 0x4, 0x44, 0x1, r1, 0x1, 0x7fffffff, 'syz1\x00', &(0x7f0000000140)=['tls\x00'], 0x4, [], [0xffff, 0x9, 0x3563, 0x1]}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @private=0xa010102}, 0x10) socketpair(0x1b, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r3, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x9c, r4, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24040480}, 0x4040) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f0000000400)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a933059bcecc7a95c25a3a07e758044ab4ea6f7ae55edd6397230d88fecf90b1a7511bf746bec66ba", 0x52, 0x40051, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "1893b278889dc7fc", "7d2a12828cd5b03793d3400a8fb27d58", "b4a4a53c", "7a46345f96164a92"}, 0x28) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 18:56:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004d00)='/dev/bsg\x00', 0x40, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000004d40)=0xffffffe1, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x3, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_BYTES={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x30000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfff}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800000000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4085) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="fffffffe00000000280012000900010076657468"], 0x48}}, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000005c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r3, @ANYRESHEX=r1], 0x38}}, 0x40011) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000d0000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c0002"], 0x84}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0)=0x1, 0x4) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}, 0xa0, 0x0, 0x3, 0x3f, 0x4}, &(0x7f0000000580)=0x98) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000440)={0x2, "1c4cb2ffdb3e1d5d22e26d0c7a8bbec9e713f8a8aebb036fd2fe1a08d2c78c02", 0x2, 0x7, 0x5, 0x1, 0x200, 0x2}) [ 517.879679][ T8711] usb 4-1: can't set config #0, error -71 [ 517.895545][ T8711] usb 4-1: USB disconnect, device number 8 [ 518.125583][T11190] input: syz0 as /devices/virtual/input/input15 [ 518.199507][T11191] input: syz0 as /devices/virtual/input/input16 [ 518.242853][T11197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.313106][T11197] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:04 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 518.399115][T11205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.435869][T11205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:04 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300", @ANYRES32=r2, @ANYBLOB="0f6295846a8ea9eaafa810d31689fcef36dbd10efa62f07fd67f7bc0125b5f2ef0464adf199d88b5aec4402986116ea9f997ea13df9f47971124a4a61d7be945143a83de003ea7026caae77270ce7ff3d5f336116ea3fa0d59106f8a632f9949907cc3ebb9af9be5c6ae4f74ad2973695c7587ea608a330f928f2e27fede8ead5ccb8bbd6534b7d5e6daec8f08dfa348aa5f980a6531c8d64e5e80d522e2e34633"], 0x50}}, 0x0) 18:56:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x4c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x15, 0x5f, 0x84, 0x10, 0x547, 0x6801, 0x8b45, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x35, 0x65}}]}}]}}, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 518.654486][T10166] tipc: TX() has been purged, node left! [ 518.707794][ C1] sd 0:0:1:0: [sg0] tag#162 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.718449][ C1] sd 0:0:1:0: [sg0] tag#162 CDB: Verify(10) [ 518.724723][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 518.734448][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.744166][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.753951][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.763677][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.773426][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.783157][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.792879][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.802601][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.812311][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.822048][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.831752][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.841481][ C1] sd 0:0:1:0: [sg0] tag#162 CDB[c0]: 00 00 00 00 00 00 00 00 [ 519.022370][ C1] sd 0:0:1:0: [sg0] tag#163 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.032920][ C1] sd 0:0:1:0: [sg0] tag#163 CDB: Verify(10) [ 519.039179][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 519.049003][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.058764][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.068584][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.078388][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.088117][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.097861][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.107594][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.117295][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[80]: 2f 64 65 76 2f 73 65 71 75 65 6e 63 65 72 00 00 [ 519.127012][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.136716][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.146439][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.156165][ C1] sd 0:0:1:0: [sg0] tag#163 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:05 executing program 0: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:05 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ff16103605f60900000020000000000000d403ffff635427e5613c9aa146175dd106f36d173e0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99ca422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440e502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852570869243fd9b6bcf040eabbd03679ff0d3dd5a1bb2be9f342e62c06c4365eaba8f6a8a71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a038a000000e36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace179dcc4b7769a4c6c4860036c3b1cda14f2609b981bb1e8a9534bc11401b3adf4b182e1ea90adf1a6d7865db60194a4bae64a5addf5b6764bec25bd8e3f4762932e60fc8214ccab6ad28c3f0f707844e6ced368ff1842f993ce0eb7de3f1cee047432"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 519.584196][ C1] sd 0:0:1:0: [sg0] tag#168 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.594735][ C1] sd 0:0:1:0: [sg0] tag#168 CDB: Verify(10) [ 519.600930][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 519.610673][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.620423][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.630200][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.639947][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.649693][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.659449][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.669197][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.679014][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.688736][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.698469][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.708245][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.717963][ C1] sd 0:0:1:0: [sg0] tag#168 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x1, 'macvlan1\x00', {}, 0xfeff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 18:56:05 executing program 0: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:05 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 520.061543][ C0] sd 0:0:1:0: [sg0] tag#169 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.072104][ C0] sd 0:0:1:0: [sg0] tag#169 CDB: Verify(10) [ 520.078221][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 520.088120][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.097923][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.107721][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.117503][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.127286][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.137072][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.146857][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.156636][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.166433][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.176218][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.186018][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.195759][ C0] sd 0:0:1:0: [sg0] tag#169 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:06 executing program 0: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2], 0x20}, 0x1, 0x200000000000000, 0x0, 0x4011}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40141, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) [ 520.689289][ T9512] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 520.958941][ T9512] usb 4-1: Using ep0 maxpacket: 16 18:56:06 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 18:56:07 executing program 0: timer_create(0x0, &(0x7f0000000180), &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:07 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1d, 0x800, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x3, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x0}, 0x0}, 0xa0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x90001, 0x0) fcntl$setsig(r3, 0xa, 0x2f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000018000100000000bfcd0000000200000000000006000000001c0016801800088014070000fe80000000fdffffff000000000000bb0600150004"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x210c00, 0x0) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000380)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000003c0)='./file0\x00', r2) [ 521.095540][ T9512] usb 4-1: New USB device found, idVendor=0547, idProduct=6801, bcdDevice=8b.45 [ 521.104750][ T9512] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.184980][ T9512] usb 4-1: config 0 descriptor?? [ 521.234450][ C1] sd 0:0:1:0: [sg0] tag#170 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.244966][ C1] sd 0:0:1:0: [sg0] tag#170 CDB: Verify(10) [ 521.251184][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 521.260938][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.270677][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.280418][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.290177][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.299962][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.309711][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.319464][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.329831][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.339568][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.349401][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.359150][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.368910][ C1] sd 0:0:1:0: [sg0] tag#170 CDB[c0]: 00 00 00 00 00 00 00 00 [ 521.391116][ T9512] gspca_main: touptek-2.14.0 probing 0547:6801 [ 521.474583][ T9512] usb 4-1: USB disconnect, device number 9 [ 521.628417][T11265] can: request_module (can-proto-0) failed. [ 521.677064][T11265] can: request_module (can-proto-0) failed. 18:56:07 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x400881, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x40}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x40500d4}, 0x20004040) 18:56:08 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:56:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000100e889449c30ce6634fd707efa041185003de49b2d3317f8067539a070ed32e38ac0264c0812e1cee2c790e399a631ada8a7ed78a352fa28065f959bb9977440c6518e2b06892ffde0f7", @ANYRES16=r1, @ANYBLOB="6ffe0000000000000000020000004c0001800d0001007564703a73797a30000000000a000400200001000a00000000000000ff010000000000000000000000000001000000001400020002000000ac1414000000000000000000"], 0x60}}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000280)={0x67446698, 0x1, 0x3, 0x0, 0x2, "92e69907b29ae986d6d98d2f56b847f51e690b8515736f999e291de52ac3308a08a69e4943609e29564ddaded66736874f05e7be3ac638181f8215578d73700bfe0ad366564c0a8f32159669032b10871c679eb951e6d0f8ccae65d182d981dd4333cd122a552bdd014e170574ab8eddb929096d813109a0e587f35f6e974c260ffa2e1cd2b8ee3ad829458a9d2fe6aaf2d5d84b5a1f6d71fd2e3e3c768fde376a1de962a3b93422b768bc0704a394d4de1d82189f63d62a19ffd5417f79887482b15a80fee88e9b740bd1c8a3be5f1ba2ebf944ae23e1544f61e479bce202"}, 0xef) 18:56:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000080)={0xf7, 0x7d, 0x0, {{0x500, 0xd8, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x2a, 'g>\xff\xeb\t\xb55z\xe0|U+\x9fp\xf7]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xa3q=\x87\x82\xd9\xdb\x84\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00', r2}}, 0xf7) 18:56:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006b00000001090224000100000000090400000103010000092100000001220100170581030000000000"], 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x17, {0x17, 0x0, "6348942d314bcf8b78bb3645bcadd5a0a024eb1bcd"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'veth1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000100)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)="fd019c971032ba8300e097d13e371ec69f7dfa19eee22f86ca9bbfa4a1704a1069e69517381c5f76e504636760a81220e4ce6a3016c77bd76b80a27e60b301372d060e8520afddad744999978814f745afd1e804096eef0ff2e3e41548df01b712ade260", 0x64) [ 522.779093][ T9068] usb 2-1: new high-speed USB device number 20 using dummy_hcd 18:56:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0xfd, 0x0, 0x1800000, 0x14, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x8, 0x10, 0x4f81, 0x80000001}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/mcfilter6\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000002a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0x2, &(0x7f0000000380)={&(0x7f00000001c0)={0x60, 0x1403, 0x10, 0x70bd27, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40882}, 0x24000884) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, r1, 0x1e, r5}, 0x10) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, &(0x7f0000000100)='.request_key_auth\x00', 0x0) [ 523.049262][ T9068] usb 2-1: device descriptor read/64, error 18 18:56:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@bridge_newneigh={0x1c, 0x1c, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, r2, 0x2, 0x2, 0xe}}, 0x1c}}, 0x0) [ 523.440556][ T9068] usb 2-1: device descriptor read/64, error 18 18:56:09 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000af9ff0)) [ 523.708498][ T9068] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 523.978440][ T9068] usb 2-1: device descriptor read/64, error 18 18:56:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x9849, 0x4, 0x0, 0x6, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x110) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0xa4) 18:56:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x35, 0x420000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x1, 0x2, 0x8, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x10, 0x8, 0x0, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xff, 0xff, 0x9, @loopback, @mcast1, 0x20, 0x8000, 0x7d, 0x401}}) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="0000000000000f0000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000780)={'team_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000c00)={0x3b4, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x0, 0x8, 0x10000}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x20004000}, 0x4040) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x33}, @in=@rand_addr=0x64010102, {}, {}, {0x0, 0x0, 0x600}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}, @algo_auth={0x48, 0x1, {{'crct10dif-generic\x00'}}}]}, 0x184}}, 0x0) r10 = socket$bt_bnep(0x1f, 0x3, 0x4) sendmmsg(r10, &(0x7f0000000680), 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SG_IO(r11, 0x2285, &(0x7f00000002c0)={0xf5, 0xfffffffffffffffc, 0xc6, 0x8, @buffer={0x0, 0x8d, &(0x7f0000000080)=""/141}, &(0x7f00000001c0)="cd90fe3deb20430b75e92052b3def82badb26dce7cbd2e24d3509121f9e67a58009ee410c5645b54cba96ee73c102c2186adb26501a4ad941f1987c0900afedf2de1721c36ddb0e9dafd6a9edd62ee3bba9d1e55f804cacdddd7956edc4edd00b8d5b647879c38bc60b431ebe915d2acef954ae4743f9861f55868bce1beddd827237daf7bbcb6fdf155d77dc060316d14a3217325837d17a8bdcb71f57f6f097e5afd08a990e605ab8c0e736375810b3760d46ac537aacb28c66bfcef4baeafe585d57ca2e8", &(0x7f0000000380)=""/169, 0x400, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}) [ 524.368501][ T9068] usb 2-1: device descriptor read/64, error 18 18:56:10 executing program 0: timer_create(0x0, &(0x7f0000000180), &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 524.489174][ T9068] usb usb2-port1: attempt power cycle [ 524.532600][T11463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.651994][T11474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.680015][T11478] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.4'. 18:56:10 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$TIOCSIG(r5, 0x40045436, 0x42) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x92, 0x401}) 18:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = signalfd4(r2, &(0x7f0000000040)={[0x7f0]}, 0x8, 0x1800) sendto$inet6(r5, &(0x7f0000000240)="413c470507126272fd222fac6d39896cfa1e7bd10915d550fda0ff8500be5a3eb7a44c88173ebbcd873cc27ede3386bae2eaa88e630c575b4797a2c62d2457e2cc4674d4a1c59624db03119136122b062e618c944fa7b40eda6872301ae1d876320f0dc9e35178dffe1a6a1a3bfc9591d83764609fe6dabea11cf047bd817d75ad2ee705af2b5bb397c378880b0214c794197057644a6b631ab76ecc832d37319c9541519666242aeebed2775bbfc9f18428ab0a31153e740112e43379d40334856026ea79b5f929f0e4df71640fa758b34cac866b3885ef6afd4699b1223077edb526d2f6f0", 0xe6, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x6d1, @loopback, 0x80000000}, 0x1c) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="38005899876ddd0341c8e424000b0f0000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100000c0002000800050000000000"], 0x38}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x3ff, @empty, 0x8}, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, @in={0x2, 0x4e20, @remote}], 0x48) [ 525.200963][ T9068] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 525.309170][ T9068] usb 2-1: Invalid ep0 maxpacket: 0 [ 525.460034][ T9068] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 525.728777][ T9068] usb 2-1: device descriptor read/8, error -71 18:56:11 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:56:11 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x78) r1 = socket$inet(0x2, 0x3, 0x82) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x1b8, 0x0, 0x0, 0xd8, 0x0, 0xd8, 0x120, 0x1a8, 0x1a8, 0x120, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @private=0xa010102, 0xff000000, 0x0, 'xfrm0\x00', '\x00', {}, {}, 0x62}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x15}, @private=0xa010101, 0xffffff00, 0xff, 'veth0_to_batadv\x00', 'virt_wifi0\x00', {0xff}, {}, 0x1, 0x3, 0x1}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 18:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000000)="43ebc0634d81eb908fef6c834e1682d46f98d5a5b951afb7dd86dc9a3b8cccd4afdb383bee30", 0x26, 0x20000000, &(0x7f0000000040)={0xa, 0x4e24, 0x49, @loopback, 0x8e2c}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000e1ffffff1f00128008000100736974001400028008000100", @ANYRES32=r5, @ANYBLOB="0800120000000000"], 0x40}}, 0x0) 18:56:11 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 525.938744][ T9068] usb 2-1: device descriptor read/8, error -71 [ 526.058594][ T9068] usb usb2-port1: unable to enumerate USB device [ 526.087013][T11588] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 18:56:12 executing program 1: getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009b1ba808f00a01770000000000010902120001ef0000000904"], 0x0) [ 526.980688][ T9068] usb 2-1: new high-speed USB device number 24 using dummy_hcd 18:56:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="06bbe72feae1a300010003000008000000000000", @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac1e01010600080019000000080004000100010008000a00", @ANYRES32, @ANYBLOB="480012800b000100697036746e6c00003800028014000200ff0200000000000000000000000000010400130008000700040000000500090029"], 0x128}}, 0x0) 18:56:13 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xc001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x58) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0xfffffffd]}, 0x8, 0x40000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) [ 527.229289][ T9068] usb 2-1: Using ep0 maxpacket: 8 18:56:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x1f, r0, &(0x7f00000001c0)="a5f16741e64600904412bbed199a6127b707b68945588192ce1b6f7631e0529e3ba58833af15cb1d8ae6bf00316ccf1d4514819159f92e1dda8fd4bccf3a2c71b0e0d450aa1d73e9a7f9377e23a2025640d5a7547c2ee0068762a3572f75341e49a893e6436dc15b14a6998572dbee3d578b45e01d6830c0fbd1e933fecc5d33cc5fbfe9cae029f9cf3b9e56a973abcd3bef21bd5d1bf6b9292e795c4c66790efab63937f383d80f4630194530eac90b29262f36f67f0a17abd3f9406fbaf6c727923e9638ac776f330f0334afe0ad3524a8a85804562136ea4b20898a27bb5a87946cce28ff1f98cac330bae45a2d047d99cd", 0xf3, 0x4, 0x0, 0x2}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x280101, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x1}, @llc={0x1a, 0x104, 0x1, 0x8, 0x9, 0x7f, @local}, @llc={0x1a, 0x10e, 0x5, 0x4, 0x8, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000100)='bridge0\x00', 0x2, 0x7, 0x3c}) [ 527.349492][ T9068] usb 2-1: New USB device found, idVendor=0af0, idProduct=7701, bcdDevice= 0.00 [ 527.359528][ T9068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:56:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "f2ff010000100012000000007caaffff00"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x4, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c8801}, 0x8851) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000240)) clone(0x209100, 0x0, &(0x7f0000000080), 0x0, 0x0) r4 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x2712, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0x1849061a155ba8bb) [ 527.484818][ T9068] hso 2-1:239.0: Not our interface [ 527.491691][ T9068] usb-storage 2-1:239.0: USB Mass Storage device detected [ 527.685770][ T8711] usb 2-1: USB disconnect, device number 24 18:56:14 executing program 0: timer_create(0x0, &(0x7f0000000180), &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:14 executing program 2: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x1, 0xd7, &(0x7f0000001240)="5e92644a7407ccac9a788cffa19bf9004b5755b17fe8e852e978929fc91142229cd9907673e42133535a8256920bf582cb21b4ece2c2282d0bd0ea5ef6264ef602e5d800ab9a930eef87e3d779ee4fb4446b43a57d42223c63dfa5cab1e73b20e4b361e6d047b1ae2ec23399d616f5991e7ab333aa50d805f36bd8d5646b7d9bd809827ba3066dc0be36d8852e022cea5c90d2bc228fc60f926006ca80dd092801f08895e150156ac71019c71f47f62858dca5f36f9d275d1499869267614653b39a0780343d5edc0e110a9586ce119b34cb3e4d2b80d6"}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) r1 = dup3(r0, r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000180)=0x2) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) sendto$inet6(r0, &(0x7f0000000140)="a0da58", 0x3, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) 18:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x1f, r0, &(0x7f00000001c0)="a5f16741e64600904412bbed199a6127b707b68945588192ce1b6f7631e0529e3ba58833af15cb1d8ae6bf00316ccf1d4514819159f92e1dda8fd4bccf3a2c71b0e0d450aa1d73e9a7f9377e23a2025640d5a7547c2ee0068762a3572f75341e49a893e6436dc15b14a6998572dbee3d578b45e01d6830c0fbd1e933fecc5d33cc5fbfe9cae029f9cf3b9e56a973abcd3bef21bd5d1bf6b9292e795c4c66790efab63937f383d80f4630194530eac90b29262f36f67f0a17abd3f9406fbaf6c727923e9638ac776f330f0334afe0ad3524a8a85804562136ea4b20898a27bb5a87946cce28ff1f98cac330bae45a2d047d99cd", 0xf3, 0x4, 0x0, 0x2}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x280101, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x1}, @llc={0x1a, 0x104, 0x1, 0x8, 0x9, 0x7f, @local}, @llc={0x1a, 0x10e, 0x5, 0x4, 0x8, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000100)='bridge0\x00', 0x2, 0x7, 0x3c}) 18:56:14 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYRES32], 0x0) 18:56:14 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, &(0x7f00000002c0)=""/102, 0x66}, 0x85f3}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/29, 0x1d}], 0x2, &(0x7f00000004c0)=""/53, 0x35}, 0x8}], 0x2, 0x40010100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xe22, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0xfffffffb) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4065, 0xfe1}], 0x1, 0x0, 0x48f5, 0x1f4}}], 0x867, 0x100, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) splice(0xffffffffffffffff, &(0x7f0000000040)=0x400, r2, &(0x7f0000000100)=0x4, 0x8, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, 0x0, 0x0) 18:56:14 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sysinfo(&(0x7f00000000c0)=""/155) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0xc) syz_open_procfs(0x0, &(0x7f0000272000)) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r3, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 18:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010141]}) r6 = dup2(r5, r4) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000500)=""/212) [ 528.928758][ T3774] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 528.953478][T11783] IPVS: ftp: loaded support on port[0] = 21 [ 529.189480][T11788] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 529.207901][ T3774] usb 2-1: device descriptor read/64, error 18 18:56:15 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='westwood\x00', 0x9) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000800)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000840)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x2, @loopback, 0x57}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x3, @private2, 0x3}], 0x78) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) recvmsg$can_bcm(r2, &(0x7f0000000740)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f00000003c0)=""/51, 0x33}], 0x4, &(0x7f0000000640)=""/194, 0xc2}, 0x10001) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000008060b020000000000000000000000060900020073797a300000352be68e0100070000000900020873797a310000000005000100070000000900020073796f8f000000000500010007000000c3df44edbb4a9ee6f8d9d18938a97f894eab56a77b429dfc81efd16ee46fb0fd1f171344b5ae61c949c2590af8275603940a9c098754543d918e1d6fd665cb9014cb3053ab3bac81e62152f043bcab1e4d1ec8347bb9dfc933c9f885df36e8e31698ef442b2554b1782a6bb4923991e7833724e25c6ae0aebde60d32cc19c5b47c0221e013ab77ba56fae2380894cee6742f7e31b6df7027cb"], 0x50}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e6c0a0003000200008037153e370a00178000030000d1bd", 0x2e}], 0x1}, 0x0) [ 529.597893][ T3774] usb 2-1: device descriptor read/64, error 18 18:56:15 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8001}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000340)={[0x4]}, 0x8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000000e0605"], 0x30}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000001c0)=0x19, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x89a180, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000140)={0x80, 0x9, 0x4, 0x10000, 0x75, {0x77359400}, {0x1, 0xc, 0x4, 0x81, 0x6f, 0x6, "83081c20"}, 0xfffffffd, 0x2, @userptr=0xd8d2, 0x4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="64000000020601000000000000000000000000000e0003006269743f0000006970633c41a9da0aeb720000000900020073797a30000000001c000780180001801400024000000000000000000000000000000000050005000200000005000100060000008e68b689c0d1b35e8200a0fb63033885e47eea55fe6c93cd02543e13c2fa"], 0x64}, 0x8}, 0x0) 18:56:15 executing program 3: lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x4, "e001688dc5"}, 0x7, 0x3) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x7f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), 0xe) [ 529.818589][T11822] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 529.871019][ T3774] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 529.914889][T11828] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 529.989219][T11831] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.999011][T11831] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 18:56:16 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x45, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf6}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "b9e3c57c"}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0x1, &(0x7f0000000280)="b9651e2691ce4366755c5a082e7dcc4a68941a5996991f1689efd2ae1b2f86baac8ac2d0ddb1d624d4b796b0e9a6edbdd1cf28d21473bd362b6c107b64a3544eed9f56d0c58633da4f1f8fe338678e880cf8ff95062f100070bf1e08f200b04e8f4db5248496f98dc7424234215207f5aca14c2f09a259214fadd91954c6ce2b3a17838d6fdbbbe4f72d5c4af44f4cd28cc73fc437b78e473546580a7573e41e43bb5a5c4c411e73afdf8570d99e8ba7d0a9bed5455fbab7d62bb08cfb4a66ae9b1cb180019dc8", &(0x7f0000000380)=""/98}, 0x20) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), &(0x7f0000000440)=0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x20) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800003c0005000200080003000000000008000300010000000800010002000000080003000200"/56], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x20000044) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x81, &(0x7f0000000400)=ANY=[@ANYRESDEC]) [ 530.113841][T11835] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 530.123744][T11835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 530.157823][ T3774] usb 2-1: device descriptor read/64, error 18 18:56:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x6}}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 530.550042][ T3774] usb 2-1: device descriptor read/64, error 18 [ 530.669812][ T3774] usb usb2-port1: attempt power cycle [ 530.729531][ T8711] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 531.443603][ T8711] usb 3-1: config index 0 descriptor too short (expected 246, got 51) [ 531.452061][ T8711] usb 3-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 531.462698][ T8711] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 531.476422][ T3774] usb 2-1: new high-speed USB device number 27 using dummy_hcd 18:56:17 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x2}, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="050f"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f0000000080)=@raw={0xfe, 0x6, "ae2aaa17e21f"}) [ 531.651957][ T8711] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 531.661312][ T8711] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.669954][ T8711] usb 3-1: Product: syz [ 531.674233][ T8711] usb 3-1: Manufacturer: syz [ 531.679142][ T8711] usb 3-1: SerialNumber: syz 18:56:17 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000100)=ANY=[@ANYBLOB="31ec", @ANYRES16, @ANYBLOB="0000000000000000000001080000c800000000807c8797af0407000000007f00000199afbbdcd5bc7965080003000000000074000000200004000a0000000000000000000000000000000000000000000000400000002400e5ff2bbe60f5dd0570bbf48bf233fb4b4129c676f393a1a9b017538688b5095343e13f2c7be6c565a824000100201000004ca48ebbbebb226bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb06000500000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x3, 0x40) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/142) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) [ 531.798802][ T3774] usb 2-1: device descriptor read/8, error -71 [ 531.819130][ T8711] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 531.919908][T11861] netlink: 43843 bytes leftover after parsing attributes in process `syz-executor.1'. [ 532.009505][ T3774] usb 2-1: device descriptor read/8, error -71 [ 532.030263][ T9512] usb 4-1: new high-speed USB device number 10 using dummy_hcd 18:56:18 executing program 1: syz_usb_connect(0x5, 0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000d2f29d405e044d0415690000000109022d0601000000000904000002276fb700090502000000000000090488c2ae7b7da100090502000000000000ec45e98856b59ef59118eb7fd5c6febc8784f8a79249d68fa2ebb0c1107971107cab32398195c05637bf1b534119cd8fc77605c3781f5c794ef2e4ea439c0ad82cd232a1a6c3c2a60baa9ee0fad1d6176f011e84a438c9217f448d"], 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x3ae}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000002340)=""/4065, 0xfe1}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000002c0)=""/54, 0x36}], 0x4, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0xfffff801}, 0x8) [ 532.419308][ T8710] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 532.447693][ T9512] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 532.629456][ T8710] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 532.667609][ T9512] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 532.676737][ T9512] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.684936][ T9512] usb 4-1: Product: syz [ 532.689455][ T9512] usb 4-1: Manufacturer: syz [ 532.694123][ T9512] usb 4-1: SerialNumber: syz [ 532.799196][ T3774] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 533.021221][ T3774] usb 2-1: config index 0 descriptor too short (expected 1581, got 45) [ 533.030234][ T3774] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 533.038885][ T3774] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 533.048187][ T3774] usb 2-1: config 0 has no interface number 1 [ 533.054517][ T3774] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 533.064435][ T3774] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 533.077554][ T3774] usb 2-1: too many endpoints for config 0 interface 136 altsetting 194: 174, using maximum allowed: 30 [ 533.088949][ T3774] usb 2-1: config 0 interface 136 altsetting 194 has a duplicate endpoint with address 0x2, skipping [ 533.100220][ T3774] usb 2-1: config 0 interface 136 altsetting 194 has 1 endpoint descriptor, different from the interface descriptor's value: 174 [ 533.113734][ T3774] usb 2-1: config 0 interface 136 has no altsetting 0 [ 533.120930][ T3774] usb 2-1: New USB device found, idVendor=045e, idProduct=044d, bcdDevice=69.15 [ 533.130173][ T3774] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.142931][ T9512] usb 3-1: USB disconnect, device number 16 [ 533.148053][ T3774] usb 2-1: config 0 descriptor?? [ 533.166502][ T8710] ath9k_htc: Failed to initialize the device [ 533.174572][ T9512] usb 3-1: ath9k_htc: USB layer deinitialized [ 533.223670][ T3223] usb 4-1: USB disconnect, device number 10 18:56:19 executing program 5: bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x3, 0xffffffffffffab4c, 0x9}) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fffffff, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x3, 0x5, {r1}, {0xee01}, 0x8000, 0x3ff}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x2}}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000380)={0x8, 0xc, [0x3, 0x2, 0xbdd7]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x800, 0x1, 0x1, 0xffffffffffffffff}) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_io_uring_setup(0x2a57, &(0x7f00000004c0)={0x0, 0xd4ed, 0x20, 0x2, 0x33e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) fallocate(r3, 0x7, 0x0, 0xc00) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfffffffa, @private2, 0x2}, r5}}, 0x30) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) openat2(r0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x301000, 0x3, 0x1f}, 0x18) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000780)=0x4) ioctl$vim2m_VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000007c0)={0x8, 0x3ff, 0xd, {0x0, @raw_data="8a20d7f9a841b2bb109188a3a5cb171cb79077e5304a4b7acc6db8569d40ba3fcf3f9af2ec7cc6e9d0a09cd94e1389b9677988b460def5ab058eec73b6d438e3c96fe93fc96104063492a0abb3e6266ab1ce7a1669db87240b96c07ff3be393ccabe51ecadd906d0555d1323858b3877acabe47890bbda28144f001bbbd13376ac475c58e19d285fa5a4b1b102feec134f1eaeaab6f5be552b03f7197881de2312ce7687013188efef991b6e7594d746a0d6d39fa9a621a3149cb637911427733df7d2c545cc7cc9"}, 0x8}) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000900)=0x2000000) [ 533.909586][ T8706] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 534.006320][ T9512] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 534.301109][ T8706] usb 3-1: config index 0 descriptor too short (expected 246, got 51) [ 534.309614][ T8706] usb 3-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 534.320245][ T8706] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 534.488030][ T9512] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 534.541524][ T8706] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 534.550866][ T8706] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.559674][ T8706] usb 3-1: Product: syz [ 534.563991][ T8706] usb 3-1: Manufacturer: syz [ 534.569041][ T8706] usb 3-1: SerialNumber: syz 18:56:20 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={&(0x7f0000001040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}, 0x0) 18:56:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x1, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x90000, 0x4) [ 534.830424][ T8706] usb 3-1: can't set config #1, error -71 [ 534.861481][ T8706] usb 3-1: USB disconnect, device number 17 [ 534.887501][ T9512] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 534.896933][ T9512] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.905303][ T9512] usb 4-1: Product: syz [ 534.909818][ T9512] usb 4-1: Manufacturer: syz 18:56:21 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 535.051460][ T9512] usb 4-1: can't set config #1, error -71 [ 535.096205][ T9512] usb 4-1: USB disconnect, device number 11 18:56:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x10004045, 0x0, 0x0) 18:56:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x10e, 0x1, 0x0, 0x0) 18:56:21 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x4c07, 0x0) 18:56:21 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x8000) [ 535.402753][ T3774] usb 2-1: USB disconnect, device number 28 18:56:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x3, 0x0, &(0x7f0000000580)) 18:56:21 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, &(0x7f0000000000)) 18:56:21 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) io_uring_setup(0x67e9, &(0x7f00000000c0)={0x0, 0xce85, 0x8}) 18:56:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) [ 536.275939][T11945] IPVS: ftp: loaded support on port[0] = 21 [ 536.796429][T11945] chnl_net:caif_netlink_parms(): no params data found [ 536.978256][T11945] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.985563][T11945] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.994971][T11945] device bridge_slave_0 entered promiscuous mode [ 537.044822][T11945] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.052418][T11945] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.061981][T11945] device bridge_slave_1 entered promiscuous mode [ 537.119399][T11945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 537.137823][T11945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 537.187594][T11945] team0: Port device team_slave_0 added [ 537.203682][T11945] team0: Port device team_slave_1 added [ 537.258818][T11945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 537.265879][T11945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 537.295552][T11945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 537.333749][T11945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 537.341495][T11945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 537.367572][T11945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 537.439549][T11945] device hsr_slave_0 entered promiscuous mode [ 537.454795][T11945] device hsr_slave_1 entered promiscuous mode [ 537.462855][T11945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 537.471592][T11945] Cannot create hsr debugfs directory [ 537.803306][T11945] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 537.823123][T11945] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 537.854451][T11945] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 537.874561][T11945] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 538.078268][ T8706] Bluetooth: hci5: command 0x0409 tx timeout [ 538.218744][T11945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.267734][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 538.276773][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 538.297879][T11945] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.350583][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.361733][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.371001][ T9512] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.378311][ T9512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.427887][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 538.437145][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.446681][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 538.455690][ T9512] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.463047][ T9512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.472102][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 538.482871][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 538.542625][T11945] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 538.553542][T11945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 538.584221][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 538.594940][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 538.605164][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 538.615152][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 538.625097][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 538.634304][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 538.644200][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 538.653542][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 538.748885][T11945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 538.767279][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 538.777119][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 538.785581][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 538.793407][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 538.879115][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 538.888850][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 538.898576][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 538.908126][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 538.925272][T11945] device veth0_vlan entered promiscuous mode [ 538.933150][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 538.942734][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 539.040573][T11945] device veth1_vlan entered promiscuous mode [ 539.147851][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 539.157242][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 539.166289][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 539.175957][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 539.198702][T11945] device veth0_macvtap entered promiscuous mode [ 539.219644][T11945] device veth1_macvtap entered promiscuous mode [ 539.268394][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.279086][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.289160][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.299721][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.310219][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.320818][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.330848][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.341446][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.351387][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.362011][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.375730][T11945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 539.384784][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 539.394003][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 539.403126][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 539.412837][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 539.457239][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.469040][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.479046][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.489593][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.499588][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.510128][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.520076][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.530629][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.541038][T11945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.551684][T11945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.565536][T11945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.589140][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 539.598921][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 540.207091][ T8706] Bluetooth: hci5: command 0x041b tx timeout 18:56:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000001240)) 18:56:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89fb, 0x0) 18:56:27 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x401870cb, 0x0) 18:56:27 executing program 3: r0 = io_uring_setup(0x697e, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:56:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:56:27 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:27 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)=0xfffffffffffffe1a) 18:56:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000010c0)={@loopback}) 18:56:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x2, 0x81041) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x6d7e) 18:56:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffb7, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9217af92"}, 0x0, 0x0, @fd}) 18:56:27 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x6d, 0xfffffffffffffffe, &(0x7f0000000140)=0x300) 18:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x3, 0x4) 18:56:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 18:56:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@dev, @empty, [], [], 'macsec0\x00', 'rose0\x00', {}, {}, 0x0, 0x0, 0x0, 0xe8}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 18:56:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x1a, 0x0, 0x0) 18:56:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) [ 542.034292][T12207] TCP: TCP_TX_DELAY enabled 18:56:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x3, 0x4) [ 542.243502][ T8706] Bluetooth: hci5: command 0x040f tx timeout 18:56:30 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b60, &(0x7f0000000200)) 18:56:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000200)) 18:56:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:56:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 18:56:30 executing program 2: setuid(0xee01) socket$phonet(0x23, 0x2, 0x1) [ 544.346162][ T9886] Bluetooth: hci5: command 0x0419 tx timeout 18:56:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x3, 0x4, 0x81000000004, 0x87, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:56:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @dev}, 0xc) 18:56:30 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000000c0)=0x7fff) 18:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x400, 0x4) 18:56:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) r2 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r2, &(0x7f0000000840)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 18:56:30 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5401, &(0x7f0000000100)) 18:56:31 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f0000000580)) 18:56:31 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 18:56:31 executing program 1: syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0xc8401) 18:56:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x80045440, &(0x7f0000000200)) 18:56:31 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:31 executing program 5: syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, 0x0, 0x917}, 0x14}}, 0x0) select(0x40, &(0x7f0000000380)={0x7f}, 0x0, 0x0, 0x0) 18:56:31 executing program 1: r0 = socket(0x23, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, &(0x7f0000000040)) 18:56:31 executing program 2: setuid(0xee00) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x894c, 0x0) 18:56:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 18:56:31 executing program 4: prctl$PR_SET_ENDIAN(0x24, 0x0) 18:56:32 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) 18:56:32 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x80) ioctl$sock_ifreq(r1, 0x40049409, 0x0) 18:56:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x23, 0x0, 0x0) 18:56:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x30}) 18:56:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x2c, 0x3, 0x0) [ 546.293470][T12300] binder: 12298:12300 ioctl c0306201 200003c0 returned -14 [ 546.341302][T12300] sctp: [Deprecated]: syz-executor.1 (pid 12300) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.341302][T12300] Use struct sctp_sack_info instead [ 546.437592][T12300] binder: 12298:12300 unknown command 1986356271 [ 546.444056][T12300] binder: 12298:12300 ioctl c0306201 200003c0 returned -22 [ 546.483507][T12308] sctp: [Deprecated]: syz-executor.1 (pid 12308) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.483507][T12308] Use struct sctp_sack_info instead 18:56:32 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000001480)) 18:56:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) 18:56:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)={0x18, r1, 0xff1454b0944df5c1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 18:56:32 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0xc020660b) 18:56:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000400)="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", 0x1, 0x40c0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff4c) 18:56:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x15, 0xb075501fc3afa225}, 0x20}}, 0x0) [ 547.034287][T12324] binder: 12321:12324 ioctl c0306201 200003c0 returned -14 [ 547.128540][T12324] sctp: [Deprecated]: syz-executor.1 (pid 12324) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.128540][T12324] Use struct sctp_sack_info instead 18:56:33 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x1, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 18:56:33 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000140)) 18:56:33 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) [ 547.605151][T12342] binder: 12340:12342 ioctl c0306201 200003c0 returned -14 18:56:33 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 547.693316][T12342] sctp: [Deprecated]: syz-executor.1 (pid 12342) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.693316][T12342] Use struct sctp_sack_info instead 18:56:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x40) 18:56:33 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x7b, 0xfffffffffffffffe, &(0x7f0000000140)) 18:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) [ 548.177085][T12359] binder: 12355:12359 ioctl c0306201 200003c0 returned -14 [ 548.208125][T12359] sctp: [Deprecated]: syz-executor.1 (pid 12359) Use of struct sctp_assoc_value in delayed_ack socket option. [ 548.208125][T12359] Use struct sctp_sack_info instead 18:56:34 executing program 2: r0 = io_uring_setup(0x761c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 18:56:34 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:34 executing program 3: r0 = socket(0x22, 0x2, 0x1) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 18:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) 18:56:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 18:56:34 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:34 executing program 2: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:34 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x2, @remote}, 0x10) [ 548.673168][T12370] binder: 12369:12370 ioctl c0306201 200003c0 returned -14 18:56:34 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 548.957703][ T8712] Bluetooth: hci0: command 0x0406 tx timeout [ 549.212214][T12388] binder: 12385:12388 ioctl c0306201 200003c0 returned -14 18:56:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x400448dd, 0x0) 18:56:35 executing program 3: socketpair$tipc(0x1e, 0xfa6a749e0e7d1c85, 0x0, 0x0) 18:56:35 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:35 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) 18:56:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/mcfilter\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/68, 0x44) read$proc_mixer(r0, 0x0, 0x0) [ 549.703118][T12396] binder: 12393:12396 ioctl c0306201 200003c0 returned -14 18:56:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x80045104, 0x0) 18:56:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000004c0)=""/175, &(0x7f0000000000)=0xaf) 18:56:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x84, 0x65, 0x0, 0x0) 18:56:36 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) [ 550.235614][T12414] binder: 12413:12414 ioctl c0306201 200003c0 returned -14 18:56:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/4096, 0x1000) 18:56:36 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xd, 0x0, &(0x7f0000000480)) 18:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5609, &(0x7f0000000200)) 18:56:36 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 550.627784][T12425] binder: 12422:12425 ioctl c0306201 200003c0 returned -14 18:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0x4020aeb2, 0x0) 18:56:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x44871, 0xffffffffffffffff, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 18:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:37 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 18:56:37 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:37 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:37 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 18:56:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x21, 0xfffffffffffffffe, &(0x7f0000000140)) 18:56:37 executing program 3: add_key$keyring(&(0x7f0000000580)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 18:56:37 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8925, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@can}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b2f, 0x0) 18:56:37 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'bond_slave_0\x00', {0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 18:56:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) 18:56:38 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:38 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000680)) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:38 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x2, 0x1041) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) 18:56:38 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x3, 0x0, @broadcast}}) [ 552.469335][T12486] binder: 12483:12486 ioctl c0306201 200003c0 returned -14 18:56:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 18:56:38 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000640)) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:38 executing program 5: clone3(&(0x7f0000000400)={0x9e1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:38 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2270, &(0x7f0000000000)) 18:56:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 18:56:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) [ 553.018108][T12499] binder: 12497:12499 ioctl c0306201 200003c0 returned -14 18:56:39 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000600)) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:39 executing program 2: socket(0x2b, 0x1, 0x10001) 18:56:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x540e, 0x0) 18:56:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) [ 553.600254][T12526] binder: 12522:12526 ioctl c0306201 200003c0 returned -14 18:56:39 executing program 3: setuid(0xee00) r0 = socket(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 18:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:56:39 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:56:40 executing program 3: setuid(0xee00) r0 = socket(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 18:56:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) [ 554.150795][T12540] binder: 12538:12540 ioctl c0306201 200003c0 returned -14 18:56:40 executing program 2: bpf$PROG_LOAD(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:56:40 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:40 executing program 3: setuid(0xee00) lookup_dcookie(0x0, 0x0, 0x0) 18:56:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/4096, 0x1000) read$qrtrtun(r0, 0x0, 0x0) [ 554.623271][T12553] binder: 12552:12553 ioctl c0306201 200003c0 returned -14 18:56:40 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) 18:56:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:41 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) 18:56:41 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x8008af26, &(0x7f0000000040)) 18:56:41 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x0, 0x0, &(0x7f0000001040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 555.130339][T12567] binder: 12566:12567 ioctl c0306201 200003c0 returned -14 18:56:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ee0126", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 18:56:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)) 18:56:41 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 18:56:41 executing program 4: prctl$PR_SET_ENDIAN(0x21, 0x0) 18:56:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 18:56:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 18:56:42 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) 18:56:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8914, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 18:56:42 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:42 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 18:56:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 18:56:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:42 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b64, &(0x7f0000000200)) 18:56:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 18:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108906, 0x0) [ 556.859968][T12616] binder: 12615:12616 ioctl c0306201 200003c0 returned -14 18:56:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x10, 0x0) 18:56:43 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000100)) 18:56:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:56:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 18:56:43 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:43 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@multicast, @random="7fb185678d2b", @val={@void}, {@canfd={0xd, {{0x1fffffff}, 0x0, 0x0, 0x0, 0x0, "99c27c117cef7bc208906ff9bfac1861b1d16f41fac8ee24c923d087e0b92717c6180abe452763337051d35edd414c51d1038a7ca5d5bed2081df4cda4461ae2"}}}}, 0x0) 18:56:43 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4004ae99, 0x0) 18:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu=0x531101}) 18:56:44 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:44 executing program 3: keyctl$instantiate(0x18, 0x0, &(0x7f00000000c0)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', ',['}, 0x1b, 0x0) 18:56:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b72, 0x0) 18:56:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:56:44 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="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", 0x171) 18:56:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000040)={0x72, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, @sco={0x1f, @none}, @rc={0x1f, @none}}) 18:56:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 558.655361][T12672] binder: 12671:12672 ioctl c0306201 0 returned -14 18:56:44 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 18:56:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'wg0\x00', @ifru_data=&(0x7f0000000000)="01000000c64f42b2ac68a5b8c6cc1200"}) 18:56:45 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x2}) 18:56:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 559.149425][T12682] binder: 12681:12682 ioctl c0306201 0 returned -14 18:56:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)) [ 559.194504][ T9886] Bluetooth: hci1: command 0x0406 tx timeout 18:56:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:56:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 18:56:45 executing program 5: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x696f4935e39b69ad) 18:56:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 559.719276][T12698] binder: 12697:12698 ioctl c0306201 0 returned -14 18:56:45 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f00000000c0)) 18:56:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:46 executing program 3: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 18:56:46 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0xe8) 18:56:46 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x18}, 0x0) 18:56:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:46 executing program 3: symlink(0x0, &(0x7f0000000e00)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x20000098) 18:56:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x7, 0x4) 18:56:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:56:47 executing program 3: socket(0x2, 0x0, 0x80000000) 18:56:47 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:56:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:49 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:49 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x160500) mmap$IORING_OFF_CQ_RING(&(0x7f0000c48000/0x4000)=nil, 0x4000, 0x0, 0x8b811, r0, 0x8000000) 18:56:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x802007, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x2, 0x2, {0x1, @raw_data="998f5d4fd5d7c94ff287343c15db67dee4c2b0391b51e0df7123b482debb8e0d79f97b9f88af69aff94f8878edb37e6758a5df4ae5b54c9b00dae87b99240046b8d2ebb5224e836e405190c599d56870e83d403648ec987709ecc932e1a103e17754082fda7352d2fd20b53747bdee050aef5617dcfac9e11ab01dee777e1be2c66bc00b7f9f4834b83d9cf7915d64bf5d264798bbe4d409a1618c6911364bc1d504f0debaf753e6fd1afd672b848f51b833394f70b06b9007cf1dd800659ec14538295d846d5cd3"}}) 18:56:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x4, {0x3, @vbi}}) 18:56:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:49 executing program 5: keyctl$instantiate(0xd, 0x0, 0x0, 0x0, 0x0) 18:56:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000140)) 18:56:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) 18:56:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x1f, 0x0, 0x1) 18:56:52 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'veth1\x00'}}, 0x1e) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18}, 0x18}}, 0x0) 18:56:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x1, 0x4c00000000000000, &(0x7f0000000300)="ce"}) 18:56:52 executing program 2: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'syzkaller1\x00', @ifru_mtu}) 18:56:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000004040), 0x10) 18:56:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'lo\x00', &(0x7f00000002c0)=@ethtool_modinfo}) 18:56:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:53 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffff) 18:56:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, 0x0}) 18:56:53 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80000001}, 0x8) 18:56:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b3a, &(0x7f0000000200)) 18:56:56 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b48, 0x0) 18:56:56 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:56:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, 0x0}) 18:56:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x3, 0x200000000000ff) dup2(r0, r1) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 18:56:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, 0x0}) 18:56:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}]}, 0x20}}, 0x0) 18:56:56 executing program 3: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000180)={&(0x7f00000001c0)='./file0\x00'}, 0x60) 18:56:56 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = io_uring_setup(0x4cce, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00004, 0x0, 0x11, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009e6000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r1, 0x10000000) 18:56:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:56 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, &(0x7f0000000300)}) 18:56:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa}, 0x35, &(0x7f0000000080)={0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x29, 0x10, 0xa, 0x0, 0x3}, @ss_cap={0xa}, @wireless={0xb}, @ptm_cap={0x3}]}, 0x3, [{0xb0, &(0x7f0000000100)=@string={0xb0, 0x3, "13095c881435ea379c0ee7e7a1d2b75a7c8b03f9fe2d3331d4e6feba5b926e5860fffd6819f09e083d2c8717404e9d49809cd184d65ed9947c7457a04f7912d54d13ed06837eb033753c7dbd989bcd1ba0238d30e1e77776239a18e27613f43c795af83b2ef6206b2856b69e1733bd01c065b7c859436bbd50712cdc6a1a3efcfe208683500ecfbf64160150c92218219708f383d048003b9b08452aac0dfaba601cfbba3bda658e0a7787397818"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x8, &(0x7f0000000200)=@string={0x8, 0x3, "77c68cb3fc27"}}]}) 18:56:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2, 0x8, 0x3}, 0x14}}, 0x0) 18:56:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000100)=0x98) 18:56:57 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:56:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, &(0x7f0000000300)}) 18:56:57 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x14, 0xfffffffffffffffe, &(0x7f0000000140)) [ 571.364243][ T8711] usb 4-1: new high-speed USB device number 12 using dummy_hcd 18:56:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:57 executing program 5: bpf$OBJ_GET_PROG(0x1c, &(0x7f0000000180)={&(0x7f00000001c0)='./file0\x00'}, 0x60) 18:56:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:56:57 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 571.724113][ T8711] usb 4-1: descriptor type invalid, skip [ 571.729907][ T8711] usb 4-1: descriptor type invalid, skip [ 571.736234][ T8711] usb 4-1: descriptor type invalid, skip 18:56:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4c00000000000000, &(0x7f0000000300)}) [ 571.813871][ T8711] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 571.986082][ T8711] usb 4-1: New USB device found, idVendor=056a, idProduct=0033, bcdDevice= 0.40 [ 571.995658][ T8711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.004120][ T8711] usb 4-1: Product: 왷뎌⟼ [ 572.008964][ T8711] usb 4-1: SerialNumber: syz [ 572.178799][ T8711] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 572.374950][ T8711] usb 4-1: USB disconnect, device number 12 [ 573.153062][ T8711] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 573.513901][ T8711] usb 4-1: descriptor type invalid, skip [ 573.519713][ T8711] usb 4-1: descriptor type invalid, skip [ 573.525793][ T8711] usb 4-1: descriptor type invalid, skip [ 573.603574][ T8711] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 573.773226][ T8711] usb 4-1: New USB device found, idVendor=056a, idProduct=0033, bcdDevice= 0.40 [ 573.782478][ T8711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.790790][ T8711] usb 4-1: Product: 왷뎌⟼ [ 573.795643][ T8711] usb 4-1: SerialNumber: syz [ 573.850145][ T8711] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 18:57:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x30}}, 0x0) 18:57:00 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 18:57:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x6}, 0x0, 0x0, 0x0) 18:57:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:00 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) 18:57:00 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) [ 574.178252][ T8711] usb 4-1: USB disconnect, device number 13 18:57:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:00 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x10d, 0x0, 0x0, 0x0) 18:57:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xc, 0x0, &(0x7f0000000480)) 18:57:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp6}, 0x20) [ 574.538213][T12992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 574.556815][ T8712] Bluetooth: hci2: command 0x0406 tx timeout 18:57:00 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) [ 574.625197][T12993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:00 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) 18:57:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1}, &(0x7f0000000200)=0x8) 18:57:01 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:57:01 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x66, 0xfffffffffffffffe, &(0x7f0000000140)) 18:57:01 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() tkill(0x0, 0x5000000000016) [ 575.213453][T13013] sctp: [Deprecated]: syz-executor.1 (pid 13013) Use of struct sctp_assoc_value in delayed_ack socket option. [ 575.213453][T13013] Use struct sctp_sack_info instead 18:57:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}}) 18:57:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 575.361027][T13019] sctp: [Deprecated]: syz-executor.1 (pid 13019) Use of struct sctp_assoc_value in delayed_ack socket option. [ 575.361027][T13019] Use struct sctp_sack_info instead 18:57:01 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000180)="9b", 0x1}], 0x1}, 0x38) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) 18:57:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) bind$xdp(r1, 0x0, 0xf00) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x539105}) 18:57:01 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$l2tp6(r0, 0x0, 0x0) 18:57:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:01 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x84, 0x10, 0x0, 0x0) 18:57:02 executing program 5: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x0) 18:57:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x3, 0x4) 18:57:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 18:57:02 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() tkill(0x0, 0x5000000000016) 18:57:02 executing program 2: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x119, 0x23, 0x0, 0x0) 18:57:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @empty}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 18:57:02 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto$l2tp(r0, &(0x7f0000000100)="8c405a48a43df6b557e8fbaa4f781b6a6c2b9a232653b2871af5ae134c558d282982fb1652149fe67b38a5080015a0b2fbf319303e70a1f6184c0cfdcc3eee352f24f310298b095b2e9858b1", 0x4c, 0x0, 0x0, 0x0) 18:57:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x84, 0x77, 0x0, 0x0) 18:57:02 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)) [ 576.643240][T13054] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 576.652914][T13054] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x5310fc}) 18:57:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x2, &(0x7f0000000200)) 18:57:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b47, &(0x7f0000000200)) 18:57:03 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 18:57:03 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) gettid() tkill(0x0, 0x5000000000016) 18:57:03 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x0) r2 = dup3(r0, r1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet(0xa, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x48, 0x100000a}, 0x200000cc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="8a2dfda11d951c6e83601d433e391dd19c9ccc8e08e13335dc798d9a09af113aef54b4c9", 0x24}], 0x1}}], 0x1, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20014040}, 0x8001) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="8a2dfda11d951c6e83601d433e391dd19c9ccc8e08e13335dc798d9a09af113aef54b4c9c97adac6876873d333163f93", 0x30}], 0x1}}], 0x1, 0x0) 18:57:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001340)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:57:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6f76edc"}, 0x0, 0x0, @planes=0x0}) 18:57:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 18:57:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x7, &(0x7f0000000000)=@framed={{}, [@map, @map]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:57:03 executing program 1: setregid(0xffffffffffffffff, 0xee01) 18:57:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b6a, 0x0) 18:57:04 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, &(0x7f00000000c0)) 18:57:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x20000084) 18:57:04 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x0) 18:57:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000040)={'vxcan1\x00'}) 18:57:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x54, 0x30, 0xffff, 0x0, 0x0, {}, [{0x40, 0x1, [@m_nat={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0xd, 0x1, {{}, @rand_addr, @remote}}]}, {0x4}}}]}]}, 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', {}, 0x9}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:57:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x24, &(0x7f00000000c0)={@empty}, 0x14) 18:57:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:57:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) 18:57:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5415, 0x0) 18:57:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4bfa, 0x0) 18:57:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001680)={'ip_vti0\x00', &(0x7f00000015c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 18:57:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:05 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x0) 18:57:05 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 18:57:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 18:57:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0x17, 0x69, 0x1, 0x0, 0x0, {{'aegis128-generic\x00'}}}, 0xe0}}, 0x0) 18:57:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getpriority(0x3, 0x0) 18:57:06 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x100541) socket$l2tp6(0xa, 0x2, 0x73) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x5, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r1}, 0x38) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x341180, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x5) ioctl$sock_SIOCDELRT(r3, 0x8936, &(0x7f0000000040)={0x72, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x300, 0x2, 0x5}}, @sco={0x1f, @none}, @rc={0x1f, @none}, 0xfd}) fcntl$addseals(r2, 0x409, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x468042) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[r5, r6, r7], 0x3) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x92240, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r8, 0x40045730, &(0x7f0000000200)=0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r4, 0xc0385720, &(0x7f0000000100)) 18:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) 18:57:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x3, 0x4) 18:57:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x3, 0x200000000000ff) dup2(r0, r1) 18:57:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 18:57:06 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x0) 18:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:06 executing program 1: bpf$PROG_LOAD(0x11, 0x0, 0x0) 18:57:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000300), 0x4) 18:57:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4bfb, 0x0) 18:57:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000040), 0x0) 18:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_io_uring_setup(0x789e, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:57:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb0", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:07 executing program 5: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) 18:57:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 18:57:07 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}, 0xfc) 18:57:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb0", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b66, &(0x7f0000000200)) 18:57:08 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x2, 0x81041) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)) 18:57:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000001480)) 18:57:08 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000015c0)=0x6000000) 18:57:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb0", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000200)) 18:57:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_channels={0x1}}) 18:57:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0xffffffffffffffb7, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9217af92"}, 0x0, 0x0, @fd}) 18:57:08 executing program 2: add_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xfffffffffffffe81, 0x0) 18:57:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@nl=@unspec}) 18:57:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000)=0x7, 0x4) 18:57:08 executing program 5: setuid(0xee01) keyctl$session_to_parent(0x15) 18:57:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 18:57:09 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x9}) 18:57:09 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 18:57:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:09 executing program 1: r0 = socket(0x10, 0x802, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delrng={0x10, 0x15, 0xb21}, 0x10}}, 0x0) 18:57:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 18:57:09 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x8008563f, 0x0) 18:57:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60101, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0xc0046d00, 0x0) 18:57:09 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x83, 0xfffffffffffffffe, &(0x7f0000000140)) 18:57:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 18:57:09 executing program 1: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 18:57:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:57:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000300)="6aebadaeddaf3ce47103eb9442adcb91872ee0043980d0d1c139e864b384fe4a"}) 18:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@getneightbl={0x14, 0x42, 0x615}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 18:57:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x0, 0x40000) read$char_usb(r0, 0x0, 0x0) 18:57:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 18:57:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/key-users\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/4096, 0x1000) read$qrtrtun(r0, 0x0, 0x0) 18:57:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 18:57:10 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 18:57:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000041) 18:57:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 18:57:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5409, &(0x7f0000000200)) 18:57:10 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 18:57:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/xfrm_stat\x00') read$proc_mixer(r0, 0x0, 0x0) 18:57:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 18:57:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a16000000000000", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:11 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xf, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 18:57:11 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x25, 0xfffffffffffffffe, &(0x7f0000000140)=0x300) 18:57:11 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000680)=0x8000) 18:57:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x3, 0x4) 18:57:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a16000000000000", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:11 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @empty}, 0x239, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='veth1_to_bridge\x00', 0x1, 0x4, 0x7}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x78) 18:57:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="1a1a85965f1d291be56acdc8f470af9afc9d31aa582bee45962ce543514a7601754500142b97e9394147147852658f2e790a0e11f918b190339d238934e38c066406a5a48384e9ee6db21b5cb4e5b92e124ceee009a25ac0ca77f3dff933c1105d4c24a09579e05da7868edcf5e98add356c80975843947b13dde9a4aff0063a8cd324dd12ec6099d2f7012960dcabd35aca92d5157b77d2f3a66fd18ba5df9c7bbe32da66d587", 0xa7}, {&(0x7f0000000400)="dbf249e922c8a86a1eae97332c2543fb7a6858797ffc6c1f06feb720e62a12a4ecda09e046e47bebde5eba66c9337a1381fa63b72088666d3ab89a38ce738d1ad5282223db1680754cc8252a7e8952eceeca023b797a7c81656e797a59db6a69efc4286a2f914954c25da6f5cfa9335cec8d8e83fe9a6e29a3373fac9c753fb216f562de41f922adef769126bc74067b40332e4325c6c815f95e43573742d171a30eea3739e2cbbf41a3d4ec92fbba5404b04642b0aec73ad0547469ed1c813d1009ce4e775b18fee0275eb66d135c", 0xcf}], 0x2}, 0x38) recvmsg$qrtr(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001200)=""/148, 0x94}, {&(0x7f00000012c0)=""/226, 0xe2}], 0x2}, 0x38, 0x0) 18:57:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x14, 0xb075501fc3afa225}, 0x20}}, 0x0) 18:57:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f0000000d00)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000108"}, 0x0, 0x0, @fd}) 18:57:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a16000000000000", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 18:57:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400), 0x8) 18:57:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getitimer(0x2, &(0x7f0000000080)) 18:57:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541d, 0x0) 18:57:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:12 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:57:12 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x1b, 0xfffffffffffffffe, &(0x7f0000000140)) 18:57:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x0) 18:57:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) 18:57:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0xb76adeac87de1b70) 18:57:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x540f, 0x0) 18:57:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 18:57:12 executing program 0: ioperm(0x0, 0x3f, 0x8001) getuid() 18:57:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000440)='/dev/capi20\x00', 0x8001, 0x0) write$capi20_data(r0, 0x0, 0x0) 18:57:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, 0x0) 18:57:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="824c6d4fee6ef8eef847ebf821c95f2943c720e8567e0ddb4b170996ededb809"}) 18:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x541b, 0x0) 18:57:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, &(0x7f0000000140)) 18:57:13 executing program 1: r0 = io_uring_setup(0x761c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, 0x0, 0x0) 18:57:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0xa, 0x3}, 0x14}}, 0x0) 18:57:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001ac0)=0x3, 0x4) 18:57:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000010c0)={'ipvlan1\x00', @ifru_addrs=@sco={0x1f, @fixed}}) 18:57:13 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x84, 0x82, 0xfffffffffffffffe, &(0x7f0000000140)) 18:57:13 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x84, 0x72, 0x0, 0x0) 18:57:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000080)=""/118, 0xfffffffffffffc97) 18:57:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') read$proc_mixer(r0, 0x0, 0x0) 18:57:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x20000000) 18:57:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup2(r0, r0) getsockname$packet(r1, 0x0, &(0x7f0000001f00)) 18:57:14 executing program 1: r0 = msgget(0x1, 0x240) msgctl$IPC_RMID(r0, 0x0) 18:57:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 18:57:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r1, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80) 18:57:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1c, 0x0, &(0x7f0000000480)) 18:57:14 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) read$snapshot(r0, 0x0, 0x0) 18:57:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 18:57:14 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$isdn(r1, &(0x7f0000000240), 0x47) 18:57:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 18:57:15 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1261, 0x0) 18:57:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 589.251873][T13433] ===================================================== [ 589.258999][T13433] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 589.265851][T13433] CPU: 1 PID: 13433 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 589.274506][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.284561][T13433] Call Trace: [ 589.287858][T13433] dump_stack+0x21c/0x280 [ 589.292202][T13433] kmsan_report+0xf7/0x1e0 [ 589.296630][T13433] __msan_warning+0x58/0xa0 [ 589.301139][T13433] ucma_connect+0x458/0xc30 [ 589.305651][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.310855][T13433] ? kmsan_set_origin_checked+0x95/0xf0 [ 589.316417][T13433] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 589.322490][T13433] ? _copy_from_user+0x201/0x310 [ 589.327429][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.332634][T13433] ucma_write+0x64d/0x6e0 [ 589.336975][T13433] ? ucma_get_global_nl_info+0xe0/0xe0 [ 589.342501][T13433] vfs_write+0x6a3/0x17c0 [ 589.346856][T13433] ? __msan_poison_alloca+0xf0/0x120 [ 589.352135][T13433] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 589.357924][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.363111][T13433] ksys_write+0x275/0x500 [ 589.367439][T13433] ? __prepare_exit_to_usermode+0x16c/0x560 [ 589.373320][T13433] __se_sys_write+0x92/0xb0 [ 589.377816][T13433] __x64_sys_write+0x4a/0x70 [ 589.382399][T13433] do_syscall_64+0xad/0x160 [ 589.386891][T13433] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 589.392767][T13433] RIP: 0033:0x45d5b9 [ 589.396642][T13433] Code: Bad RIP value. [ 589.400688][T13433] RSP: 002b:00007f06657b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 589.409087][T13433] RAX: ffffffffffffffda RBX: 0000000000038280 RCX: 000000000045d5b9 [ 589.417046][T13433] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000003 [ 589.425004][T13433] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 589.432959][T13433] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 589.440911][T13433] R13: 000000000169fb6f R14: 00007f06657b29c0 R15: 000000000118cf4c [ 589.448871][T13433] [ 589.451182][T13433] Local variable ----cmd@ucma_connect created at: [ 589.457581][T13433] ucma_connect+0xde/0xc30 [ 589.461977][T13433] ucma_connect+0xde/0xc30 [ 589.466373][T13433] ===================================================== [ 589.473287][T13433] Disabling lock debugging due to kernel taint [ 589.479420][T13433] Kernel panic - not syncing: panic_on_warn set ... [ 589.486003][T13433] CPU: 1 PID: 13433 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 589.496043][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.506078][T13433] Call Trace: [ 589.509358][T13433] dump_stack+0x21c/0x280 [ 589.513763][T13433] panic+0x4d7/0xef7 [ 589.517657][T13433] ? add_taint+0x17c/0x210 [ 589.522063][T13433] kmsan_report+0x1df/0x1e0 [ 589.526588][T13433] __msan_warning+0x58/0xa0 [ 589.531086][T13433] ucma_connect+0x458/0xc30 [ 589.535587][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.540787][T13433] ? kmsan_set_origin_checked+0x95/0xf0 [ 589.546325][T13433] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 589.552386][T13433] ? _copy_from_user+0x201/0x310 [ 589.557313][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.562520][T13433] ucma_write+0x64d/0x6e0 [ 589.566841][T13433] ? ucma_get_global_nl_info+0xe0/0xe0 [ 589.572287][T13433] vfs_write+0x6a3/0x17c0 [ 589.576613][T13433] ? __msan_poison_alloca+0xf0/0x120 [ 589.581886][T13433] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 589.587683][T13433] ? kmsan_get_metadata+0x116/0x180 [ 589.592872][T13433] ksys_write+0x275/0x500 [ 589.597222][T13433] ? __prepare_exit_to_usermode+0x16c/0x560 [ 589.603148][T13433] __se_sys_write+0x92/0xb0 [ 589.607639][T13433] __x64_sys_write+0x4a/0x70 [ 589.612234][T13433] do_syscall_64+0xad/0x160 [ 589.616725][T13433] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 589.622601][T13433] RIP: 0033:0x45d5b9 [ 589.626480][T13433] Code: Bad RIP value. [ 589.630528][T13433] RSP: 002b:00007f06657b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 589.638922][T13433] RAX: ffffffffffffffda RBX: 0000000000038280 RCX: 000000000045d5b9 [ 589.646897][T13433] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000003 [ 589.654853][T13433] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 589.662809][T13433] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 589.670764][T13433] R13: 000000000169fb6f R14: 00007f06657b29c0 R15: 000000000118cf4c [ 589.679943][T13433] Kernel Offset: disabled [ 589.684258][T13433] Rebooting in 86400 seconds..