[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/08/17 18:28:38 fuzzer started 2020/08/17 18:28:38 dialing manager at 10.128.0.26:46235 2020/08/17 18:28:39 syscalls: 3107 2020/08/17 18:28:39 code coverage: enabled 2020/08/17 18:28:39 comparison tracing: enabled 2020/08/17 18:28:39 extra coverage: enabled 2020/08/17 18:28:39 setuid sandbox: enabled 2020/08/17 18:28:39 namespace sandbox: enabled 2020/08/17 18:28:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/17 18:28:39 fault injection: enabled 2020/08/17 18:28:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/17 18:28:39 net packet injection: enabled 2020/08/17 18:28:39 net device setup: enabled 2020/08/17 18:28:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/17 18:28:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/17 18:28:39 USB emulation: enabled 2020/08/17 18:28:39 hci packet injection: enabled 18:33:25 executing program 0: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x7ff}) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x260b, 0x1, 0x800000, 0x40, 0x3, 0x12, 0x4}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x7fff, &(0x7f00000000c0)=""/60) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x519c79b20545454f, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80802, 0x0) read$fb(r3, &(0x7f0000000200)=""/36, 0x24) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000280)={0x2, 0x1, @raw_data=[0x10001, 0x30, 0xffffe9e8, 0x8a, 0x7, 0x600000, 0x3f, 0x7f, 0x5, 0x0, 0x7fff, 0x7, 0x9, 0x0, 0x8001, 0x46]}) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x5, 0x2a2400) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x14, 0xa, "a9289b5807ac2244ad6a110624987ef0"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x34}, 0x1, 0x0, 0x0, 0x4480d}, 0x4030) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) dup(r7) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x20040, 0x0) getpeername$tipc(r8, &(0x7f0000000500)=@name, &(0x7f0000000540)=0x10) syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40000) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000005c0)={[], 0x2, 0x1000, 0x8, 0x0, 0x400, 0x0, 0xd000, [], 0x154b}) syzkaller login: [ 436.368203][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 436.691600][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 436.867921][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.875498][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.885221][ T8496] device bridge_slave_0 entered promiscuous mode [ 436.937345][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.944691][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.954951][ T8496] device bridge_slave_1 entered promiscuous mode [ 437.081770][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.101889][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.156101][ T8496] team0: Port device team_slave_0 added [ 437.169805][ T8496] team0: Port device team_slave_1 added [ 437.216611][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.224215][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.251642][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.268536][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.276080][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.302242][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.371162][ T8496] device hsr_slave_0 entered promiscuous mode [ 437.383767][ T8496] device hsr_slave_1 entered promiscuous mode [ 437.659586][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 437.676360][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 437.731955][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 437.765451][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 438.076114][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.112876][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.122760][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.144147][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.170350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.180989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.190960][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.198463][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.245206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.255327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.265531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.275249][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.282922][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.292241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.303542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.322910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.334733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.347187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.357297][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 438.374857][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 438.385509][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 438.429455][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 438.440790][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 438.461483][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.472241][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.482884][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.493122][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.513817][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.580810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.588994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.623800][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.686546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.696826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.753313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.764081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.788230][ T8496] device veth0_vlan entered promiscuous mode [ 438.799113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.808396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.841867][ T8496] device veth1_vlan entered promiscuous mode [ 438.944194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.954397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.976948][ T8496] device veth0_macvtap entered promiscuous mode [ 439.000321][ T8496] device veth1_macvtap entered promiscuous mode [ 439.055301][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.063299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.073193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.083303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.094074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.118239][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.155746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.166136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:33:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000700)=ANY=[@ANYRES16], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x78) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x86) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924f0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x800, 0x4) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYRESHEX=r2], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2001, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r8, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, 0x2, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r9 = dup2(r4, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r9, 0x4) 18:33:30 executing program 0: setgid(0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179f516000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r1) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179f516000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r3) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000080)="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", 0x109}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f0000000080)=ANY=[], 0xa8}], 0x1, 0x0) setgid(r4) getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff, r1, r3, r4, 0xee01]) fchown(0xffffffffffffffff, 0x0, r5) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 440.340681][ T8727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 440.414935][ T5] Bluetooth: hci0: command 0x041b tx timeout 18:33:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280000, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x1}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r5, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x6, 0x1, 0x3, 0x5, 0x20}, &(0x7f0000000200)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) dup2(r7, r6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp], 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x101) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0324fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 441.336418][ T8731] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.346372][ T8731] netlink: zone id is out of range [ 441.351641][ T8731] netlink: zone id is out of range [ 441.357062][ T8731] netlink: zone id is out of range [ 441.481680][ T8734] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.491725][ T8734] netlink: zone id is out of range [ 441.497333][ T8734] netlink: zone id is out of range [ 441.502595][ T8734] netlink: zone id is out of range 18:33:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x1000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x1, 'hsr0\x00', {}, 0x9e}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r7, &(0x7f00000003c0)=""/4096, 0x1000) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffa) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x2000}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x1, 'bond_slave_0\x00', {}, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000240)={0x2740, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f0000000140)={0x0, r8}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000000)={0xc604, r8}) 18:33:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f00000000c0)={0x84, 0x8, [], [@ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xf9}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x80000000}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x3ff, 0x1000, 0x7fff, 0x4]}}]}, 0x48) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)={0x1b, 0x7, 0x1, {{0xe, 'veth0_to_bond\x00'}, 0x101}}, 0x1b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x38}}, 0x0) [ 442.494801][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 442.666017][ T8743] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 18:33:33 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 443.245442][ T8713] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 443.484461][ T8713] usb 1-1: Using ep0 maxpacket: 8 [ 443.604796][ T8713] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.774389][ T8713] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 443.783779][ T8713] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.792089][ T8713] usb 1-1: Product: syz [ 443.796517][ T8713] usb 1-1: Manufacturer: syz [ 443.801198][ T8713] usb 1-1: SerialNumber: syz 18:33:34 executing program 1: r0 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x381382) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000040)={0x1, 0x3, 0xb97, 0xfb, 0x1ff, 0x80000000, 0x9, 0xe23a90, 0x9, 0x4, 0xa595, 0x1b8, 0x8000}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x4, 0x8f, {0x0}, {0xee00}, 0x4, 0x7}) ptrace$getregs(0xc, r1, 0x7, &(0x7f00000000c0)=""/102) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r2, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000001c0)=0x80, 0x80800) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8, 0x12240) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000809) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x1, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000011}, 0x1) restart_syscall() ptrace$setregs(0xd, r1, 0xd188, &(0x7f00000004c0)="94fe3c2279405076a333d85c06c9f9e7cfbf3b2b656dcbd4bc41a2e1e898e61ff0449323ba01564eee26aff18e931e746b811de6958e9fa967aa3cc1c0af03c0fb965959f385b8ff08") r5 = open(&(0x7f0000000540)='./file0\x00', 0x2000, 0x112) ioctl$USBDEVFS_DISCSIGNAL(r5, 0x8010550e, &(0x7f00000005c0)={0x1, &(0x7f0000000580)="d9004659c5bad6abad22b4259ab045"}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000600)={0x2, 'bridge_slave_0\x00', {}, 0x20}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000640)) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x440000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r7, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000840)={0x8, 0x10000}) [ 444.585525][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 444.965249][ T8713] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 444.972032][ T8713] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 444.979971][ T8713] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 445.195532][ T8713] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 445.275888][ T8713] usb 1-1: USB disconnect, device number 2 [ 445.283747][ T8713] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 445.770227][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 445.954819][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 446.152164][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 446.214556][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 446.336071][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.395284][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.402568][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.412749][ T8785] device bridge_slave_0 entered promiscuous mode [ 446.526330][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.535428][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.536068][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.546920][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.555552][ T5] usb 1-1: Product: syz [ 446.566338][ T8785] device bridge_slave_1 entered promiscuous mode [ 446.568463][ T5] usb 1-1: Manufacturer: syz [ 446.580412][ T5] usb 1-1: SerialNumber: syz [ 446.736148][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.775269][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:33:37 executing program 0: syz_usb_connect(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf1, 0x1a, 0x58, 0x20, 0x46d, 0x890, 0x7a4b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x2, 0xc1, 0xad, 0xb4, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x38}}, {{0x9, 0x5, 0xc, 0x2}}]}}]}}]}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 446.806502][ T5] usb 1-1: can't set config #1, error -71 [ 446.843389][ T5] usb 1-1: USB disconnect, device number 3 [ 446.907857][ T8785] team0: Port device team_slave_0 added [ 446.955105][ T8785] team0: Port device team_slave_1 added [ 447.035463][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.044181][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.074810][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.226555][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.234295][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.265323][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.362766][ T8785] device hsr_slave_0 entered promiscuous mode [ 447.377352][ T8785] device hsr_slave_1 entered promiscuous mode [ 447.388436][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.397034][ T8785] Cannot create hsr debugfs directory [ 447.485693][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 447.687309][ T8785] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 447.695823][ T8713] Bluetooth: hci1: command 0x0409 tx timeout [ 447.713883][ T8785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 447.737775][ T8785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 447.745565][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 447.766636][ T8785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 447.866413][ T5] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 447.874867][ T5] usb 1-1: config 0 has no interface number 0 [ 447.882145][ T5] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 447.892777][ T5] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 447.903771][ T5] usb 1-1: config 0 interface 92 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 448.090887][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.109812][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=0890, bcdDevice=7a.4b [ 448.120650][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.131386][ T5] usb 1-1: Product: syz [ 448.135960][ T5] usb 1-1: Manufacturer: syz [ 448.140895][ T5] usb 1-1: SerialNumber: syz [ 448.151188][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.160834][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.184283][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.211706][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.223991][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.226830][ T5] usb 1-1: config 0 descriptor?? [ 448.233453][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.245255][ T8713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.366061][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.375802][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.386355][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.395818][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.403534][ T8713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.412845][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.424107][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.435361][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.446336][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.457111][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.468152][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.488436][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.499178][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.510071][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.546685][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.557174][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.579192][ T5] gspca_main: spca500-2.14.0 probing 046d:0890 [ 448.616288][ T5] usb 1-1: USB disconnect, device number 4 [ 448.643658][ T8785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.726110][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.734268][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.777772][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.855577][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.866137][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.939234][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.949655][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.977476][ T8785] device veth0_vlan entered promiscuous mode [ 448.989360][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.998579][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.038043][ T8785] device veth1_vlan entered promiscuous mode [ 449.130514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.141928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.152133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.162596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.190469][ T8785] device veth0_macvtap entered promiscuous mode [ 449.218096][ T8785] device veth1_macvtap entered promiscuous mode [ 449.287842][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.298928][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.314017][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.329294][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.339227][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.348972][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.359663][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.399218][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.409937][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.425377][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.436002][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 449.449443][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.459997][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.714988][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 449.778309][ T8709] Bluetooth: hci1: command 0x041b tx timeout [ 449.845795][ T5] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 449.854140][ T5] usb 1-1: config 0 has no interface number 0 [ 449.860750][ T5] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 449.871364][ T5] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 449.881969][ T5] usb 1-1: config 0 interface 92 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 18:33:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x2, 0x4, 0x1}}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xf, '\a\x00@'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) 18:33:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0xa8}], 0x2, 0x40408c0) fchown(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 450.185668][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=0890, bcdDevice=7a.4b [ 450.195240][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.249383][ T5] usb 1-1: config 0 descriptor?? [ 450.299020][ T5] usb 1-1: can't set config #0, error -71 [ 450.365786][ T5] usb 1-1: USB disconnect, device number 5 [ 450.444694][ C0] hrtimer: interrupt took 93587 ns [ 450.472203][ C0] sd 0:0:1:0: [sg0] tag#5585 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.483299][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB: Test Unit Ready [ 450.490155][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.500279][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.511035][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.521602][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.532260][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.542367][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.552329][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.563375][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.573479][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.583621][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.594099][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.604036][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.613991][ C0] sd 0:0:1:0: [sg0] tag#5585 CDB[c0]: 00 00 00 00 00 00 00 00 [ 451.858762][ T8713] Bluetooth: hci1: command 0x040f tx timeout 18:33:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x42, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x138, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcsu\x00', 0x587a00, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000013c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000014c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x44, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004002}, 0x20000000) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "1ef3b87f"}]}}, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCEXCL(r6, 0x540c) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(r7, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r8, 0x4b4c, &(0x7f0000000100)={0x6, 0x8000}) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x6) [ 452.406836][ T8708] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 452.787753][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.799517][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 452.810981][ T8708] usb 2-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 452.821212][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.901742][ T8708] usb 2-1: config 0 descriptor?? [ 453.402130][ T8708] kye 0003:0458:0138.0001: hidraw0: USB HID v0.00 Device [HID 0458:0138] on usb-dummy_hcd.1-1/input0 [ 453.607503][ T8709] usb 2-1: USB disconnect, device number 2 [ 453.938091][ T8709] Bluetooth: hci1: command 0x0419 tx timeout [ 454.385463][ T8709] usb 2-1: new high-speed USB device number 3 using dummy_hcd 18:33:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x7d, r3, 0xa08, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000004) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924924f0, 0x0) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800efe984af52b1bcbbdc842fd8cd0000100000040000000000000000000000001dc6ff59ca576fb2fd", @ANYRES32=0x0, @ANYBLOB="00ca0000000000000800040008000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 18:33:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x22a41, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xc4, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x200}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40114) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 454.747818][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.759439][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.769722][ T8709] usb 2-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 454.779115][ T8709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.811586][ T8709] usb 2-1: config 0 descriptor?? 18:33:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x90801) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r4 = dup(r2) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000180)=""/4096) r5 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000000), 0x4) 18:33:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000002600010800"/20, @ANYRES32=r8, @ANYBLOB="000000000000edff17001680140001801000060000000000000000000000000004001400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r8, 0x29, 0x4, 0x2, 0x6, 0x1, @local, @mcast2, 0x7, 0x80, 0x5}}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r4}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup2(r9, r2) [ 455.275925][ T8709] usbhid 2-1:0.0: can't add hid device: -71 [ 455.282473][ T8709] usbhid: probe of 2-1:0.0 failed with error -71 [ 455.327277][ T8709] usb 2-1: USB disconnect, device number 3 18:33:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3ca23ae23a2432eeea000000e5ffffffffffffffc6d232aa6384d8dbd57e74dd907ba5bf64120300eaaac81407aabe6520a7e826bb968ea095611057879c229a42dca29b6a3a6a6655d46e44fa96b6a47ba1c881042c0a8f702e69c52a0e58afef0c45eb1a142af6af7cb643e83b2775f8174ab127b7bc5df6ad5bde9b5cc398", @ANYRES32=r7, @ANYBLOB="000000000000000018001680140001801000060000000000000000000000000004001400"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf250300000005000500460000000500030006000000050005008c000000380001800800030002000000080003000300000008000300020000801400020069d2940000653000000000000000000008000100c725796940f6d3fff8c377f024057406a1b398b8e0725f63cfbc6d9651cb07dd155499c6bde41e54f53e1e020a7926398e097ed7d833e499c7f5ef3c7e672696e1ba1d80459d185b556ee9872c89", @ANYRES32=r2, @ANYBLOB="5c00018008000100", @ANYRES32=r7, @ANYBLOB="14000200766574683000000000000000000000001400020076657468315f766972745f77696669001400020076657468305f746f5f627269646765001400020067726574617030000000000000000000050002004e000000050002001f00000005000300ff000000"], 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x63ff82036749d85a) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 18:33:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000280)='$\x00\x00\x00 \x00%Q\a', 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004000500e2"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0x80000000) 18:33:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) mkdirat(r0, &(0x7f0000000240)='./bus\x00', 0x107) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r8, &(0x7f0000000340)="19fc052e9a04e881faaa0b4c6222f6cdc55bb343812ed597acf1b4b4c12d823ff7ebfcc17231cf27ff94ac2f493ff9110e819b194f421367d40d9d76f6100ea99930d41d94dab06a93172dc8b2638bb5cdcd1ca58358f8f2daa53fbadef2c924a723672e46c6595cc6ca712141825a3e695428ac4a16f00cdfbb3feb0e78461389fec49311beab775e0e425cc11d12cb898869741d724fd45d6b50d6e84c65b198c9f883d2e8fb"}, 0x20) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000400)=0x1f) 18:33:46 executing program 1: pipe(0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400000, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) [ 456.332101][ T9148] IPVS: ftp: loaded support on port[0] = 21 18:33:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r3, 0x4b34, 0x2) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r4, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="110000000000000000006061a666004d0600fe8000000000000000000000000000bbff020044baffe0d5f9f79a0667d5ae85c1af55b7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESDEC=r4], 0x7f) [ 456.523340][ T9150] IPVS: ftp: loaded support on port[0] = 21 [ 456.678449][ T602] tipc: TX() has been purged, node left! 18:33:47 executing program 1: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="1201f4ff5520f010402038b1420104000001090238000100000371055900090582ef1000000001020009050212020000000000"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC]}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x400) r2 = socket(0x40000000001e, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8c, &(0x7f0000000180)=ANY=[@ANYBLOB="8500004e5ded63b7e5b468da09b3bbeed5f241a66177e813c03e95fc"]) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r9, 0x89f6, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x80, 0x28, 0x9eea, 0xa, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x80, 0xf818, 0x40, 0x7fff}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x94, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) 18:33:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() prlimit64(r1, 0x0, &(0x7f0000000080)={0x9, 0x6}, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in=@multicast1}, {@in6=@private1, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@loopback}}]}, 0x154}}, 0x0) [ 457.188497][ T8712] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 457.435863][ T8712] usb 2-1: Using ep0 maxpacket: 16 [ 457.529328][ T9204] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 457.597536][ T9220] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:33:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="24f72000", @ANYRES16=r4, @ANYBLOB="080025bd7000fcdbdf250200000008000300030000000800020000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x48c0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2408720000a10000400000", @ANYRES16=r4, @ANYBLOB="01002cbd7000ffdbdf250400000008000300060000000800020006000000"], 0x24}, 0x1, 0x0, 0x0, 0x41}, 0xc081) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x47, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_create(0x9) ioctl$SOUND_MIXER_WRITE_RECSRC(r6, 0xc0044dff, &(0x7f0000000000)=0x4) [ 457.728382][ T8712] usb 2-1: unable to get BOS descriptor or descriptor too short [ 457.795959][ T8712] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 457.803732][ T8712] usb 2-1: can't read configurations, error -71 18:33:48 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x16) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) kcmp(0x0, r1, 0x1, r3, r0) socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x34e, 0x7a0a, 0x0) [ 458.486704][ T8712] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 458.726039][ T8712] usb 2-1: Using ep0 maxpacket: 16 [ 458.797293][ T9221] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:33:49 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x24, 0x0, {{0x0, 0x20000}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) r6 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000080)={0xaa, 0xe8, 0x0, 0xfffffffc, 0x1ff, 0x8000}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x8000fffffffe) [ 458.887058][ T8712] usb 2-1: unable to get BOS descriptor or descriptor too short [ 458.947737][ T8712] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 458.955836][ T8712] usb 2-1: can't read configurations, error -71 [ 458.995982][ T8712] usb usb2-port1: attempt power cycle 18:33:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f0000000100)}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r5, 0x300, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc005}, 0x4) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0x0) ioctl$ASHMEM_SET_NAME(r6, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r6, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f0000001240)=""/4102}, 0x20) 18:33:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r5, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x45) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "11fdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x8, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xffffffffffffff17}]}}}}}}}}, 0x0) [ 460.867558][ T9257] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 460.958859][ T9261] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:33:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d872370108a81768f23324e397f2b27f2058730546a7bb6ca18c1e0490365d0da03dbcbead2c58e30543188c502a0cbf4761fc", 0x33}, {&(0x7f00000001c0)="53172ab088ff8a8428a044eb2bb6ef9a8091c448ba00a837be4a9d0d81bd8fe8f56f691f44d60bb889fd9513ab41f63e8e0f437bf9f483d561bf5e258e2a7b864f32a30354a10057305dd968470b6ea7e39cff69d4a3fd4be0eae64bda42ed00799fd0b419c4ca72d60943359cabe76a72aa034d6dc4519a31b448eab74cdb76db45fa1676e597b6d7feed22e984d38f52864ca9c3287395761385c2f811ac28703a517fd5e22060470ba5cb95de39d2726c8bc7e07fa9a5846be589", 0xbc}, {&(0x7f0000000100)="1a71d4b1ea4e4d82d61019a60180000000b9c79462b69dab618440ef7c05f017b820e29e8a65d61eb523c0b506b58fa61377d0f5abea68279d079a4fe9aa713cc22cb36f478a1f3325f2dd991709812aa2826eceacec3538d54c81dea46edb9ad267b835e0c1196db91bc0de8de69dcb535498e88e887cf200a5746b4ebb854e94bab4c93a5c776041e11bca779f734bd187279331d368919d0993fa90fd44f191c857208de164b767e45bee1a70d8b59da51079f76aa4ad", 0xb8}, {&(0x7f0000000480)="cb2bc669d15a42385946e5f5b9254765a40c267906c5f07b21a762670d58beac6001424054c3fd5ec3d834da9e0b78343d31620baae3a9b3c8a70820760f7508639a998af2eba1d954bbd67cd0e4e5675ef4", 0x52}], 0x4, 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000003) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1000) ioctl$NBD_CLEAR_QUE(r4, 0xab05) 18:33:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000002001681939afa7bfc801400018010000600000000329a30e500000000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x29, 0x7f, 0xfb, 0xe4e, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x8, 0x7800, 0xe7b, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6gre0\x00', r9, 0x29, 0xe0, 0x7, 0x9a0, 0x5, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x20, 0x17807, 0x2d62, 0x1}}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = dup2(r10, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getpeername$l2tp6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x20) 18:33:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) fsync(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2b0840, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = open(&(0x7f0000000100)='./file0\x00', 0x280340, 0x2) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x200, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x4, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x7fffffff}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r6, 0xc008ae88, &(0x7f0000000380)={0x3, 0x0, [{}, {}, {}]}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000003c0)={0x2, 'ip6gretap0\x00', {0x5}, 0x4}) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x3f2, 0x300, 0x70bd28, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x8a5) write$UHID_CREATE2(r1, &(0x7f0000000500)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x2b, 0x5, 0x4c, 0x9, 0xea65, 0x3, "34c66f335c5fb01542f623ca29df9e7656bc4738481af60838155440aad311bc489e01b653e7dba20af8d2"}}, 0x143) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000680)=0xe8, 0x2, 0x1) clone(0x880000, &(0x7f00000006c0)="536585dbc8eef36ca04f187494f87788b744db6b233ed42579ef9e595bc27b9bf5428b41258e03ac7696e5e48b564db8b6a317aa4573936ab4df8de7a74a2d57388eb68eb3e32409ecc13c8a1a3c3fff19142bb54927b34327b5eb4712b1b566306812e965395f709da82b4118d90060c0e820be607a6d9d6c649204d5f07e3f117679085d908ec7a82ba380024908b0b2d24f97b93ed5ad782d7cc1f4690c8a74962828ebc355a0d7c6f9bd1d738680927897c9f218a198f8f7d2f5cbef0cd9ccc812d169fbada6", &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="920dce7e3028e7e0c3e1ef770e7cae93ecd1136fa906e86e3e1ab7c117a3c47ad6e363e1ae0a90dfffdd4358f054192ef7178f86826fd8d9d807439c8c5eff3fc0271488d3b04d915170a5b7afc7d26c19d4d3b09617cb4b32d353dca7046251652651738869db533c") fsconfig$FSCONFIG_SET_PATH(r6, 0x3, &(0x7f00000008c0)='//\x00', &(0x7f0000000900)='\x00', r4) 18:33:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x8200) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x4000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) [ 461.554843][ T9270] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.636319][ T9270] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:52 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000140)={0xd5c, 0x9, 0x98e2, 0x6, 0xffffffff, 0x6d1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r6, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r6, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1200000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b90}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x12000808}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x262f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x22040059) [ 462.195634][ T9280] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 18:33:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) r3 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000007c0)="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", 0x321, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) r4 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000007c0)="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", 0x321, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, 0x0, r4}, &(0x7f0000000140)=""/235, 0xeb, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "02713a43c2b9cded", "2a1112def03b65c3f66e18669d628757", "75b9f8a8", "952c8f9aa4e8fb00"}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 462.674446][ T9288] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:33:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x5, 0x9, 0x300b, 0x0, 0xb, 0x8, 0x0, 0x5}}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 463.178308][ T9301] x_tables: eb_tables: realm.0 match: invalid size 16 (kernel) != (user) 0 18:33:53 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = fcntl$dupfd(r2, 0x0, r2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$kcm(0xa, 0x2, 0x73) r5 = fcntl$dupfd(r4, 0x0, r4) socket$kcm(0xa, 0x2, 0x73) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0xd1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffeb0) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x4e, r6}) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="024b876e02106262ab879a5bbd570b44710300000000000007100000000102060800ff0700000000"], 0x28) socket$nl_generic(0x10, 0x3, 0x10) 18:33:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0xda) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000140)=""/34, &(0x7f0000000280)=0x22) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x63b400b64375e9ca, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x5000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x800c5012, &(0x7f0000000080)) [ 463.506979][ C1] sd 0:0:1:0: [sg0] tag#5600 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.519909][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB: Test Unit Ready [ 463.526903][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.527018][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.527197][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.556489][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.566484][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.576470][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.587535][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.597459][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.607470][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.622527][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.632468][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.642468][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.652385][ C1] sd 0:0:1:0: [sg0] tag#5600 CDB[c0]: 00 00 00 00 00 00 00 00 [ 463.707411][ T9312] IPVS: ftp: loaded support on port[0] = 21 18:33:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$l2tp(r6, &(0x7f0000000080)={0x2, 0x0, @multicast2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000140)=""/164, &(0x7f0000000000)=0xa4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf538", 0x71}, {&(0x7f00000030c0)="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", 0xeff}, {&(0x7f00000004c0)="8fe53cbdb9b9376ed751e534320026a2fd26b75b6e8d8282dc7488401d7b2ee3ee59f8993056bf632ab636fe7716f44f12938d62c546fade2a09ce555133c079e6add99c62bdc0f9061eaab3d7ed4bf27da536600f9122d17c08f67863d91394c943f3ed7502939c02141c02de7cbbf012fc", 0x72}], 0x3}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d3", 0x1}], 0x1}}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x2, 0x6, 0x2, 0x9, 0x1000, 0xa3, 0x7fff, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x3fa5, 0x3fd, 0x6, 0x59e, 0xfffffffb}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x8, @private2}}, 0x4, 0x3f, 0x8, 0x1, 0x2da}, &(0x7f0000000380)=0x98) 18:33:54 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000000640)={0x12c, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000041) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = dup2(r6, r0) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x80040, 0x1, 0x11}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x1) accept4$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:33:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 464.569470][ T9387] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 464.725251][ T9422] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 464.783589][ T9312] chnl_net:caif_netlink_parms(): no params data found 18:33:55 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9], 0x2fd}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x2, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19401, 0x0) [ 465.032445][ T9312] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.040835][ T9312] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.050733][ T9312] device bridge_slave_0 entered promiscuous mode [ 465.173285][ T9312] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.181276][ T9312] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.190970][ T9312] device bridge_slave_1 entered promiscuous mode [ 465.366704][ T9312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 465.423626][ T9312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 465.509167][ T9312] team0: Port device team_slave_0 added [ 465.527973][ T9312] team0: Port device team_slave_1 added [ 465.539639][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 465.599263][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 465.607420][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.634081][ T9312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:33:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 465.670378][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.678907][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.708709][ T9312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.037825][ T9312] device hsr_slave_0 entered promiscuous mode [ 466.101793][ T9312] device hsr_slave_1 entered promiscuous mode [ 466.148463][ T9312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.156347][ T9312] Cannot create hsr debugfs directory [ 466.565858][ T9312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 466.601120][ T9312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 466.639976][ T9312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 466.689375][ T9312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 467.286276][ T9312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.323361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.332704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.357568][ T9312] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.391506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.402674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.412517][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.419936][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.468233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.477881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.487736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.497116][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.504357][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.513768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.524975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.616100][ T9312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 467.630354][ T9312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.654423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.665366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.676229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.688448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.699155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.708932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.719398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.730991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.745717][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 467.752952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.763678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.832352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.841599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.878855][ T9312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.945350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.955557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.039562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.050370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.075210][ T9312] device veth0_vlan entered promiscuous mode [ 468.089819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.099961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.139657][ T9312] device veth1_vlan entered promiscuous mode [ 468.219616][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 468.229484][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 468.239430][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 468.249550][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 468.280922][ T9312] device veth0_macvtap entered promiscuous mode [ 468.304671][ T9312] device veth1_macvtap entered promiscuous mode [ 468.379178][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.389940][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.404906][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.416161][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.430154][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.447969][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.457886][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.467504][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.478156][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.559373][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.570868][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.581372][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.593017][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.607301][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.628185][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.639403][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:33:59 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x80, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x9003000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="7261774a004400000394140000000000e20100000000000000000000000000000200000003000000c80200007801000078010000780100000000000078010000300200003002000030020000300200004c0200000300000000000000000000000000000000000000000000000000000000000000000000000000000000004a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580178010000000000000000000000000000000000000013c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000f9d9e63590ab5471c4697f000000949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c4702000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000006004e4f545241434b0000000000000000000000000000400000000000000000000076002e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff02e6e212e21a467809410b900bc5a2d2fb44b774f765d4226cbcaf52a00f9e74a486a4bdb9be104058d66ad074f431f246aafbf8f73a7a72fbe6e7b9839438558536040b6054ec5dfe4b0aa221edf6daac34d9b095be51"], 0x1) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0xd, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4008044) 18:33:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)={0x2, 0x0, "95af2a2bcedd0a026e58e2f060ca24e0"}, 0x18, r1) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)={0x2, 0x0, "95af00"/16}, 0x18, 0x0) keyctl$reject(0x13, r1, 0x80000000, 0xb4db, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r6, 0x200, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f000000e580)={&(0x7f000000b9c0), 0xc, &(0x7f000000e540)={&(0x7f000000bc40)={0x24, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c4}, 0x20020000) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f000000e340)=[{{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x400, @mcast2, 0xdb2, 0x4}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000340)="a1e95d1b26907c6c03b4033e865e1c20ecdb689a6a7e1a7354ef2928af04b191e6ca8b134a25ae9eaa7f7ea7fb0249066a8ebc53fe48bc50db257c1fd132531d3f274c742a92abe78794bba4b43d812afaddb33ebb9217e48d369eb77ab8a2499528b68adc2bdf62336db3f35d7e754346c1f3e7257424145448ab904c2104e318b550b0344f7ab707018577e448b5f8da5eb46a71830f1aa9a0", 0x9a}, {&(0x7f0000000400)="e274b33e7e2f84e8b88aa97f882261785b5d59f3db7c24ba43c883f0a3bd007752b100c9ce4ba65862d93f77d14a50c55f3f7c035d6a4747eea20d5ac12073c632cf5e598370d3f3878bdc5dbd528034d036fa9fc4974ecb8ff3ebe5c166c58cf44012c85a8c39798a4f31e02f5cf6c792a2327b6d3a4100bcbe6af45ab8883810850706761ff366d9d3a2315b70c795c397e89a2510e5dedb126e0208f9547cad8422e392d43695a30228d0591ad25cd9bb", 0xb2}, {&(0x7f00000004c0)="9853ddb9cd73aea823897721c12e93d8133a469796977e4195088e392ce2c32ce18fc96828f9385ffe588aa1455dbdc2828c884856708113c49b0afb05e3204b90d12bd1daee2de8f87564", 0x4b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="6aea3387c639a1024f4b1a109efec8218fd7341c96400e982bb22d98de76a1cb5c218351a4a09b60bc3eacd499f60071e24d04307025da2b9bddf5fc55254ea31f3857156c7494e4a26ba581df5326b55c28809e958df7500d6cbba33a0a3f829d04a76f437037b1260748b427427568100c5c6c9794dbcba5a2b84e0fef89c0af7a5a7d5454558944167189b0b70439179991d4fcf67551cfb06d55fa7b114dca6db7451fafc5719c217c096406d9118d5674689b", 0xb5}, {&(0x7f0000001600)="dd76b33461cbccdc735f86c06addcd6e4132fa6c9f09f23c58eb34a69326c34a8c12c974083b678af73f54cce439d0aaa76ae2769b2dc3c427023a6152eecd15e8ace2a99325a1b27182b9a15bbb0ac3aca580234d84516794655138d297524bd8ffaacf7dc043cdbefdc3e62b5a2cad", 0x70}, {&(0x7f0000001680)="0ccf7cb74f91b2135769cddf57a3cc51913d988b3def31992b1d1786a16a22db494013b2444f51e982ae43a28ab64891e6d1e1140323aec930a5cf517d66cf71554c74dae4e65881dbc7af59a7ab042fab884cdf48d141623984a04551ea24f8156c5f9beb59495ded558528aaaf946e52fc17abdf02418f398ddc8f24df1f66c5d26e3723a78fc0dc724776665ed8607f938a872b09d4d53d6da2e73af06f459e371fe7d46b749fef8b7b17fd088bbc9e8cad743ebc9e9fbbd4a9dfa65f92ee15661a4c2305304cfb38c37e", 0xcc}, {&(0x7f0000001780)="d58f7a50c00c2e5de769fdfe1c442706ee79ee06b4cee3d0a731d200b2f7000a5b5ddf0d8799515247f4092112537a9aec01b11174ed3eedf88e256029b78951770e54cc0ad011b0df87f3b38ef6bddea640d52cbccbdec167163e0793f189f195161684c81d2f83d8b0bb4f46f2d6d0582fe59903a4da58ca5f71b3687d2f94684fcbee3f360669a9257c630f16e557d9c8a188", 0x94}, {&(0x7f0000001840)="d572d25f5fcce02fe0214e3bbb02ba24b05ec962ea6aca1655164ea522cd080882e025c6852c9d909bc3a0cf11f0d4274eff044ca9f89d6da78d87c109f2983866406dd1486e8cdca8bd548ec0df974fc5f1f444e0045c137a156c5591e78cd74e729cb249faae56cce7e99177671791bc766caafd351a35489d399654614e62a3c5833a416ffabadb3b5045bae2272e6a90110f9f6e", 0x96}], 0x9, &(0x7f0000002780)=[{0xf0, 0x11, 0x9, "1bcd6c9f65430ef43d199c6c2d92baddc8f60ad1216cc7133c189031d34b123175c1c877a2a088396576de2d4d9863c3d249cb3f960914e29b67ec5d8380bbab480d9a1ef180a0d5f02867c2a19e3ef5ba9d61ab2cfca037cc823dd1e819c012f25bbbb2e337e917602dc6aef22f0190eae50137030a2a6161edff520c0e320d0d04752012a83ce830ba26f0b6d1b385f41802936d02f00f14aaf6d62ca929c7b3a650a3a19d5215d4a051c4da9aa0c50d179a58b1d5be29b42aac38e0adb247796c8bb4f082cc12840171e9ce66870078426ddacdbc92ba57c89b"}, {0xd8, 0x10d, 0x7fff, "31c31e7f6b2238e03225217b5f69ff7a726f2c8f4d9ccd591c8d279c777fe69903a8db10067e2541cd85fa73cb325459740f8a3ca19d798ef3a04609d765f6fc4263fc24be8ebab510309205f07e9019763f1944c2fef5c936c38441cc49f267f3f022013eafca75c4cd5b6115b9de8251e76416a6af9a2d6355e355ebfca40bf504d6534f82c8a0b4c5815179918977be431df8a56f5a4640987dd78a28982040e62a0a2ed5e5beee5c53f74bf16bd82282335f0049803024395c953227d552bcfd54e1fc3fd6ce"}, {0x1010, 0x116, 0x6, "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"}, {0x68, 0x109, 0x3, "3aed0e8ea53b3e7098e836071606efcb855741e7e64436efdac788d37414983b044d22280e304616931ea143fc9b6fb231b16fd95e7a7eebff6852c5a667a1922cb53e82a7abfd52301e0f5e51230eb5264b5eb5042aeacc"}, {0x1010, 0x84, 0x8, "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"}, {0xd0, 0x105, 0x3, "52925dce65b92d2a9f0a3d8b73353dde5332686b17dab0f24be3d3f02d3c68882647714c66d5c402853fa55491afbaf114bf74ba3cb89152fc1da4e77c815d1b1e73e5e7360ebed79e3fac3bd9c97f9554d27c1c3452afb459a9b4b6d2fe3b1a1b173081c56120fc676cb68c68d12db67c5bf415cf0b8d4fbfa4a0c200b7d7ef62536dbffa56051bc1b184110f1820aa91fbb01711c109bd5f4ef5814a70567da8184ecd40583fe87db5c9f19702f32b865a10a9d0737234890a6daa"}, {0x50, 0x101, 0x3e, "b615013c62471dc7023dae95ddcecae72512be8dcd40cd5050e5e41e9cb7e9038ceb0e1e0ec361f089b5da6ff031d7dd2ee086a1e43f62e7f3"}], 0x2370}}, {{&(0x7f00000019c0)=@ll={0x11, 0x18, r7, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="c2ca70c8eb2ee2b881a4ed01", 0xc}, {&(0x7f0000001a40)="5de7a672d0bbf8f5372de789539ace592b24dbc1ba73544ca3b334e55406593ae996934fad96d326f902ce687b9c024e6a8bfd316eb91f219460ebe3ed07734bc476ffbadbd424faa8b93d4d2e4d888a82503fc03d4f4498b7b74acaccc65a138f192cabb6828cbf56a70b0cd042e039951ac0aa4072e1d3ee2cb8be6fe24dad5aa2dca6cfc603880ec6ad94ec194cceef4c3d6566d0386eb6f3a3983b28579e9855656391d76867388bdbe5dcb0d1a412cc3b5a6598626d2768cee4a5", 0xbd}, {&(0x7f0000001b00)="8fa5907ede41680d279336c8700665ae904eb4f13db24108ebd9e88a125c9c69cc9cd9070692680bcb997e656a70954fe17fabeeed9356a5fd976f0cedd3bb2835f126d3dafa2806e3352a764719515a26c49513406218fda23bd04739702a2092ef2d03", 0x64}, {&(0x7f0000001b80)="25670502b2c885b1c5cbd936e75981e54914a150a39c8858f8ca87662587468e3791ce7840ddf466a49957dd2e52191716be4da16f17079576e909977f132c8379d3d900ba7d93116e3618137e6a6885fff113d679903fd1d2b44f0d2fe35826484e42a609ff11da7969e809bcf9dbffd8aeac69d64d11a6b492eb1a13098f6277c6cbb2780c232e140a2cd41c218f630606890230896dc7fe87e9b6f782365bd675a5b8eade8e283b9ac5a97c778db58d2eea955eeda96e257a2138286f", 0xbe}], 0x4, &(0x7f0000001c40)=[{0x50, 0x11, 0x71f, "7e474a50f1a84c75c7aca3730be6cbdf84b5d730cd30d532a6eb1124ccafdd98a766484708030e964030471bd2b49d62bc29f3accca07c82db12ec"}, {0x58, 0xff, 0x10001, "9526a45fdd4b689df3ee3cd30ae78aa498b9d764bb95f82e10b62846b936bb79503bb1c48c3fcaaeea4a0f4e43a6d6f409e660c09ac5cb52f26778272d07bf54c0"}, {0x18, 0x10d, 0x800, "bf"}, {0x90, 0x84, 0x6, "e80379bba839269410735d9fef69a2e4911dd5a792ebf99724d59b2804d2ab57624e271a2f10957e3e6736be2e36d88a9fad4eb9ae1295d2736aa75c194893f76a640a4a032e6427cc2b3b83de776b79427a15c354db7e81783a785e72b8869ef9a7acbbec8eb3273ff25c1d8c5a70c50da4e580d62cd784fd466cbf"}], 0x150}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="f2dc3fffb2d5f5e30a7bb6b54b8e1f01b58edb7dd07315fbeec196d0c4f24fa3c414cd9557b2d81e44df885c30f645ec0ecd67bf654db22a7686df893956304a9339", 0x42}, {&(0x7f00000001c0)}, {&(0x7f0000001e40)="e10d56e269d22939bc0c7be4ac0292a295d78822530b110248b18a13ed10653406f2b0c8c84a00b18ddf2d2fba87da719c99d33ab2c141fa87a31f516318da6e8b59c3c5d608c3773b0b89207903887717f6f6", 0x53}], 0x3, &(0x7f0000004b00)=[{0xd0, 0x10f, 0x6, "4b85329c51bf83e6c8faf32fca12114fd56dd641b443f224ac40cd848c2612453c5bac2777774f90ac588ca9376338a7a5a46be83364544153c470bdb2cc931fee0a498ccb8f2d5b1f72869e07c04a6d07664a6177925470abec09d95c61f2c445f3a925a7e983bf196782f7e990641d1fa4406031c21cd48ee37870dcbe1d832069e2cef9332f549cb02fb9acf2705d5639edbc916c758c375fbe0f0bda145fceea92c65419dae622c4069a4f251d646405d906c002798f8103"}, {0x1010, 0x112, 0xffff, "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"}], 0x10e0}}, {{&(0x7f0000001f00)=@ethernet={0x306, @broadcast}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)='F', 0x1}], 0x1, &(0x7f0000002000)=[{0x20, 0xff, 0xa86e, "a2e8e0405ae7b8207922a436e878"}, {0x100, 0x119, 0x7f, "3a3902335abbb57b5961d3a262f39a329cb8e5ab098059c87c60a49abbd5cfb2ba806d421dc2d5dbe4069ad3d4cf98456a103779def120124dcd162d07de678aa65771dda99ddd9738445a055aea46852dba81b70a0d5a0f8b1dd8563283ff2b8747b1c73b24807c441e9dc9f51a430109379f85d5decdb9ab15e182f377f0a09828f787d8855130db60dff330ef565a2a8f738874bc16b10e8511345f274ccefb811b808924ae424000c1648130b1b8fb4a6ccda46358fddec5a5081ad536fc6a1a92149d4ec620ebf4764167e905c289df493098d7a0e345209baa7a09944cf198cf8b98b10fe4ad493d1f"}, {0x38, 0x0, 0x7, "ec2c33d167f7e36ac43831f2a3e10ed5e7c3d74d2fd9d9253d2feca254ddf22ab6f5"}, {0xc0, 0xff, 0x1, "983131d9a58d93f3c3de1d8f9178ce86e37d42e45689c9319ef6b5fcaf5385a12b1d87487a46e0824743c8fc14d6ed30bc93191c3281e076b2e5f8f1b7769bc0fafa6da8955474afbe0b9573498cdc2ec1fcfd54227b4b221d9be1f44e6fe07efe5f30589f7e7931547ba3eaf4c3c938eaec364d1ba01b3bbf2b7ea8c158e7bfa421307d97eb73adf723ea0c9a648f903f66e81427d1ceb1ff4f14e12732a5d8d0b5c8db7017f88d8b1c98e14f195e"}], 0x218}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002240)="eb89b90db6d99921239f4c160cf685c500a4684358431d4a73cc5be46d9e89bbbb096e42110f23c5e531896632e532fb3b64d72a0c617212a927aa78f2de35680fc8b59c76266aed934c502692cccf5d6f70031eb3c7821c93bd74f5fa33a11657695d79dccbf5ffa2885f36473e0cf3f872a972f8dd6e1d287629d813957b433f9ea4edce55f8ec2bc32869bfc773d7e8fc3ad885875be452a93778dfa67628ee1cf10f62a65149183e97ae2f3f1b16f8562f29b86eb5c4e6b54a8e36d90f4ac091c7fe6aa8abc85b4d6f8f5ccadfeaf93853801a30d89207dd157926d93a8bf1fafecbcf", 0xe5}, {&(0x7f0000002340)="999017d7f02d2338a84d12cf9c1909fc6b33ae10703b9db93dd1a4a26d9f8b5840b9f64a14f10a3e361b6419eda90989787dc9dc8a956b41dbb1b3ed558ca2459642c8ddffee27ae69fe496f04769154779e2cd3d2ff89965438439ccf157b4849a691c40b067c842e30b3a913b78e53f355d5306fc365a6fd52b523b95d428cb1dfae0dc485cb52263b16a7b7fc3e86", 0x90}], 0x2, &(0x7f0000005c00)=[{0x68, 0x113, 0x6, "63a2a64e1b190ae6e97d3f1b8ccd7ec7f49328d8cd17055cea7d685ef8fb08f49e417f58014269aab94b04bce1e0d02df238c9179f2214f01395a5df29f426dfb41d094987e068167e53562a43d80bc767bd81b68b"}, {0x1010, 0x109, 0x9, "780be84f2ec7d70fe6ce6e8effa1b80a6043c3a96dc75113d545509f83ca6badb1916779dce9320e40c8db1b336e251f4657934f2278a4e380610dab5972db9098956b61703721ea0c072c56b589a8d7d7612606d527822ec61416f87c1afd9984e69ec3f94f6fe29bad6fa18ee1c45f34b16494a66bc2fbf6c5ec670de83e6983acd9b1f3406ce226f588654b65950d66d7a7b6590dc31cab4e40875b947e28b7dbc124b7b0c766b84066669cfef3e602c8754ccef8930ce91b528d07d02943a532e2277429f3aad22c47ecd96216aed077bad53ccdf63c9c4bcfa26e1a5bbc9b22f1da5177d56953fc068e17899bed034dd1467f735ff4fd91c192f4cf31a660bf53e845def5caca1c50e55e064870c0d3f03af86540b7b65df75cabf1b01bb1b28cdce704758053f05b48f5b3f4231c66554d2f277868e750139cacfb6d8fc7f11fee9d910800ad604c06e3adf2f5c07028723f85b148c347931e50b4547851f4f2bf97ecfe735cea4cbe468fea9ab28ee209f7a860df1e3967ac72328431ffc00aa44e9db5d7ed0003228371022c138c35522fbd1cf67791366317ff53ea9a081c3ef921eac30bd3fcaa86a503839f482f38c2e4849a6542d6ba9edf9ac3fb7d10bff260bd9f12659f80bdbb7a3cfb3386d67d4959636d38d2453e8f85d00c12036cb4ebdabbc2689ef5de85c113b8daa8193b854be3d47e352d57f12af150a5f42061987e46de7bd1dc1ec14df99bf3e72cb65ce352b54885afdd5a0e3d0e0252483b3aceeb700262b33e8bc1dd0de97ba47b09196694e9953b72e9d9d3d739709fd5108f8ee63ba63ddf850634f68572d57aa794b278aac21876cee66a00a9bf563a1795971632d693c009beb5bc159d6087e800d3b8ac89d089b13d9c2c1907bff329b6a1a8fa559a1b9751ca88920f2c1df2813639faab5d945e029ac27eeea68a50a729fea4e7ecedbfd62a4cc00ff1657b50b1d721cc78c4843e87693d0c298832c72048d5e3659c633fcf746012b72ab55bb364ffccac69fc25fde8d5e57916e92b7f58f59e1eabd49deba7b4c95c797808860903eff9895cae79ee79fe5fca02ec03243ae4d12b4bd72cbac6f2c219f5a467613008d9ad4704f22b7e1b5c55aa07b67efc355e11f309deb4c9d88f1532776b3740a5d1cd9a485cffffc4cd1b51736c639a77acc40ed7dd20a97fef1235048d20a8cd9a0c112c66f44a6db8b46f725fcec88f201ebf3ea73ef0e3b8bc7bce4bf50e8e82847024706748f18564fd6953c413f57e847dd45902816737e66b929ef1bb960195892619bba881adbd26f22f9685008f0b8754c30beaf12e2b3b986b7092c238a04138281e3f80a6de64eeac9b24e01207af1ef0154c4703d1e811e559af82569820943e8f7f056055e08c48b46821501e6b28398a1e27143632e0a2118f59b51dfebf37f3c3f2c27e643b135a05ad759e8ddf4dc11eb2c0444e9c5246fbf583b1c50fd3aacb85e422d694b7cd00b1c6952784ff25b15498a5af0d75ee514274ee96c415f1b7358d7aefee39d3d53583568fad0036a818ff53673448eb98c8cf9def00278214c9e188907be208f285ec5b5a0bc75adc77241498c127a853776d7b2cfc4daa91391ff28b673f4e58c1cd0e454d3159e2ed6d8f7e63fd3d594f67685d50ac9373213d4776fa79d997f876879bbe1d9f2e7efb5452d86ada589e775ef1f1556cca412c45c1d3af9e472582415ff7f43dbc9f088fde37a65924f469c3454b4a0a1d0c3a2d8889b9e0ae4a9dedeaea1dd19fab2352d716c54360c6b6af2005eab779c4b264de5bde46f97b4774f4280cf803b5583dcf151335267e72f9dd15498bcd473af20b6ee4272a6092e6f0948434bd83b0997e8af9b79aad1ac2ba256cd50a2b6a81d12f666a8c6fed498c816bc9ba14af058276f73cc3cfbfe004089b7a3408e2023f6a5983cf6af31b751cbaed75d7e3d62df8dd1310cb3334604c37457538cdce1c4e4023ddb28961840ab01682204e5169f79e80f3298f6756a24d301daf09be03eac798b40614763f3a7155136233724b031a22a7320587b302b3670de6336bc6b2a7336a79bc369d9930464f83fda7140dc9be2cc9a9f365cf5e3d2f410405f832fbba4ea378e6989e4ecc7155f3a6c0267b7576b0df271404a5c6524c684a4506ac4b44f0d13d03e310d4a9a7f0edfd4acc7009311c89ad1c474b79a993bc2b7bb1371538862118cd2b96d2d1192304f1c794a980f9b27b2f2403391dd99026c73e62d8eacc85eaf3b08afc1e619c617440f5c4418deb08c3752fbc7c93134196d0fde9386e4dc052caba2cf54c309e91b15478531bb92a49c6867359fab96be5c5ddc4d7605bb86072e89a0dde7cdc913c916552a11f259afb684b0f9b3e3fa3ca74b576801f1456d9f6481d0370f34bd55f6084a4037667bd851ff4eac4ee2e0b0ca8938e5f937a5d90de31fbcb2ded5afbabd7f4e933ea43c17f6e75890e545b217ffad7ef419729412a9cd08269f66f5509b60cd6374431c1edae9c69a039ff136eec377be632a3d3444ea1bb22b0e005e9bb4ec32f594fdb16d5ecb1c0ade814968c737b80a15a03eb823872f4d2d5d62c7ffccb6d63d749a30dffa2acbed176de476ee39c9800c4ae5d70b0a6ec0a9f298f99ec8bd4ab294eae833ff840bb39710cb6811414bc79e415ba622954cbf67c5b324b6209de980267e8589f83b9dbb50a3a0c4eae7d830923f37944659c5f8bde991b8025357c14048fb0ab42fcc901539b2da19064b67dfb151eb537df8d4375568527b0d00efe2b1f42db4ccea5c9549f1a1f3155325d02ca17bccb411cd8dbc7efaccac0d2c8abff171a6e1138ad343879f4e300c6e2cec0df80add44e4b0f612e928fc847f1345ad36d308e245c1e2d4b11a89944242121e86cbb5ca7457374ea7e9999b0b978ba686dcae34b7ea6f2eb5c5fa09f5e147d01be896b15de4080d94adfdf8945ef8731a5ef8d2479a5669469bc30499e96b3bfc827334826be6f83e8425f531017a7b5b653374e8ffbcc9dd09ba954d13e9c818ac5b0c56b8d95639e5c60362278d2e6dedb8ce12f027d4a198da0b1691b8aed496718625caebdb53b73b1b7a1e2b31a4083c7754a5763840e31af329b75a1f125eb37c10a8e3fa3f117bf2133100e56b58535c9c6b2c216d7f26afd044b5cbed38ca147f9e40ec964e6b7c88c58bc35fd81a905f33836804f1eb35ae0a728dba856ff778a4f545d13f04c4cd57e0c00824b2189c5cb2e76846b851164f4a44d1f438fefa80121a3b3ce2eb9380ee50f1777c8043ad4d30865db2978e1b443e855c8c58f22728f25d6a0211f0dd49d8c551aabeb0fb52fc170742009261572f027144597db857b9dd89b7e1df73aff54f9c83aa2355d3955b58b15a3a2b2d2ca659758210addbefcf62077c02abef05d2e72d94652df081504f85f4bb85bebc6b8b3b1b8602cceebadf0d643be68bd37ab1bddf6aaca92594e3c37601512925a064b22f104e344ee59ba5afee11fb59931e025a8cdc00f53b8ae90a436ed7338ab807cb125f8fd2520b68a6c64eca3fb428d67565234f15d78e269c0ec80d1009a99e134e48d54b7a5859bc75f6f58d31da52000cb267cf5ee77a6c947ea9dc13862d965ff1c5056275579843c84377f9aede95843471b41d508018cbc0326a1db5894a0df02c37fd226adf223e1cc5d56670073c45bec8408d76603eeceb41e3a2968f6fa71e3c15039bb123e80e9e021b539a1b508d18c4672e0a23f19236c10556f8016aa48b8ee4f3ccf1c5d1a409449e2d7c8fcc91b5b96bfd6d4a8bfaee69a87b786d2b853f4e382a53b408d90b546d82b5dc6c038a8dd3975da7228865fdf6304b41a4e7a9bad904777bcc849ad3e9ab1ecd181148a030f2b3d7da03f5fe2a591366223aeb018e4b31d08d351133861acb4a34216b2c167f388efdaed635aefc4050fea2cd02a9a0ba39f9a1184620f2c8c481162e855b8373c00607dbf55662a8e0aca6d0cae98d9da564152476d2b9f17c133284891527dcf98420b0c3b35e23d521180278cd18de478392323845e87d91582139e85818e994bbc74b455df8bc219b9ff7455233b82fbcf37695bb32ec229e7682dd64a1f07e2ce0923b0a4e1a2d6ac855b752b19b024293ae4d85aaa54e9b2ae9318c71e845f456f085ad9054a58219fbb7cb6cdab723414c99285966db69329c715eda8bbae31b4a5fbddb3b0d96399d326fb31b0dac7224f9a819862ee6f0306b15133fa4a872ee1065fa48eaacd773402c339e92ddacfb13929f8703e7728a60f649d0f09ce8c04c5f1c2d8828ef0078905255c4627860941509a8e98693969078aaf1d36faa05da6531310d0366a1d42539956f29a915de4fe33eb9e5e821b9d53cfc74d8fedd3c41e509715e654ded2feb76a73948598749187172eaf8a62904dbd0eb579d4bd05b943152dcc2898394ce0fdf21fda1ad456aab13e0ea7771a1e6b261fbd079942c1b24a12800fbea75a86a43e6268f60c09e829be18818d5d01e71cd7c60593787939ac186984d4410aebff50bd9cd709cd9e6036dc2a762180a49b5f906e3e328980085178e46283282b29a58e526ade9c93bc8266aa0bb4c83b4bd346d778bf1b9742aaa65e5342816e91148a1c78c4dd28a058c6290ef3d897e2a9dcc16a39f1b0ca28926c0c28b59fde9c9984d3ddf04e8898bb36cd40fee09885cd86656d4505b4dd1305e6fa4f026ce580a8def75740e591e4c16d2c6e9017f732f974037534950f4c0e9b005071d79b9ea3253570d2f3da2c991545c687a64461f7df88389797015b7fb4fc9cf05da8c7fd37cc32458b2690b57d507089e05d6fde3080ffe5b47cac1b560ff4f9c268710474c5e1d8747e3ac9a11024291fe6496ea32cef473a3b3e3f0e5eebe56055fbea89f200524f2f2b070955cfa437bcc572f2b69490b71935507f9a5d02a06a97facaf1604baaefbaa6baaca32f0ef7aeb1030fc03f6a6807c11f37cd795f740e2ab0d2697081f55839761a6005cdd683937751c92780c1f781a5c5c0830a17bda554f0cf5e665e525982fad0704d0f503f80b190a128ec318f5dc972afba5fa71c21e705a8f324e119b7382e494df41461ae3e9be6eab20919c3306658bef2c7e4329dfbe6730d38f31eff9e5f7aa628a36816f7485582ca33231b6b23cecdca6a393022c72f013ac5863facb926574824a38be04216c290aef7d1eac67c7aefcdc32fb3eb8312fec8b9a9dfbc46515645c8921579ee5bd2199c9fc78f9db36be1e235b30676e9c5a1d05b1cf99bda2ab8f0433515801c57c4405635cc965697df47486046cfc6c1ac6b9d0584225d72303c8ba4ab5e2aff784d1433476d7160a5be0df7eafe82ea951e201ee9502679a1a2290b1688ea792d7b810660558b735b9c44f02a5e5ceb6ea326695ce39a85fcd7dd71d8b0df42b4dcaa25f915db62ba1d1c444c248f963d432504bd8200371fdc3c7f48529982345c38a6bf5dd8108c268c663c3eb1db170c9cc848019bb4311d234dc60e057a441cd39e7cfb132bfb80586580e111b9987422fb03a99b5430d77f35d7a4420621c0d642189fa6ff271cfbcbc5d3fa84feda666201beae7464d1396449fad02099c90a1bb757e5f47c7a386508531af5e85e62276ed4feab4b691bcc4b08d268799d6c4c79a162d761842289c13b11d1d514b1df162a0635c85f462e15c37ce217bc5f96c7ed9461e6f51e64192a99f4a089713e522db6df03d1ae5432253dc1f9f40906"}], 0x1078}}, {{&(0x7f0000002440)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'wg0\x00'}}, 0x80, &(0x7f0000008080)=[{&(0x7f00000024c0)="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", 0xfd}, {&(0x7f00000025c0)="0147cab8", 0x4}, {&(0x7f0000006c80)="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", 0x1000}, {&(0x7f0000002600)="d85c6fa151ad118551b475e0240aac01ba6e8bae33852ff9636091a6e14236b57bf7bf2b4e4ab7e0d6da7786c3047b7ef00b461b7588e0558e8f37131d38e3fc70722eda5a6e731f91bd9e70e3656757841f6bfdb2139411e85e8679e3dfc41b80674a27a23e57e2bf7193a6db7d2ec17680ae555308ada160eac51e5657b881a11d59cd22910a434e590f2da2e6af98087004b6ea408a924cd7da2b9f467964c4c2c23462e24f9e75a35f5e6805073d7f715f160061213dd5c5186453b7b75e0f045ffda639da98167676340ca0729a8681b81d83ec38d4", 0xd8}, {&(0x7f0000007c80)="ca1ce4f03a22f6b2ebf7c5365c4853133f8cb1c6d66b236a6c544cb9ce007ab7db8ecedb4125ce890601d3e4e33265ce4155d4ff52e1bcd58873d96278c69a790a9e903ae01d9684b9a68a5d0667c6249d47277c7baa71719521f1250bbdd17064a0ffd9a7dee069c0fd9254555ec33fa9040ca234d6d12ba138d4b2a6da733f45bf7e932649f991954d9b792a40bceb67a5f9409de815b312326bda127bae41c45e4bfb740adb2743afc4c4c855e00c242b5d6d4b5cd06a0d42311f48e22b0b", 0xc0}, {&(0x7f0000007d40)="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", 0xff}, {&(0x7f0000007e40)="be8aabc47cb550b005809cef1bb35687096b8f83596bdf73a71772134f422f1394817562a6309e52588890f06a4a983773c837198258dbc78ba269923e6802fb7331dfc73f62ae0cc919d4eb43c2645686693c322ca90d2ca80fac9ea01a285f9e71b8e76e73641d9f1c572849e340161014615a1b1dc5441ffb877fa44d1e2d1021ddd5b36e535d4b583173b1979f9fab77a396712005d654e785d0ea6000fc4baf7712bb4499d8cbb26daa9fe83c6883a43f1cf1b28c808416a47f273640251667aba0a3e5461ea3a08344a29b5fc63766cee656b1c2209ed45af3f4", 0xdd}, {&(0x7f0000007f40)="e3188e4e4f7783fca3af6fa9f426575a2d073e63f382f409815d57d404a182a7cce911f42f20e577159737f736004230aee92ce3992f5c2a2444c65b6dafd99f809b00dc1fd396202f937e170d8fdf18294793a8cd804219019a4cef3b65bea3139b0ce6dd462030a797c794f0abb45fccdd3f21f85fab9038d5cf21eb46ab63e857b01400b7f29e24d87e29b233475ead5ed990a3025a5907b40973ff", 0x9d}, {&(0x7f0000008000)="f8d68e0c9382bea18f5be13800fea2f53fb5cf353f72de5c0495b4443fffac0425f462c21250f13a5752412794853caf81d03b9ad7624056d18af649ad3687f2b2dd5e3ba4600c6ea3b0033a3f4543020545e23e5beaba281b0a", 0x5a}], 0x9, &(0x7f0000008140)=[{0xf0, 0x3a, 0x81, "52dbcab9cedf4828fe0e9c8be0ef222ac19d9110f286912df5ac3621738c52d272b6b2d404ea604c6bb912571b5fb8b90465d2041a7bd37722677b2cf233b77a79a816c7edfc6d7428601a59b4b021f2916029f3bc4b75c16b49ef9119302f0c369e15c905513ef40a38d975f79878be9bc125a24a8972ea78a2bbd74810b011d5c4ead441cdb5cf77db0980e02a9ab596ebcd6be247dbdf23c17fc04154b2e197a473bd98414a232fef10656e4a4943f8ed20a003fa16271f7d0f97ed7fa875d981f806a355326d62278e6b207d994903f1e141bce4da2039b7aa"}, {0x100, 0x101, 0x1, "4c970614377a5869a52b692b2fa7875d735423e31b96acae4706804d7e623fe85b7195efe15cd71dca76d06122c52ab9cb2af89f10c9e024b8bad5976c3c794c5a09366c129de8adf4106877f1dde9152a01c7f70b5df79e3902583c49086e63e1b23a4608bd2cef12d18cd56c9da1128ae0860377b092dcb053d0623b55504b17797cffce3d718522b28d640aa3b74bad1d2806ff68f95b6fae0ff592f825e57b385c165b3beb337334f5d7303199aee14e50cf53fadc16005a2d34aef85d4bfb702372cb8fff035a564c2e87e0d87c3c55e53015cd56869ff2e10b8dddcc5563c7f36640756f437eb77d44fa6c"}], 0x1f0}}, {{&(0x7f0000008340)=@ipx={0x4, 0x8, 0x10, "15881b9239fa", 0x67}, 0x80, &(0x7f000000a540)=[{&(0x7f0000002700)='HDn', 0x3}, {&(0x7f00000083c0)="fc170b35874b6330a62a53b20af3185b088b0a4c9b3591be62ebec8165f8b1f3acc95721c91288b64a66694cfa343ae82c207b8a45cce11a72013f0de794a8b7fef51b98c06bb130232c172f46a9366648b2c7540d0ae492c334812dfc25fd20b14fd8ed24679f256b805bb3df95a0029081ffdb156ef34b47d6dc446f2836efb1fed8f5244316dfa7a2acfa88e1185783581328b275c89712a0b9f25ac391882d1eebeead9eeef71e961c5677b0eaadae8c37f3ec8e5da1b5a9c0bcdc6d625da83033678ceb4451e62aba", 0xcb}, {&(0x7f00000084c0)="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", 0x1000}, {&(0x7f00000094c0)="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", 0x1000}, {&(0x7f000000a4c0)="221b7f06b4600f6b948d50fe55b5736b481996d76b508ab9af5d623c13ebb200271ac29da4a18056e7d3cc897968990844cfa8f6fc4534cf173f70d3504d56f22e8f", 0x42}], 0x5, &(0x7f000000a5c0)=[{0x90, 0x10a, 0xfffffffb, "dd3ebb2f2ca606a4b3b5e5c02f7a2709af5fb052899909aab53175be12567ba7f596841b135bedce56c297d298061c313aa478a900ee09679885d4feb7cd15a4bc562450e06460d303f0f85beb86a20c393bcab278f6c776fb95c59273fc5e9e0f7ada76b9d8681c5ab148f706cc4843db3694bc4f7920fc3c1ec4"}, {0x68, 0x10f, 0x1, "b9c32a6f2e475242555b455c7e45327d554e4b4b4700417c4dd96df37e180863c71e272f7d0728f7a777d8c1c26c426b045d473f9e82664dd16e6512c495e4063f7f22ccbce1def0b531a7fb341d95c643c2c33d"}, {0xa0, 0x116, 0x5, "41e19cfe1e7d24769feb2cd41fe08a13ee8c8e4f0c85550f8014f1df13157913793f31aef1b5b230e90ef7c25a9561ac6ef68bd9409f4e49fd97a51db7a15ec47ecbceaecb5e30ae2398dbb66e8e2eeabab956e2494f529c4e9319a3e336a69cbc2e070cd16a5e25ec611425dd6209591c507866e3481f08a05654a4e537e76c31b9e7e79d2a745d92eca75ff7"}, {0x90, 0x78, 0x7f, "e07b1ad129acb172b8ab90dbc3074f7e7305923e1ac70fce9583a21f6e85a7d5ae459f4bdb30abd207aa04199c4e9681c3e6f54e9b9ce4084037a156079b0d6edec8fbfb1397f9265a3b5d0078f8987cf633eb723f555d01ece5243fec142560ec22bd5ce3a81d0896853b4cbe64510cbc3d5c3ace7dabd37a"}, {0x48, 0xff, 0x6, "022e957fc8d94f9d437f06b1859e81630a732b3817be8144889e018b5ce94aa644d164fb691f4b25969e2bba288b32e3fa3e37"}, {0x1010, 0x105, 0x7, "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"}, {0xe0, 0x10c, 0x1, "779054e2a51127496840fa6a144a8316d4447f1ae683b1416e6a6ff9987186eb9b76248aac528621f75f3e58601d38425dab2093c14c6ead0b240fa7ca7ab51d680457364ab9a1e8a145ecd8eacde386e785296fb57d3dd98825658aa59996dda51b6f47f79ee2dc885cdc091e62ac1ec2d65e17019ed3f81b5a7780f31c8a6db00bfa77f90abe70c7319feaaf3d3c66de92a30566eaf29be169063058b16f2f50d21d33eaa0945837c0bdbd47f7d852973c60cf6eb404f8689681ead275cbed86612d91bad747fd3a0f902c"}], 0x1360}}, {{&(0x7f000000b940)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f000000be00)=[{&(0x7f000000b9c0)}, {&(0x7f000000ba00)="8e56d706aade2b10f165448246aa18ccc03d1131a466f05cd00c0e930a475896a5b930d6004a0fe1ba98a3761a79beb43212f2b2cb77acf246c9dcfc9fe2daa1a7fc4136d93d944ac507ae6b429eaf1a1d2e3012d205331dba19bf2d44d170b1d7e6cd7dcb7d74f8133292f30fb7f14af0fabd2617d28086c0e9042f87834c1eca8a77cccbe7859dfb50c2238e0fe69c9b714f87b6b045cda53954a395b21e702e5ddd0dbbc177f28ef4d7ee53c5404f140c3889c535075660a84750b410b0f3a1aced57", 0xc4}, {&(0x7f000000bb00)="581bfcaa5740323f1cd0a4d81fa3c4b3ea83ad91a8df6d6f8fe3c55de61bf2460b063bd186f80dd2aeafd55f39d52d75c43254e7815b87459021bfab4dbe2d62aa06c8416da6622072225c5b8057a8f94f5f6c3ec9ee96a3982bfab5f3ce9fadf2186dcd944a0caa9a8f87ae9920cc9ef33b4493054a03dc71246f79df602ec243b6778a5fcac45a2f501af86b6437e2cf77e53f90977fd27ee4315c325e0f521f31794bcf7192b5f87742d0be2ecab9c20a43a2ae63bd931e17688a1108bce3a7d0292aff999cced0349ecff6e7b26a36df69ba321d27816c8837", 0xdb}, {&(0x7f000000bc00)="6303cbef9d9993fcf6d057b38b09fea07c", 0x11}, {&(0x7f000000bc40)}, {&(0x7f000000bc80)="961d40f66c7c108fbf0fefa83e01ee33299fde9379893216c65b491832a4220fe2e5cbd6f976bf47679b6396c60b096db1fdd01bada69bbbfe1c90190422964806eb295d1c60e05ab1ce373435f985866b0bc481f6ff524f5224175446e731489dff138fa1732f78b342488ea8972cfb87358d7cebc23615c33c53b1ea81044e7e1c82768815e8dc2bdaa4e6f07553243232a833b396734ccd3587a0f0ce92bc7f6689e8852821a24a9048d334bc67853baf4c93bcf66201984f6c232c3f0d5616c9295ab1a718d1083eac745aadbabd272272c631091a5689b5ae2a70ac25c9e1743e76cc76d5", 0xe7}, {&(0x7f000000bd80)="fd303d8ed5fcd0cc419e9bb84ab9794580bde5afcadd656ca7a73d8109d47b14752019328d299e876830f129a327623f95af92433076b775bda91ef055fefe4bf94468f5c7b11fc881664749fd76f7ac6808cf1bae9f1fcf6efe798ab3567c760f1f0edc11e90d463a3e6954e9a690b82497dd7c493a971cfe652de3", 0x7c}], 0x7, &(0x7f000000be80)=[{0x90, 0x10b, 0x1fa, "92d23d672ccb3b393f0c69f6c4714148a95107094859ecbb07fc5b51cb314be84fbe09a19fd63ad8f7afab77c2c9f25fe431792fe08d69313b381f9fd8ac45e0a8784a43dfa83f7385551bde48788d71ea31a045418490f9d35762c163b8e26041389da731e7b9eeb304c004939735aae87b854bf965a2fb0c"}, {0xf0, 0x10e, 0x0, "154b74157d1e6c7ca34b26cff8eba8c9cb65b136317e3b701a651ee90e3f379f34d77f64bbe0f0e632a67f987b3bace445e766d9bd42ca128545f247ede63db16882d8ae2327e4d8a034099e2ebd0fd9fa7857a569afaa95f026228a828853d28a5caeb927c3a7064e3da7bb79e4a9b67f616399cbaf73d976b078ee5ffa1e536446afd77300215645b3155af3c0fa6da0fef3d645a6f00939127117dd04a86e98224c7c82040de785aee7912c42018d40d5d4cfbf5e63bb6ff9b8c945ae3655908326759a79d838322f7a1f74595cbb93d2873f6c6f0d8ba95b333bc487ad"}, {0x100, 0x113, 0x7fff, "cecb3c6c13418d225d0d13e6376937472da8f6b6b00dece93434b88c56182429b6b2672cca28e980307d03591cc936071c32f984f735ee91f143879504997517c602df48754ba9322d1e79081259f9d789b2d2c46193705712fe87243e50fc11681d951ab9ae99c0668420f8b11a3ecfc2e8e836545ab85d06704614173d9763a39457046848ab75e14650622f6e7e2ed05ea146e94c2ff3a6c94266e8961fce69445ef86a4ca9aea59f241fead8acfa5e5869b8a6d6a9ce0e84e4c6c078388bfcca33811e7db731298d6b125422c3173c7ad3d2b9b2d8b25119f9f67fb9d5279c213dca64d2c4d416b40cf3"}, {0x20, 0x118, 0x25, "c07e78d8034f1a9c7be4168fb7"}, {0xe8, 0x29, 0x7fffffff, "1d89450db317c7fa55bcbf5ef9332aa612d970e5909b551a6f6dd72c2ec4690a5f2bb270a9d129f3b6d31f386441c47906639aca39ba7f8ac59aea5668515777073b7cefa7336221e123390ca6f02e81712d58105af812531fee1660e2df8dd64a5775300423ae3d85f09d9cfc410ec7ad91b101ba0cee8e85abb62e7c5b8172e3ccf63940c71031c2373795d5ee16aa0b0a858cd0b208b1e99354ec2e8867bb4f820f61ec2558d2cd83fcbf1ee24a291b6743b31f2e4f37bd2f7ab6e69bc20e851e060c7a2c7158ec35726092c97e9020248951"}, {0x98, 0x114, 0x10001, "963f912eaa829b4716d6633968697256b5acb437c2db3453676f821215c03179808c8427da03ca65ec1c78285126a8af161f1786e388e78659b8772e57b2fd6f55492f0168b710f09448a50a5ba9e3dd64bbe7454231109563c35ec893977c8800b4d08dc165c014d2170dcf8d542022b3744fbe7cca906f34c75ba344ed1ed77827de65fc442d"}, {0x50, 0x116, 0x5, "76229d1984542c40de0d66d2035d40c13188e6f04bfd31161bb050a4932183512b4241e272f42faaca4a918eac77c97dd06c19fc28c506380ed2a5e840f0"}, {0x1010, 0x10d, 0x20, "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"}, {0x1010, 0x11, 0x3f, "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"}], 0x2490}}], 0x8, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 18:33:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 469.661648][ T9572] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:34:00 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000002200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 469.778430][ T8708] Bluetooth: hci2: command 0x040f tx timeout [ 470.329421][ T8713] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 470.404250][ T9588] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:34:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 470.609014][ T8713] usb 3-1: device descriptor read/64, error 18 18:34:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x16a, 0x3}, 0x1104, 0x8000000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0x200}, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000006, 0x20010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="40000000000000900000000000000000b2b6a77f01008fc28b230a46eabd3444fbc6b2c7a0a923cbd4c697151d5963ec3efcb463bed3af0000000ba7d03dc9e1"], 0x40}}], 0x2, 0x800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14f) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x985182, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f0000000180)=""/162, &(0x7f0000000040)=0xa2) [ 470.925932][ C1] sd 0:0:1:0: [sg0] tag#5624 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.937298][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB: Test Unit Ready [ 470.944143][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.954516][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.964622][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.974557][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.984489][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.994434][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.004357][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.014451][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.024465][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.035081][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.045085][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.055002][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.065418][ C1] sd 0:0:1:0: [sg0] tag#5624 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1c}, {0x6c}, {0x6}]}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x100, 0x0, 0x1, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80084400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20004040) [ 471.460870][ C1] sd 0:0:1:0: [sg0] tag#5625 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.471961][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB: Test Unit Ready [ 471.479915][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.490038][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.502534][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.513495][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.523580][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.533780][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.543875][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.554015][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.565452][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.575906][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.586164][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.596549][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.607235][ C1] sd 0:0:1:0: [sg0] tag#5625 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.672224][ T27] audit: type=1326 audit(1597689242.106:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9603 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46007a code=0x0 [ 471.699623][ T8713] usb 3-1: device descriptor read/64, error 18 [ 471.762662][ T9605] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 471.857062][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 471.968026][ T8713] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:34:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) [ 472.238957][ T8713] usb 3-1: device descriptor read/64, error 18 [ 472.419559][ T27] audit: type=1326 audit(1597689242.855:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9603 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46007a code=0x0 [ 472.513455][ T9613] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 472.627225][ T8713] usb 3-1: device descriptor read/64, error 18 18:34:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0xfffff000) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) [ 472.747459][ T8713] usb usb3-port1: attempt power cycle 18:34:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 18:34:03 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 473.346644][ T9625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 473.471878][ T9630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:34:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a6cfe4b51991709b3f1a944339f1574c61cd9d9ab841e68b2f9a3c96a9fa83c63fbbb6fda2138204c3c81261e791e0544620b92d3c450dc264a802ceffd96fb3509a63facf36e803aa99937b613fb46c46a1891154413ab0d484166ca6e3a81759daf74ee9e80a31dd00", @ANYRES16=r7, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r9, @ANYBLOB="080040000000000008003f0000030000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000002380)={0x109c, r7, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x17, 0x13, "8b0d7844950000000000000000000100000000"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x0, 0x19, 0x1}, @NL80211_ATTR_STA_WME={0x54, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x4}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xfa}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xcb}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe0}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xf1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}]}]}, 0x109c}, 0x1, 0x0, 0x0, 0x4040180}, 0x40000) r10 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x6c911, r4, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000a40)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x24}}, 0x4008000) 18:34:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x500}, 0x20}}, 0x4044080) 18:34:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 18:34:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x6e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RMKDIR(r4, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x8, 0x2, 0x5}}, 0x14) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="205354ca50755a0b6a4e949e08d3f20694c7b5eec946ec68e3beec6a49be46d6c76d3e033d68fb52c390cb5d5be8817e6a70601703b38960e66b19ab689f8a5e5f9eea246b4e7f3c9ccb919414819fe55d04efddd46d46c1bfe7c8dea6ab53ea4315759192791c6e10eb9103573147f4f296fb0b6cdc34a0477c12974696e99da1c41be450aaaf9529323dfeb221558ec8b331ca644825d16b26bf8cb4754195906283c8429782c143ba72d2f54410962141", @ANYRES16=r1], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$uac1(r5, &(0x7f0000000c40)={0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="000005"], 0x0}, 0x0) syz_usb_control_io(r5, &(0x7f0000000640)={0x2c, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) 18:34:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @loopback}]}}}], 0x28}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x6d, @private0={0xfc, 0x0, [], 0x1}, 0x81}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)="6134da4a2287601fa936e87fccb07794e0b25de45f96b84fe50f23c5eb68e4fc13a15ddf07c58b5dc57eaa7697333e8d22420d917e8b806555b3a1e1c01e55fba703777ee646739c697998cbf53717d5ce2f3da6acfa462ac564b02b3589777ec9e9ca0a5778075e397e9e4a6019bd67e7aa673c8ec538d501781ad8736010b9ff9997a37c1bfcaf9db494cedae8514781426ba4dba2d28974942d32009f9b8af8363ddf965b2bf91bbbd1fb32f2e42654e933193dee97e3f1b2b75b1a2c336ecfd2f7d8152cf82c8ac2c7aa407a87", 0xcf}, {&(0x7f00000001c0)="8db4b1fce124cb62ed7791511e8eb33598b3048451bf3f764eabbedad6e8fcfffa4598fa23637a208d79cced01f7", 0x2e}, {&(0x7f0000000200)="68d950ff198dcebc061d314950c28fdd6359874b1d610f4d611b098407558a6d93ef9915028513f025589c73cf1a", 0x2e}, {&(0x7f00000002c0)="0f9fc4bf5054e1151064a616603dd255cae0bec6992a5439c25adb95733a375d9c1148daebb313a36f40dbf8caaf295a674dc3151c6e72f818d752f072e5159aa172e64bcab4647d8b0151f5b02eb9d9f8fac4b1fb4f56c13dc669c3688329c8e7818a4c2b8336288512d0cf6f77f422aa27649d9c33b0462f9ea46ed1d801d1220d659e83e341b6e0c9a48af5399f4cabae89d7fe85f6f14c7179953c6d6db01afbb827c6c759705d3afe4efef4e48b56c47fe6e894744e5e233172d5d3eec5f04a921323e8781daa984989389663f515cfe2270d13b408", 0xd8}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="80eb710d725909738f851cb92af538b05969452a14b22be972915d0faf08d0516f33e7dd594e084f8186e813c7ca573e46085a9edcef0185902940bbc8d3c573d446022ef569dc5f3b80", 0x4a}, {&(0x7f0000001580)="e75077d46beea7b9d507aab10f0578c97407536e917e6c95f5793a5b5545aa151f685b1bd666c2f72051ce948a5aed6e8f25688b2ac2efd4597b0f763ad1960885acf11364c018b5ae04df5503432ce85fe755377d70d9927a43fb7ea4e7b88d47a63c8904389166d781b0ac2e7e9f6eb126b801bcac7b70cc99d9ba304a1d7162a3cc63abf16e32e83747f52c571e5997253a681710f30987bcebb917d0cb944299aa920e75c9fc20cf8205e1bcf05b3102ede5cd81b6613844f6def8345630ae59e407aed9954942a8ddb3e4091f6e20f5a980095ba516dedb466560587625877142debd8159d8f0d2e3c86225bfd7c3c2", 0xf2}], 0x7, &(0x7f0000001680)=[@hopopts_2292={{0x48, 0x29, 0x36, {0x3b, 0x5, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x88, 0x2, 0x2, 0x7f, 0x0, [@rand_addr=' \x01\x00']}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80000000}}], 0x88}}], 0x3, 0x0) 18:34:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x20, 0xfffffffe}, {0x64}, {0x6}]}) [ 474.578071][ T8713] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 474.939499][ T8713] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.951049][ T8713] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.961270][ T8713] usb 3-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 474.970732][ T8713] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:34:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xca, 0xf3, 0x59, 0x8, 0x525, 0x2888, 0xabb1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x92, 0x80, 0xb2}}]}}]}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="131e3a64b8dde2a6fae3bd88d467bcbe5644af23189a3a02fcddae814b1e44c28db4f2cca1afc87642566cb2f84b7f9347adf43859fcabd3330d3ee94f17bf2245d11293510be0e8c27376addce3b16ca02e0f191c5c080415be99f58f6e58ad7c", 0x61}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r0, r7]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @rights={{0x18, 0x1, 0x1, [r1, r9]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0xe8, 0x8041}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x100, 0x70bd28, 0x25dfdbfb, {0x2, 0x10, 0x80, 0x3f, 0x0, 0x0, 0xfe, 0x8, 0x900}, [@RTA_UID={0x8, 0x19, r5}]}, 0x24}}, 0x44005) r10 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179f516000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r11) lchown(&(0x7f0000000000)='./file0\x00', r5, r11) [ 475.133396][ T8713] usb 3-1: config 0 descriptor?? 18:34:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 475.478562][ T8713] usbhid 3-1:0.0: can't add hid device: -71 [ 475.485146][ T8713] usbhid: probe of 3-1:0.0 failed with error -71 [ 475.554231][ T8713] usb 3-1: USB disconnect, device number 5 [ 475.598395][ T8708] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 475.858312][ T8708] usb 2-1: Using ep0 maxpacket: 8 [ 475.977708][ T8713] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 475.979351][ T8708] usb 2-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=ab.b1 [ 475.994749][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:34:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 476.077054][ T8708] usb 2-1: config 0 descriptor?? [ 476.247860][ T8713] usb 3-1: device descriptor read/64, error 18 [ 476.411815][ C0] sd 0:0:1:0: [sg0] tag#5626 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.422568][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB: Test Unit Ready [ 476.429534][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.439747][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.450102][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.461892][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.471795][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.483553][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.493592][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.503540][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.513578][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.523817][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.533851][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.545039][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.555451][ C0] sd 0:0:1:0: [sg0] tag#5626 CDB[c0]: 00 00 00 00 00 00 00 00 [ 476.638233][ T8713] usb 3-1: device descriptor read/64, error 18 [ 476.712678][ T8708] cdc_subset: probe of 2-1:0.0 failed with error -71 [ 476.757968][ T8708] usb 2-1: USB disconnect, device number 7 [ 476.908694][ T8713] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 477.133535][ T9681] not chained 10000 origins [ 477.138108][ T9681] CPU: 0 PID: 9681 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 477.150518][ T9681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.160594][ T9681] Call Trace: [ 477.164035][ T9681] dump_stack+0x21c/0x280 [ 477.169425][ T9681] kmsan_internal_chain_origin+0x6f/0x130 [ 477.175179][ T9681] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.181270][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.186520][ T9681] ? kmsan_set_origin_checked+0x95/0xf0 [ 477.188200][ T8713] usb 3-1: device descriptor read/64, error 18 [ 477.192080][ T9681] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.192104][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.192122][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.192169][ T9681] ? kmsan_set_origin_checked+0x95/0xf0 [ 477.220760][ T9681] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.227167][ T9681] ? _copy_from_user+0x201/0x310 [ 477.232125][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.237343][ T9681] __msan_chain_origin+0x50/0x90 [ 477.242359][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.247839][ T9681] ? __msan_get_context_state+0x9/0x20 [ 477.253315][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.258024][ T9681] ? __msan_poison_alloca+0xf0/0x120 [ 477.263380][ T9681] ? ktime_get_ts64+0x79f/0x8d0 [ 477.268275][ T9681] ? _copy_to_user+0x1bf/0x260 [ 477.273060][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.278277][ T9681] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 477.284092][ T9681] ? kmsan_get_metadata+0x116/0x180 [ 477.289306][ T9681] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 477.295600][ T9681] ? __prepare_exit_to_usermode+0x16c/0x560 [ 477.301515][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.306302][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.311329][ T9681] do_syscall_64+0xad/0x160 [ 477.315900][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.321806][ T9681] RIP: 0033:0x45d239 [ 477.325698][ T9681] Code: Bad RIP value. [ 477.329783][ T9681] RSP: 002b:00007fa6e6030c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 477.338457][ T9681] RAX: ffffffffffffffda RBX: 0000000000026c40 RCX: 000000000045d239 [ 477.348617][ T9681] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 477.356717][ T9681] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 477.364884][ T9681] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 477.372876][ T9681] R13: 000000000169fb6f R14: 00007fa6e60319c0 R15: 000000000118cf4c [ 477.380962][ T9681] Uninit was stored to memory at: [ 477.386012][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.391868][ T9681] __msan_chain_origin+0x50/0x90 [ 477.396913][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.402404][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.407200][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.412070][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.416946][ T9681] do_syscall_64+0xad/0x160 [ 477.421467][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.427624][ T9681] [ 477.429967][ T9681] Uninit was stored to memory at: [ 477.435030][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.441412][ T9681] __msan_chain_origin+0x50/0x90 [ 477.447565][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.453042][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.457730][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.462516][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.467587][ T9681] do_syscall_64+0xad/0x160 [ 477.472104][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.478702][ T9681] [ 477.481041][ T9681] Uninit was stored to memory at: [ 477.486120][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.492815][ T9681] __msan_chain_origin+0x50/0x90 [ 477.497784][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.503244][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.508015][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.512770][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.517654][ T9681] do_syscall_64+0xad/0x160 [ 477.522148][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.528109][ T9681] [ 477.530438][ T9681] Uninit was stored to memory at: [ 477.535457][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.541196][ T9681] __msan_chain_origin+0x50/0x90 [ 477.546125][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.551574][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.556413][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.561181][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.566295][ T9681] do_syscall_64+0xad/0x160 [ 477.570788][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.576760][ T9681] [ 477.579083][ T9681] Uninit was stored to memory at: [ 477.584115][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.589844][ T9681] __msan_chain_origin+0x50/0x90 [ 477.594774][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.600224][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.604891][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.609840][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.614769][ T9681] do_syscall_64+0xad/0x160 [ 477.620051][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.626396][ T9681] [ 477.628722][ T9681] Uninit was stored to memory at: [ 477.633766][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.639493][ T9681] __msan_chain_origin+0x50/0x90 [ 477.647744][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.653525][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.658213][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.662967][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.667810][ T9681] do_syscall_64+0xad/0x160 [ 477.672301][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.678170][ T9681] [ 477.680490][ T9681] Uninit was stored to memory at: [ 477.685524][ T9681] kmsan_internal_chain_origin+0xad/0x130 [ 477.691573][ T9681] __msan_chain_origin+0x50/0x90 [ 477.696692][ T9681] __copy_msghdr_from_user+0x4e1/0xc20 [ 477.702145][ T9681] __sys_sendmmsg+0x635/0xf70 [ 477.706825][ T9681] __se_sys_sendmmsg+0xbd/0xe0 [ 477.711754][ T9681] __x64_sys_sendmmsg+0x56/0x70 [ 477.716711][ T9681] do_syscall_64+0xad/0x160 [ 477.721755][ T9681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.727739][ T9681] 18:34:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4201fe) r2 = socket(0x1, 0x3, 0x80000001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x1, 'hsr0\x00', {}, 0x3}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) [ 477.730067][ T9681] Local variable ----msg_sys@__sys_sendmmsg created at: [ 477.737543][ T9681] __sys_sendmmsg+0xbb/0xf70 [ 477.742225][ T9681] __sys_sendmmsg+0xbb/0xf70 [ 478.149717][ T8710] usb 2-1: new high-speed USB device number 8 using dummy_hcd 18:34:08 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'system.', '/dev/fuse\x00'}, 0x0, 0xfffffffffffffe23) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) 18:34:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 478.427853][ T8710] usb 2-1: Using ep0 maxpacket: 8 [ 478.548724][ T8710] usb 2-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=ab.b1 [ 478.558149][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.573087][ T8710] usb 2-1: config 0 descriptor?? [ 478.831880][ C0] sd 0:0:1:0: [sg0] tag#5627 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 478.843289][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB: Test Unit Ready [ 478.851801][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.862891][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.874019][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.884933][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.896552][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.907499][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.917680][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.927615][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.937557][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.948299][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.958529][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.970311][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:34:09 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe442, 0x0) unshare(0x20400) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000030c0)={0x1}) socketpair(0x2c, 0xa, 0x6af60882, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 478.980337][ C0] sd 0:0:1:0: [sg0] tag#5627 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:09 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xca, 0xf3, 0x59, 0x8, 0x525, 0x2888, 0xabb1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x92, 0x80, 0xb2}}]}}]}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="131e3a64b8dde2a6fae3bd88d467bcbe5644af23189a3a02fcddae814b1e44c28db4f2cca1afc87642566cb2f84b7f9347adf43859fcabd3330d3ee94f17bf2245d11293510be0e8c27376addce3b16ca02e0f191c5c080415be99f58f6e58ad7c", 0x61}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r0, r7]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r8]}}, @rights={{0x18, 0x1, 0x1, [r1, r9]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0xe8, 0x8041}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x100, 0x70bd28, 0x25dfdbfb, {0x2, 0x10, 0x80, 0x3f, 0x0, 0x0, 0xfe, 0x8, 0x900}, [@RTA_UID={0x8, 0x19, r5}]}, 0x24}}, 0x44005) r10 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179f516000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r11) lchown(&(0x7f0000000000)='./file0\x00', r5, r11) [ 479.094533][ T8710] cdc_subset: probe of 2-1:0.0 failed with error -71 [ 479.158911][ T8710] usb 2-1: USB disconnect, device number 8 18:34:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0xa797b000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x2d01, 0x0, 0xfffffffc, 0x3, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000300)=ANY=[], 0x0) r4 = open(&(0x7f0000000140)='./file1\x00', 0x321203, 0x57) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x4ddf, 0x1, 0x63db2b32, 0x80000001, 0x401, r5}) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@deltclass={0x3c, 0x29, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff2, 0x14}, {0x1, 0xffff}, {0xfff2, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48d4}, 0x20000000) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) [ 479.720094][ T8710] usb 2-1: new high-speed USB device number 9 using dummy_hcd 18:34:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 479.967877][ T8710] usb 2-1: Using ep0 maxpacket: 8 [ 480.114817][ T8710] usb 2-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=ab.b1 [ 480.128682][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.212667][ T8710] usb 2-1: config 0 descriptor?? [ 480.522691][ C0] sd 0:0:1:0: [sg0] tag#5628 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.533975][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB: Test Unit Ready [ 480.540848][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.551188][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.561332][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.571501][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.581397][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.591381][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.602425][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.614993][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.625257][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.635328][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.645754][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.656246][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.667664][ C0] sd 0:0:1:0: [sg0] tag#5628 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.798084][ T8710] cdc_subset: probe of 2-1:0.0 failed with error -71 [ 480.831848][ T8710] usb 2-1: USB disconnect, device number 9 18:34:11 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x25a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl2\x00', r7, 0x4, 0x1, 0x8b, 0x0, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @local}, 0x20, 0x700, 0x6, 0x65}}) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4010804}, 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000200)={@private1}, &(0x7f0000000240)=0x14) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000000c0)={{0x2, 0x0, 0xda, 0x6de3, 'syz0\x00', 0x10001}, 0x0, 0x400, 0xffff7fff, r0, 0x2, 0x6, 'syz0\x00', &(0x7f0000000080)=['^-[/^//\x00', '^!#{]$]-)^{.\x00'], 0x15, [], [0x4, 0x0, 0x4, 0xfff]}) 18:34:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 481.379652][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd 18:34:11 executing program 1: r0 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100001c00f540c0070115146500000001090222000100000000090487000103011200090500000000000000070581bb6e86a9f8a6f09c6dcb5fbad9dddcf1ed61074dea5aa7ea456af1b1635a33d1eaacc8774670e5061106201cc7dcb79a2cce4ec9b23186c7dd5b4a29612f3c776edcb171146e1f93940f8a5119e86891e9b764619ffe3fd428d27f091001922aea57a5dda47946b2fc61dc883e992b7e022388f8256625c72f14dfbbb0f22abcece0d2c7f831796d77ca0c12bc327a276815c5a930f9ecf144c023f234a6def39041941215fa4a9fcee4095aa87f50a2660d559c1fb1858aae7190c8e1533686d34b398e6487948397c722b2fc8f3f6f20ec1eec2179273c"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_disconnect(r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) [ 481.648407][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 481.769133][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 481.788481][ T12] usb 3-1: New USB device found, idVendor=05ac, idProduct=025a, bcdDevice= 0.40 [ 481.799416][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.944674][ T12] usb 3-1: config 0 descriptor?? [ 481.988356][ T8710] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 482.009052][ T12] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:34:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 482.391667][ T8710] usb 2-1: config 0 has an invalid interface number: 135 but max is 0 [ 482.400125][ T8710] usb 2-1: config 0 has no interface number 0 [ 482.406392][ T8710] usb 2-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 482.417507][ T8710] usb 2-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 482.431225][ T8710] usb 2-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 482.442844][ T8710] usb 2-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 482.459934][ T8710] usb 2-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 482.469321][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.892506][ T8710] usb 2-1: config 0 descriptor?? [ 482.919890][ T9768] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 483.027058][ T8710] iowarrior 2-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 483.212744][ T8710] usb 2-1: USB disconnect, device number 10 [ 483.246860][ T8710] iowarrior 2-1:0.135: I/O-Warror #0 now disconnected 18:34:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:34:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:34:14 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYRESOCT=r1, @ANYRES32=r1], 0x0) socket(0x10, 0x802, 0x0) [ 484.210977][ T8710] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 484.237763][ T5] usb 3-1: USB disconnect, device number 8 [ 484.611595][ T8710] usb 2-1: config 0 has an invalid interface number: 135 but max is 0 [ 484.621801][ T8710] usb 2-1: config 0 has no interface number 0 [ 484.628543][ T8710] usb 2-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 484.640312][ T8710] usb 2-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 484.651912][ T8710] usb 2-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 484.665375][ T8710] usb 2-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 484.678771][ T8710] usb 2-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 484.687986][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:34:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="98010000", @ANYRES16=r3, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x801}, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$uac1(r4, 0x0, &(0x7f00000000c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r4, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x0, 0x0, 0xd, "8bed8674383be211dfe99d8ccb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924924f0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000400)={0x2, 0x4e22, @private=0xa010101}, 0x10) [ 484.848287][ T5] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 484.988608][ T8710] usb 2-1: config 0 descriptor?? [ 485.012032][ T8710] usb 2-1: can't set config #0, error -71 18:34:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 485.054949][ T8710] usb 2-1: USB disconnect, device number 11 [ 485.119697][ T5] usb 3-1: device descriptor read/64, error 18 [ 485.548326][ T5] usb 3-1: device descriptor read/64, error 18 [ 485.599093][ T8710] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 485.819761][ T5] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 485.978619][ T8710] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 485.989064][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:34:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 486.075298][ T8710] usb 2-1: config 0 descriptor?? [ 486.089297][ T5] usb 3-1: device descriptor read/64, error 18 [ 486.133999][ T8710] cp210x 2-1:0.0: cp210x converter detected 18:34:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 486.508509][ T5] usb 3-1: device descriptor read/64, error 18 18:34:17 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x100, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4040804}, 0x400c041) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x1, 0x101, 0x18, @private2, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x1, 0x3, 0x4}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth1_macvtap\x00', r2}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, r3, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x9, 0xa, "3678945e0c"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2da29faece"}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) fanotify_init(0x0, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000006c0)=@int=0x8000, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000700)={0x9b, 0x2, 0x0, 'queue1\x00', 0x3}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000800)={{0x77359400}, {r4, r5+10000000}}, &(0x7f0000000840)) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snd/timer\x00', 0x8480) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000008c0)) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000980)={0x0, {0x2, 0x4e23, @private=0xa010102}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000940)='syzkaller1\x00', 0xeb73, 0x2, 0xf0}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x0, 0x78786b50f8dd97bb) move_mount(r8, &(0x7f0000000a40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000b80)={0x0, @in6={{0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}}, 0x9, 0x5078, 0x0, 0x7, 0x8, 0x1}, &(0x7f0000000c40)=0x9c) 18:34:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 486.629349][ T5] usb usb3-port1: attempt power cycle [ 486.780381][ T8710] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 486.787717][ T8710] cp210x: probe of ttyUSB0 failed with error -71 [ 486.834383][ T8710] usb 2-1: USB disconnect, device number 12 [ 486.876725][ T8710] cp210x 2-1:0.0: device disconnected 18:34:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 487.350464][ T5] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 487.549187][ T9562] usb 2-1: new high-speed USB device number 13 using dummy_hcd 18:34:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="21f6ee3f1f174a07dc92d11b6400000000002000a14d000000007b3ac12eff086f5b1ede383c6e"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080)=0xcd56, 0x4) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) fcntl$setown(r4, 0x8, r3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/66) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r5, 0x0) r6 = gettid() tkill(r6, 0x15) [ 487.698763][ T5] usb 3-1: device descriptor read/8, error -71 [ 487.911625][ T9562] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 487.921010][ T9562] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.939005][ T5] usb 3-1: device descriptor read/8, error -71 [ 488.015029][ T9562] usb 2-1: config 0 descriptor?? [ 488.062988][ T9562] cp210x 2-1:0.0: cp210x converter detected 18:34:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:34:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x90}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x100, 0x5, 0x401, 0x5}) [ 488.309461][ T9562] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 488.317295][ T9562] cp210x 2-1:0.0: querying part number failed [ 488.388967][ T9562] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 488.396285][ T9562] cp210x: probe of ttyUSB0 failed with error -71 [ 488.457665][ T9562] usb 2-1: USB disconnect, device number 13 [ 488.465688][ T9562] cp210x 2-1:0.0: device disconnected 18:34:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2820, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024676500001400028005002b00001d0000004000000000000000005604aebf4ac5304a89f23c18765b83edab9f7b24bab69733979392b3063b7aeeb258bb2bca01b89a3155e7b724fe721908a5df3b08ce800c6199fb6f6a2e8950e38e1db49a5c71eee6ed51ee6464e7667dd5f26582f36b4852118b1cfd6f3b339c7694a40080fe1ad555137b7fb75a6cd84feb0d4d027578187e"], 0x44}}, 0x60008044) r5 = fcntl$dupfd(r1, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r7, 0x9, &(0x7f00000001c0)={0x0, 0x100000000}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) fsmount(r6, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r5, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffb}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x93d}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x20000) [ 488.827422][ T9897] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:19 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bond_slave_1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) [ 489.083015][ T9906] IPVS: ftp: loaded support on port[0] = 21 18:34:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x56, 0x8d, 0x100, 0x4d, @private0, @loopback, 0x80, 0x80, 0x4, 0x800}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@empty, 0x2c, r4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x8) r9 = dup2(r5, r3) dup3(r9, r2, 0x0) 18:34:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r0, &(0x7f0000000000), 0xa80c00) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 490.016913][ T9906] chnl_net:caif_netlink_parms(): no params data found 18:34:20 executing program 1: r0 = socket$inet(0xa, 0x1, 0x84) listen(r0, 0x8) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000140)=[{r7, 0x4}, {r7, 0x20}, {r3, 0x220}, {r4, 0x120}], 0x4, 0x100) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r5, r8}}, 0x18) writev(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f03000006000000000000000f7f89000000200000000101ff0000000309ff89a14038ffcbac705bffff00c7e5ed5e232e", 0x48}], 0x1) [ 490.295921][ T9906] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.305184][ T9906] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.318415][ T9906] device bridge_slave_0 entered promiscuous mode [ 490.341140][ T9906] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.349629][ T9906] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.359342][ T9906] device bridge_slave_1 entered promiscuous mode [ 490.418756][ T9906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.449413][ T9906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.677706][ T9906] team0: Port device team_slave_0 added [ 490.752003][ T9906] team0: Port device team_slave_1 added 18:34:21 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f0000000280)=0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000240)=r11) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@loopback={0x0, 0x300}, 0x0, r6}) [ 490.902126][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 490.949599][ T9906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.956791][ T9906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.984327][ T9906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.124218][ T9906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.131590][ T9906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.159014][ T9906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.314330][ T9906] device hsr_slave_0 entered promiscuous mode [ 491.361786][ T9906] device hsr_slave_1 entered promiscuous mode [ 491.376909][ T9906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.386193][ T9906] Cannot create hsr debugfs directory [ 491.744887][ T9906] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 491.765052][ T9906] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 491.787761][ T9906] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 491.820761][ T9906] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 492.560061][ T9906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.721482][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.733908][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.773885][ T9906] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.856243][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.867359][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.878996][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.886518][ T8713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.961405][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 492.971031][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.981270][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.991815][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.999170][ T8713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.078162][ T8713] Bluetooth: hci3: command 0x041b tx timeout [ 493.100322][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 493.111415][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 493.122918][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 493.133908][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 493.221689][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 493.231719][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 493.242792][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 493.253788][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 493.264650][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.274781][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.284610][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.326589][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 493.419840][ T9906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 493.428525][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 493.436519][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.502615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 493.513086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.596617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.606640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.633448][ T9906] device veth0_vlan entered promiscuous mode [ 493.647936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.657508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.696879][ T9906] device veth1_vlan entered promiscuous mode [ 493.794108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 493.804634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 493.815442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.825669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.854837][ T9906] device veth0_macvtap entered promiscuous mode [ 493.879678][ T9906] device veth1_macvtap entered promiscuous mode [ 493.940173][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.951254][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.961429][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.972069][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.982144][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.992870][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.006898][ T9906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 494.015925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 494.025782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 494.035971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 494.046185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 494.084276][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.096397][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.107748][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.118571][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.130595][ T9906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.141221][ T9906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.155387][ T9906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 494.170611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 494.181615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:34:25 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='pagemap\x00') fstat(0xffffffffffffffff, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x16) ptrace$poke(0x4, r4, &(0x7f0000000000), 0xffffffffffffff50) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tgkill(r4, r4, 0x24) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) tkill(r0, 0x40) 18:34:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:34:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}]}, 0x2c}}, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x8) 18:34:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000000)={0x4209, 0xffff, 0x7, 0x1ff}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f0000, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000180012800800ef72698e000c0002800800010000", @ANYRES32=r2, @ANYBLOB], 0x38}}, 0x0) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x25, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r8, 0x9}, 0x8) [ 495.143733][ T9562] Bluetooth: hci3: command 0x040f tx timeout [ 495.174291][T10173] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:34:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40401}}, 0x20}}, 0x0) [ 495.314572][T10173] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:34:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r1, 0x2, 0x3, r1}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) [ 495.692961][T10166] not chained 20000 origins [ 495.698014][T10166] CPU: 1 PID: 10166 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 495.707186][T10166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.718230][T10166] Call Trace: [ 495.723154][T10166] dump_stack+0x21c/0x280 [ 495.727782][T10166] kmsan_internal_chain_origin+0x6f/0x130 [ 495.733620][T10166] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 495.740981][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.746239][T10166] ? kmsan_set_origin_checked+0x95/0xf0 [ 495.752546][T10166] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 495.759126][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.764435][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.771307][T10166] ? kmsan_set_origin_checked+0x95/0xf0 [ 495.777433][T10166] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 495.783558][T10166] ? _copy_from_user+0x201/0x310 [ 495.788524][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.794109][T10166] __msan_chain_origin+0x50/0x90 [ 495.799400][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 495.805331][T10166] ? __msan_get_context_state+0x9/0x20 [ 495.811925][T10166] __sys_sendmmsg+0x635/0xf70 [ 495.816669][T10166] ? __msan_poison_alloca+0xf0/0x120 [ 495.823020][T10166] ? ktime_get_ts64+0x79f/0x8d0 [ 495.828681][T10166] ? _copy_to_user+0x1bf/0x260 [ 495.833649][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.839479][T10166] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 495.845304][T10166] ? kmsan_get_metadata+0x116/0x180 [ 495.850535][T10166] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 495.856397][T10166] ? __prepare_exit_to_usermode+0x16c/0x560 [ 495.862402][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 495.867458][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 495.872349][T10166] do_syscall_64+0xad/0x160 [ 495.877102][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.883015][T10166] RIP: 0033:0x45d239 [ 495.887002][T10166] Code: Bad RIP value. [ 495.891265][T10166] RSP: 002b:00007fa6e6030c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 495.899867][T10166] RAX: ffffffffffffffda RBX: 0000000000026c40 RCX: 000000000045d239 [ 495.908149][T10166] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000004 [ 495.916662][T10166] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 495.924650][T10166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 495.932635][T10166] R13: 000000000169fb6f R14: 00007fa6e60319c0 R15: 000000000118cf4c [ 495.940737][T10166] Uninit was stored to memory at: [ 495.945799][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 495.951543][T10166] __msan_chain_origin+0x50/0x90 [ 495.957280][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 495.962786][T10166] __sys_sendmmsg+0x635/0xf70 [ 495.967582][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 495.972649][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 495.977893][T10166] do_syscall_64+0xad/0x160 [ 495.982414][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.988398][T10166] [ 495.990746][T10166] Uninit was stored to memory at: [ 495.996157][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.003166][T10166] __msan_chain_origin+0x50/0x90 [ 496.008519][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.014648][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.019611][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.025039][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.029998][T10166] do_syscall_64+0xad/0x160 [ 496.034541][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.040431][T10166] [ 496.042869][T10166] Uninit was stored to memory at: [ 496.047932][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.053756][T10166] __msan_chain_origin+0x50/0x90 [ 496.058713][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.064617][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.069328][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.074187][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.080011][T10166] do_syscall_64+0xad/0x160 [ 496.084531][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.090502][T10166] [ 496.092854][T10166] Uninit was stored to memory at: [ 496.098069][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.103982][T10166] __msan_chain_origin+0x50/0x90 [ 496.108942][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.114668][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.120024][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.124894][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.129755][T10166] do_syscall_64+0xad/0x160 [ 496.134544][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.140425][T10166] [ 496.142749][T10166] Uninit was stored to memory at: [ 496.147780][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.153504][T10166] __msan_chain_origin+0x50/0x90 [ 496.158546][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.164013][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.168726][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.173983][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.178853][T10166] do_syscall_64+0xad/0x160 [ 496.183362][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.189247][T10166] [ 496.191569][T10166] Uninit was stored to memory at: [ 496.196599][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.202321][T10166] __msan_chain_origin+0x50/0x90 [ 496.207259][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.213502][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.218183][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.222972][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.227828][T10166] do_syscall_64+0xad/0x160 [ 496.232335][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.238253][T10166] [ 496.240665][T10166] Uninit was stored to memory at: [ 496.245701][T10166] kmsan_internal_chain_origin+0xad/0x130 [ 496.251533][T10166] __msan_chain_origin+0x50/0x90 [ 496.256479][T10166] __copy_msghdr_from_user+0x4e1/0xc20 [ 496.261940][T10166] __sys_sendmmsg+0x635/0xf70 [ 496.266650][T10166] __se_sys_sendmmsg+0xbd/0xe0 [ 496.271588][T10166] __x64_sys_sendmmsg+0x56/0x70 [ 496.276727][T10166] do_syscall_64+0xad/0x160 [ 496.281327][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.287411][T10166] [ 496.289739][T10166] Local variable ----msg_sys@__sys_sendmmsg created at: [ 496.297211][T10166] __sys_sendmmsg+0xbb/0xf70 [ 496.301911][T10166] __sys_sendmmsg+0xbb/0xf70 18:34:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x1, 0x1}, @window={0x3, 0x6, 0x1f}, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x1}], 0x6) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "aa"}]}]}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000f248d0520c50a0627f5fd3a9714b4e3fc24c4184fa0ce735e1214b2f7402eaf7a715c24030076f41df58e084fb35ad270b2b0293b9d920a09f7f7df08fa84ff24cc13f96", @ANYRES16=r6, @ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) 18:34:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:34:27 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x5d, 0x98, 0x2, 0x40, 0x4b4, 0x6831, 0x213, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x11, 0xe3, 0xe4}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x341081, 0x9d) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000200), 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r5, 0x400, 0x70bd23, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="b98909a4b09a"}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20008844) [ 497.219406][T10155] Bluetooth: hci3: command 0x0419 tx timeout [ 497.222722][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd 18:34:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') [ 497.632332][ T5] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice= 2.13 [ 497.643363][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.786147][ T5] usb 2-1: config 0 descriptor?? [ 497.869607][ T5] ums-cypress 2-1:0.0: USB Mass Storage device detected 18:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/71) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) pkey_alloc(0x0, 0x3) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSTATFS(r6, &(0x7f0000000000)={0x43, 0x9, 0x1, {0xff, 0x8000, 0x9, 0x5, 0x22f, 0x200, 0x1, 0x4, 0xc4}}, 0x43) [ 498.104430][ T5] usb 2-1: USB disconnect, device number 14 18:34:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 498.670010][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 498.932204][ T5] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 498.940358][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 499.082709][ T12] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 499.092803][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.156832][ T12] usb 3-1: config 0 descriptor?? [ 499.330105][ T5] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice= 2.13 [ 499.339734][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.362275][ T5] usb 2-1: config 0 descriptor?? [ 499.403892][ T5] ums-cypress 2-1:0.0: USB Mass Storage device detected 18:34:29 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x1, @thr={&(0x7f0000001880)="b9502a82c27dca211371bc1c178e9ce74bace33b1b6f676a44175d7f8b0f540db586cca4772f3641502e28257ffc15c9776c71cf07e2aebca389c943071ce13048966ea10c970f285e1a6ab2e9947a0b6947b87331d9c7002e1a2053a1c04910cac325138639cd92d8f5bbb6138c9f97fef660b1daf806460984c81b5570ff5d6a107ff0e50ea20edbf34e86fdfc3ab680da4e0a985ea390fc654522850acf0e20315746761add4eff5dd99d048d4fd9044718c44f7722a0adb0f07e032d5b571309c46de654b7d68c07957780b194d54bbd0c58ef5f3ce6ccb59698ccc836dadae594e5ca18b3767694fb483b3f04b3b5f8301a0553b5c7d20e22bb1b48a8dc44b2f7d29092a0c37636a276823efcdc1baecf988da004468f80f9d4a2c683839885ae1a0a572143029b4cfae92b635c7afdb602daf013aa6f43ca6bfde4b91fa1a7edd2968e3f7b5d737ea5054efdc0afac1dad13958e324ab843a6e9b854ae881f155729b21bad2349dc6b2bb6dd13850a511df9ec7c7b9e9f8c796d9ff865455784a2579b9adcb77fb9e8a9055ba524c2b9fca7fcff95e0e38fc39939b6abbfbde6a4969323a42f6f66ff6c6aa07132bda3193e9779172307e10e7f65404d497cc2a691f91e9f8320d94204e711161775017b685eac4a47ff38a700e1d6dbaae740811ca52ee793749a926455fc506bae972d278200d8b5e280cf55a49ab9604dc43902494e662cfa1d0bffa0aae8a85f4254bc432321e99f2cfcffef7226021324cea16714462b4ce99810898e2f9752cdd012957232dfa90a9713fc6e797a8285bc8e529d49b11e08af8eb0d673eec2b5bf87c4a05ec033b297fa5937b610da2edf2addb7a2a306d55b34859fa05b6b5a30c6911c60c580c9677b80c4929952aec84c2f2dccaac7c40b75836870d2b6268c8406573e6680c2c0058a35a43c9363c693b7245eaf4a967957134420f37831187d5e9452be4fc207bfb67b6b3458d02a520b2a520ddebef49b1ffd3e43a92e9d9e983f27244b3c2eb203457c269665e68a0a6d883e968635a43a9757b6f9f2d9dfc0362a4cd9961f9d33641c81c3f40e4705d0ff368f80845da47d9f01791213b125eafb161c7820385af8bdf16ccd29a87319af287f16adae94c5bee30e6c132dde4de0fcc2e4b660476468142c3798e9c60ce8c6daf146d617af2372aa9d8a10441a7057d4da24f8368c1b26e69445522788179462a934d5f6355365e072bb802e2446229ddb7721b809382609866488e8d41ffb117bb293dfdc3e8f4f5589b960d99d107532c2f02fa20917bf89bd1bc381b5b1e426c80f024be5505940775b21e96f17f3f07f31acc2cc3f08cf5bca990cb79c9bbbedbe9dc900758675ca16cf87c9f29a582b9394844295c74c86383974f7a7dd34e5340ea9693ee0930de28a9f4e6bce59206f5ae656149c9d886c03646599b2d8038a3da596da25dc33a6c11df307179effea9df1c61cc420a30dcfc56d1cf05f7c084a711033f2e8358755be61af6126178e846f70a5248f89b95bc5e0559654490b5d97cf17ac595f1ae99ec1ca47aa46ea71d1107136e49fd45eaa466a75dfd9c4a21e347a693a5089754871b6c15fa924481c38678aae1423957550930c35ec01b0e8a18af3da98fafa1ab4c806a88eae015856c0150ce3db57aa8bbb1825c172c6a391cccd7f1082bb2241e8647b212146b85cbf7f396a5513c38d76ed4e2505d04c1d38993996ece7f9d1386503376d822f6252244fc2f9449b3190b6a5cdaffc0456f9bc54d08c9077da776a9e397069b2e5fca2a627c407e94f990247b033b37ad9cf46b51be6005522b55bba98b905a8daefab4f2f3fd1142bd2c50b391ee7dc35704b62be3c4cf7e9b9581e12804ec697a799d8723ff5ddfcf73697ca5226db256997fd6f49ef8512baecb5f17d707919930cbba165ebe9d4504bcb08eb6710d289834995c5bf5ac163e2951733bd6010a14792e3c4a22571f0cd6e0e3dea060046d39edbf37176711277c296336519fccdc18bc35e06e3e08fba4c7ea65e25cb015da01c27f6c7025f953c1df7ffe2c9776013d1370ad2b7a49298511757991e3c323ab998795ae62a526470de0e087227befec27ec106f4e2b31796164ac1bfb2a7ad0823d3e1aba7c37995fd52051c1582796f940d4629be9e32ad3bbb4f023e3c190249ae7700428a81795cf680b9e29fa17fb4f3b8f2be7149783582051e60647566fec69a06c52af09ecda32972fdbcd19bf8b0449ec7ed3e532029b704783aa7bbfddf4349ca50560625387cf0c207206a72ad551ec592ef3f2f2206543e703f626282dff0ecee4ab5a6dc2e2d96a92756658a2c76b1c25f9e61a5ce9402897d1a388204d4d217e5fd92ad5aac25d65d5737b851cb0766c0cdf3cb3530a92721a6acfdc8ae273a0136ef776e9601e5fd757bd13c32773f6e01c016345c33b2b19c47807c8978043cbd9a348f00a8ea465e4f0ec9edf2603e6620c6af93660156f8bd9976cffb8a42c6986fa181d5be8a895fcd5e9cc4cc84eb5ca0e3d2e99493fb2bb64f2f8d3abf53f4f4180e8178a76f160d3beded90af8749a913b8531b358e66adc4f057c1a8b6fb65e55842af276faa9af82abc6af8a09bd2fa232f518d5d2b708bbb086527aebcd30eb4a61f626cc3e62edc4b12018ab99f124c377722076ac8d00b7a7f2ba845d8fcf6ff8ea07e3376aeb1b5f728699d83119e78f86863a35c73e5cfd0d4dfec283c752ddbfcbc0f167ffb0a69e237236ed3c3442345a647bccb0cb7bd573e3d6ce4c93c65c8869195d219f9f343ec9e0049f8194b7ac234d5929f150d56a2bf2027d5a4c595763f6cf26d56e7127aa7a035d6d447c639cfc57fdb65b4f672cc39c37d55f2c4b5fea07a068a4709e824bd3aa2df75dbb27f27d0be3201ea7cea3e6a5a32fc66cb06fd6ef4c2268bd7aa8d125440bc3240e870f3663f52008e95521c3b7751deb4506da2a6a46e57bf01bc259700f0b74a428b469fee3500f5f2a1ee10a6a8c1216b729a4a5a3a13626a0bd54df1c021ab1a3ae77066cd8b5e803a59f5ebd8f7d6fa22ba8e7dc3f8612b4bf65c5a74f49f44cd7d73dba696f60dc7f50e5a4a936113e7fa3bd30d23f509a42db5b0d497f99b52604a4c606f0770a05f95ca648db8549ddb909ea7fd876044c123397cc72b097085be0744a9e9c8cc2ddfa241a2df4d614c436274acb8478db4295f22dfcef94341c4853be5a528014d5aac319ffdf2219187422682e93d016a6da4769871b3c64ea2408b7ef95f93533c88dceb5683bc5948fda103aa921f9b9d0de498ad4c8387e6f9ffe3260c3a8ebb3f871b814eb25ee6c67db9215545e6823ccd499b4dc63d9e31e635ef2fa33efa568b7a1718a1280a6c72215c96d673d8a539a4ecd8bba127841a8e0757821a57c5992f37b95527d5001655d50794f2ac1020665d84be13114f257af3c710a3390c82e39e393df839ded44631c807ea2560e8a8bfd19fa303a0fabbe0c81758d3d412415adfca2fac5c4deb29a783ec960dec6bf88125a85510ca4f425f5d3bc0b1d9fafaa2b7213bb630ad466dda6aa6d80ba4463cc1471b13375498e18402e2055bdfefe5783f4c2e67730814fbc4917df2d8e6babe2d49449a64c05621cba7d26dfd290785df479583771df9a88c6d87029f1f2c165c6e555444c2cab9f44063a35ad81a3ef1dece0b798bc64110620306c1ea47ce8ec39abcef855b19c23b740183473bc8ccc8e63ace5aac6a461d70323dfa3ee85f5a0b56ee0c9b0030a5d40b05abea46af644e10f239956ad75b14f7d918a8adbc672701a4eb2723cf69fdefd5b7cb2765b880a7e57cb0eca7a32ac3cc26297fdce66fdfc939d2b61790ce220913316be9fe3eb45d25ec9e654a94f5be5b95c73a9579e7ac6b630178d86f04c3651a3bb32519082b7a8d55ba9535a5793fc81f2bfde14c26bb0d63e9c5f06c6cb82d37fc1a28372c5d3c0e39b3b79c547b4245c28bad9e6fe3a973918ff60bab2d83964eccf04121c405174404239a9806998c44e78b3f6d40e927882fae29e2ec81785abee3010d8c507fe353624271541b5b027619b3b1a28c149bbc94a204b30bd855d0e91ca52d87c68667b20c72360e8a6a0d5364332eee00a6cefa5b88c1b798315dfc0e00812b379e3e8a6db9512f712da9633236fe73232616e22f7928ca069382e5e023fa300da60b37468a237d09c5969eb696141feee7fe2fa4dbe5c7528a4859913c600f458ebcca720ee2cfd3936d18cdbcb4a806f62be3c42d78b1bd9c3babcfbcb3ff56ad89f9d66248242e4d034b93fcf38a318ec6181943b37cc1590ad1277eeec2f8884aad982b3e57d13a9d15e317f47595e20ec6f8f7344571f11fd998c71766960a9e7c61032c522cec5e963f84802240d8f6de1d953bbebbc7fa183986da1b54ce603b53701faec8936ef5379aee115262e9ae413257cd5ba831de8dbcc59d51a619af6c88bf7239219a6a4ddcfc4f526d59d4af3679bceed20091cb822dd67b6e2dd1997bb5d8130686b240d1cb3a207701e1e545d38f204ffcb4ddbdfd3f8486291da31ac0f658c92d3fd4667f13f3491a0dbb8ec6eb4ad1abd06d10437e650b57306c9f19ce27ad959f489ed86040eb63c8d01ef9297e37e17e0a06511f7f620a23bcdcd5256d24c43d50bae4d7cebfab78ce8d2e7089e6cdab310facdf32d5b88ae43f6d3259a8c9ea9b6151a5da89566cb7ac5daa40d0795173090393dbe0760385538cfb7f066b0685032b18de6e79a33fc71d6706510567c2ba11d5dcd60d9b575d5d5be9b8a9473ef4943d051abecca80b9d56aae3bca52295d7fd4a06198503bd749d90e655cf4d7165392fe19c245b9a0c55c00512dc8b12e213945690f36db5cf0600d65d3ffe0b6b545fab1d57b386fc2e32d1ea88c0cd214a1e73da445239612f929769af667f4a12da411bcb215725994c28b24ae502ed45995bfb277ff29d5055582410049bff44253305b3b92e56b2ff84a9a49fc9c90fff7e76d181214e6a57289b14b5087a754596443a9ce4a7dbb8ef09a5604aeaf27edaf7f202f10b37351f858441452f9bc630045d65ca07bfbda2015b26fb7097349654c97b9a7b313daee8460d28b20a8906c33b31fd054998bab23ac3390281c668674f0588ec4cb50a9c9964b5454364a2ee27df0bda1fb4f48ad1c52db78cc64fc857f8e6636f9147f9a0bc170b6ddf58cc127d3802e58fafc0ed9665d7fb43cd5dfd2887ec38421f9b52600b3422eb8a35ae88a8738bcefbee97c6d927c022bfe670c7d234c5c1a0c72222afde74ac07221c76aa06bcd7c375f66b2b1d9cb8f4f08854e0c95fbbe6920027e1513fb2f32faa5df9ae8b2256e9f09231727ab253049f2f6e066ab88637ea766a04ea87005f5b1655b16fba53dc78d2b248fefc6eb3e8545ddb00a5e62ede0be05ede3b98e8b281c8dd5508e1f0f29585c494a71e6071fd7f982e6d534149f9fe5cb182985f24e874c4fa691f2df34c5f47326c932980170623726e5cf702f4a711d14171e036dc34f8753283b5cea9119477181d2dd3664c3e34c77ede253216d291151cbc80045690a43f0a986ca9c0aae64d565c52660a3481ecfab646f0c17db669bc719dc546eff38a47875e0c72e111f8f9258d0be6045d4477422d8c5a172cdae18c8e7c6529dfa87e46e9b7f9ac297ac68d26d9ea4797a32d92c367d1644c7e54194b2261368a64cdc21e1209f4e59642e69d602d00af628096e7fcfe86d125d0aa", &(0x7f00000000c0)="9c393ba30ef7b797b5225e6145b29578854306230243f81cc4223f173ad5407af72728583014e0f825f739"}}, &(0x7f0000000140)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0x18) read$FUSE(r2, &(0x7f0000000880), 0x1000) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000080)) tkill(r4, 0x16) [ 499.667591][ T9562] usb 2-1: USB disconnect, device number 15 18:34:30 executing program 0: write(0xffffffffffffffff, &(0x7f0000000000), 0xa80c00) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 499.869692][ T12] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 499.878597][ T12] smscufx: ufx_lite_reset error writing 0x3008 [ 499.878623][ T12] smscufx: error -71 resetting device [ 499.886756][ T12] smscufx: probe of 3-1:0.0 failed with error -71 18:34:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="131e3a64b8dde2a6fae3bd88d467bcbe5644af23189a3a02fcddae814b1e44c28db4f2cca1afc87642566cb2f84b7f9347adf43859fcabd3330d3ee94f17bf2245d11293510be0e8c27376addce3b16ca02e0f191c5c080415be99f58f6e58ad7c", 0x61}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8, 0x8041}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x100, 0x70bd28, 0x25dfdbfb, {0x2, 0x10, 0x80, 0x3f, 0x0, 0x0, 0xfe, 0x8, 0x900}, [@RTA_UID={0x8}]}, 0x24}}, 0x44005) ioprio_get$uid(0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003904f5ffffff0000000000000000", @ANYRES32=r6, @ANYBLOB="0300f5ff000000c155b4e08008000100736974001400028008000100", @ANYRES32=r5, @ANYBLOB="08000300e040000108001f"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 499.991706][ T12] usb 3-1: USB disconnect, device number 13 [ 500.071876][T10255] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.107095][T10255] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 18:34:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000000c0)={0x800, 0x10001, 0x33, 0x81, 0x6, 0x4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x18a, 0x1}}, 0x20) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) [ 500.643861][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd 18:34:31 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000300)=""/51, 0x0, 0x33}, 0x20) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11a, 0x11a, 0x5, [@datasec={0xa, 0x6, 0x0, 0xf, 0x2, [{}, {0x4}, {}, {}, {}, {}], "fa70"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x3, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {0x2000}, {}, {}, {}, {}]}, @const, @volatile, @ptr, @volatile, @ptr={0x9, 0x0, 0x0, 0x2, 0x2}, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x139}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x1c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x2801, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f00000003c0)={0x9, 0x101}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0xca, "a9dbe53f0614139f6b756cca384fbe09fb72d08b86444867e048d2bc924efa22c74fc1e686cab7282f23fc576a0fbc643a9302ad5376539c65070d12a66e3a0fd6a8d067c15bc95f1310e2ac91d020d3c8be560fb176ac313030950ab3469e9f0518faaab5754781d6772c231081944e58d3b67967120f819d8a5b78ca69c81b1444f106481e263217a9afb8f6065880cd033f2095a68dabe972e822f199fc92eab06aa6f137296ac0d590fd04398d8bbacd9aa3a226975499353f60f433a3aa0ca1673e4327a55f873f"}, &(0x7f0000000400)=0xd2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)={r4, 0x9d, "595189f296e25ae5168ff9040e06342a8c6ff4cf82a8c6de5990eea551b1d33fda125d80235f7eeca13faa19feb957a7a5120794733af0f453ef11ebf1c0f13a372e581ce617f9b271f3a86f77378abaf0790f00d11811ce87ae0b7c53e19437e733bf4b5f05c441c3da3103798cc8437b91b2f9422c4a0b6e3733dc6dfb9937cddfad521d38deaa271f40734c8324a42f8602d4bf67fd2f37dc84fd44"}, &(0x7f0000000940)=0xa5) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0x64010101}, 0x9}, r7}}, 0x38) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_getaddr={0x4c, 0x16, 0x10, 0x70bd26, 0x25dfdbfc, {0x2, 0x20, 0x40, 0xff, r8}, [@IFA_FLAGS={0x8, 0x8, 0x49}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010100}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, @IFA_CACHEINFO={0x14, 0x6, {0xffff, 0x7, 0x0, 0x2}}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xd}}]}, 0x4c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:34:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80000001, 0x80000) move_mount(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48015}, 0x15) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x402200, 0x0) [ 501.627793][T10285] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:34:32 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfb]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000000)={0xfc30, 0x9, 0x8, 0x1}, 0x8) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x30c000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80000001, 0x80000) move_mount(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48015}, 0x15) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x402200, 0x0) 18:34:33 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0x93, 0x4a, 0xc6, 0x8, 0x573, 0x4d31, 0xc980, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3b, 0x51, 0x9f, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x4}]}}]}}]}}]}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 18:34:33 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:33 executing program 1: r0 = fsopen(&(0x7f00000000c0)='vfat\x00', 0x1) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "cdf9ab9bf604c2b72fb786df348de11de987de3c"}, 0x15, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x4000000007ffb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = dup(r2) sendmsg$NL80211_CMD_GET_MPP(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e21, 0xbba, @empty, 0x3a6}}}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x80000000}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 503.550123][T10155] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 503.790198][T10155] usb 4-1: Using ep0 maxpacket: 8 18:34:34 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0049f7d38700000018001680140001901000060000000000000000000000000004001400"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x58, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2b}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x44}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000880}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1615db7bb152fc40043f000000000000dfff6af288ce188170cdc99f4720da164596d26544eb2d54f230b5cee6c60ea5053db88471af3cfc60b6edb87be0f317703cd42f407e3dc5ad64bb71bfd9356bf0b4c02980447e7e74b9d43937cd7f5140f5d9a595115794affda63732784de38c35ba0fd332988f15914b2bd349b536c43098d1adaef0cf4709ef19b7a3a20e2a22e4bff1f61e410c26d04efb6ee6688b2e8ff955cc889bcf47729fc6fc", @ANYRES64, @ANYRES32], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x0, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x10401) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 503.910193][T10155] usb 4-1: config 0 has an invalid interface descriptor of length 2, skipping [ 503.920080][T10155] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 504.110256][ C1] sd 0:0:1:0: [sg0] tag#5590 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.121068][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB: Test Unit Ready [ 504.127747][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.137872][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.147869][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.157846][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.167768][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.177789][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.187739][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.198096][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.208019][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.217950][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.227988][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.238528][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.248344][ C1] sd 0:0:1:0: [sg0] tag#5590 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:34 executing program 1: r0 = socket(0x1f, 0x2, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) write(r1, &(0x7f0000000040)="1c0000001a009b8a14000000469b00000000000000", 0x15) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) [ 504.410389][T10330] IPVS: ftp: loaded support on port[0] = 21 [ 504.738126][T10329] debugfs: Directory '10329-6' with parent 'kvm' already present! 18:34:35 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 504.940255][ T8711] tipc: TX() has been purged, node left! [ 504.945124][ C1] sd 0:0:1:0: [sg0] tag#5591 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.956711][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB: Test Unit Ready [ 504.963485][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.973386][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.983292][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.994926][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.005523][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.015612][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.025886][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.035939][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.046062][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.055977][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.065973][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.075892][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.086514][ C1] sd 0:0:1:0: [sg0] tag#5591 CDB[c0]: 00 00 00 00 00 00 00 00 [ 505.107885][T10155] usb 4-1: New USB device found, idVendor=0573, idProduct=4d31, bcdDevice=c9.80 [ 505.118171][T10155] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.127752][T10155] usb 4-1: Product: syz [ 505.132185][T10155] usb 4-1: Manufacturer: syz [ 505.138282][T10155] usb 4-1: SerialNumber: syz [ 505.238443][T10155] usb 4-1: config 0 descriptor?? 18:34:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000000c0)={@local}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup2(r5, r1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000000)={0x9, 0x0, [], {0x0, @bt={0x0, 0x0, 0x1, 0x3, 0x4b3, 0x1, 0xffffc5e9, 0x0, 0x8, 0x0, 0xf4dc, 0x1f6b, 0xbe, 0x7, 0xb, 0x22, {0xfffffffd, 0xffff}, 0x0, 0x7f}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2fde00) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r9, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 505.721371][T10155] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G FM) found [ 505.729555][T10155] usbvision 4-1:0.0: interface 0 has 0 endpoints, but must have minimum 2 [ 505.984803][T10155] usb 4-1: USB disconnect, device number 2 18:34:36 executing program 1: select(0x40, &(0x7f0000000200)={0x59b, 0x6, 0xfff, 0x400, 0x1, 0x4, 0x445d, 0x8}, &(0x7f0000000300)={0x101, 0x0, 0xf75, 0x80, 0x8, 0x400, 0x4cadd6bb, 0x3}, 0x0, &(0x7f0000000340)={0x77359400}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000180)={0x5, 0x0, [{0x2ba, 0x0, 0x58}, {0xa87, 0x0, 0x7}, {0x811, 0x0, 0xfffffffffffffff8}, {0x8f0, 0x0, 0x80000001}, {0xa68, 0x0, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000380)={0x0, 0x2, 0x40, 0x1, 0x3}) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 18:34:36 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 506.775260][T10155] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 507.024530][T10155] usb 4-1: Using ep0 maxpacket: 8 [ 507.145003][T10155] usb 4-1: config 0 has an invalid interface descriptor of length 2, skipping [ 507.154548][T10155] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 507.345091][T10155] usb 4-1: New USB device found, idVendor=0573, idProduct=4d31, bcdDevice=c9.80 [ 507.354775][T10155] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.363101][T10155] usb 4-1: Product: syz [ 507.368044][T10155] usb 4-1: Manufacturer: syz [ 507.372891][T10155] usb 4-1: SerialNumber: syz [ 507.469635][T10155] usb 4-1: config 0 descriptor?? 18:34:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000600000000000000000000000000000000000000000000002ff869e14536de1b220433e2fcc7d58dc8b0cec665bfe2db627701584ddf998fac3864e328e76b2e95b707f713d8ac5ba81d7b929d6d0cfbd6c9d90521a3ad07286ae5371a8087ce532850a6945cca33ed11918d506b54cc3c9e357980f342431ed10c7726b292a4fd27e1eb1351b545b4e6200498e505b852ce48075a43e6dd7ca2398575dfd5ba26a11e0200c3668b8147d80a5fdbd0d646631a29283fcca71adb5241d30e9978a900202329472be06fcbf06f46d4b8ceaa51175cc023bea9"]) writev(r0, &(0x7f0000000000), 0x1) [ 507.734808][T10155] usb 4-1: can't set config #0, error -71 [ 507.773969][T10155] usb 4-1: USB disconnect, device number 3 18:34:38 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r4, &(0x7f0000000280)=""/74, 0x4a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 508.478957][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 508.571162][T10411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:34:39 executing program 3: r0 = socket(0x28, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000240)=0x1e) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) finit_module(r0, &(0x7f0000000280)='*,vmnet0trusted,bdev\x00', 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x20000040) 18:34:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010a0000000000000000000000000a0003"], 0x1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd70001dca3169aa000000000c00000014000280060002004e2200000800896b52557f17e9e085f1070007000000080006005f0000004c833cede0e69047a285d9000380080003000200000014000600fe88000000000000000000000000000105000800fe0000001400020063616966300000"], 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\t\x00', @ANYRES64=r5, @ANYBLOB="020026bd7000fbdbdf250d00000008000500000020012c000280060002004e24000005000d00b06c6592aa4afb9f3dca7daf0100000008009fff0b5460ef876c924800908b0000080009000000000008000500400000", @ANYRESDEC, @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000300)={0x108, r5, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x66}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x86d}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6369}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}]}, 0x108}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000001) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r6 = socket(0x10, 0x3, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000005c0)=0x3) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000100)={0x1, 0x4}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x1, 0x1, 0x43, 0x9, '\x00', 0x3f}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, @llc={0x1a, 0x10f, 0x4, 0x7, 0xff, 0x20, @multicast}, @can, 0x8, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='veth1_to_bridge\x00', 0x1000, 0x1, 0x3}) splice(r2, 0x0, r6, 0x0, 0x200000004ffe2, 0x2) 18:34:39 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 509.422731][T10360] IPVS: ftp: loaded support on port[0] = 21 [ 509.672100][T10422] not chained 30000 origins [ 509.676671][T10422] CPU: 1 PID: 10422 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 509.685350][T10422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.695676][T10422] Call Trace: [ 509.699084][T10422] dump_stack+0x21c/0x280 [ 509.704308][T10422] kmsan_internal_chain_origin+0x6f/0x130 [ 509.710058][T10422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.715894][T10422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 509.722402][T10422] ? sched_clock_cpu+0x65/0x8e0 [ 509.727282][T10422] ? kmsan_get_metadata+0x116/0x180 [ 509.732508][T10422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.738511][T10422] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 509.745183][T10422] ? __perf_event_task_sched_out+0x266c/0x26f0 [ 509.751802][T10422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 509.758056][T10422] ? psi_group_change+0x1007/0x13c0 [ 509.763290][T10422] ? kmsan_get_metadata+0x116/0x180 [ 509.768553][T10422] ? kmsan_set_origin_checked+0x95/0xf0 [ 509.774309][T10422] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 509.780416][T10422] ? _copy_from_user+0x201/0x310 [ 509.785389][T10422] ? kmsan_get_metadata+0x116/0x180 [ 509.790800][T10422] __msan_chain_origin+0x50/0x90 [ 509.796135][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 509.801725][T10422] __sys_sendmmsg+0x635/0xf70 [ 509.806750][T10422] ? __msan_poison_alloca+0xf0/0x120 [ 509.812425][T10422] ? ktime_get_ts64+0x79f/0x8d0 [ 509.818305][T10422] ? _copy_to_user+0x1bf/0x260 [ 509.823187][T10422] ? kmsan_get_metadata+0x116/0x180 [ 509.828421][T10422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.834438][T10422] ? kmsan_get_metadata+0x116/0x180 [ 509.839922][T10422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.847059][T10422] ? __prepare_exit_to_usermode+0x16c/0x560 [ 509.853076][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 509.857871][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 509.862760][T10422] do_syscall_64+0xad/0x160 [ 509.867303][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 509.873212][T10422] RIP: 0033:0x45d239 [ 509.877111][T10422] Code: Bad RIP value. [ 509.881183][T10422] RSP: 002b:00007fa6e6030c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 509.889788][T10422] RAX: ffffffffffffffda RBX: 0000000000026c40 RCX: 000000000045d239 [ 509.898353][T10422] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 509.906453][T10422] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 509.914445][T10422] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 509.922451][T10422] R13: 000000000169fb6f R14: 00007fa6e60319c0 R15: 000000000118cf4c [ 509.931693][T10422] Uninit was stored to memory at: [ 509.936751][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 509.942497][T10422] __msan_chain_origin+0x50/0x90 [ 509.947723][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 509.953814][T10422] __sys_sendmmsg+0x635/0xf70 [ 509.958523][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 509.963484][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 509.968484][T10422] do_syscall_64+0xad/0x160 [ 509.973017][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 509.979004][T10422] [ 509.981336][T10422] Uninit was stored to memory at: [ 509.991198][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 509.996944][T10422] __msan_chain_origin+0x50/0x90 [ 510.001990][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.007474][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.012221][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.017004][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.021874][T10422] do_syscall_64+0xad/0x160 [ 510.026801][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.032694][T10422] [ 510.035072][T10422] Uninit was stored to memory at: [ 510.040470][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 510.046555][T10422] __msan_chain_origin+0x50/0x90 [ 510.051517][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.056986][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.061666][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.066449][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.071303][T10422] do_syscall_64+0xad/0x160 [ 510.075902][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.081794][T10422] [ 510.084127][T10422] Uninit was stored to memory at: [ 510.089172][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 510.095522][T10422] __msan_chain_origin+0x50/0x90 [ 510.100465][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.106487][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.111427][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.116187][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.121038][T10422] do_syscall_64+0xad/0x160 [ 510.125544][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.131424][T10422] [ 510.133833][T10422] Uninit was stored to memory at: [ 510.138871][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 510.145383][T10422] __msan_chain_origin+0x50/0x90 [ 510.150588][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.156044][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.160727][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.165489][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.170337][T10422] do_syscall_64+0xad/0x160 [ 510.174851][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.180727][T10422] [ 510.183053][T10422] Uninit was stored to memory at: [ 510.188343][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 510.194062][T10422] __msan_chain_origin+0x50/0x90 [ 510.199411][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.205474][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.210150][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.215070][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.219941][T10422] do_syscall_64+0xad/0x160 [ 510.224456][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.230353][T10422] [ 510.232681][T10422] Uninit was stored to memory at: [ 510.237798][T10422] kmsan_internal_chain_origin+0xad/0x130 [ 510.243614][T10422] __msan_chain_origin+0x50/0x90 [ 510.248552][T10422] __copy_msghdr_from_user+0x4e1/0xc20 [ 510.254014][T10422] __sys_sendmmsg+0x635/0xf70 [ 510.258691][T10422] __se_sys_sendmmsg+0xbd/0xe0 [ 510.263655][T10422] __x64_sys_sendmmsg+0x56/0x70 [ 510.268516][T10422] do_syscall_64+0xad/0x160 [ 510.273020][T10422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.278897][T10422] [ 510.281503][T10422] Local variable ----msg_sys@__sys_sendmmsg created at: [ 510.288785][T10422] __sys_sendmmsg+0xbb/0xf70 [ 510.293417][T10422] __sys_sendmmsg+0xbb/0xf70 [ 510.340840][ T8711] tipc: TX() has been purged, node left! 18:34:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10400, 0x3, 0xf}, 0x18) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\v', 0x1, 0x0, 0x0, 0x0) 18:34:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000], [0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x31a, 0x1, 0x6, "50145f61625823a3de996fe491a718b005e6c0dd56f0dc170dce6a35130c07c8", 0x33524742}) ppoll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) ioctl$FITHAW(r1, 0xc0045878) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 18:34:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00'/23, @ANYRES32=r6, @ANYBLOB="000000000000000018001680140001801000060000000000000000000000000004001400"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)={0x2fc, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc02c5961b2e8752a}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x3f, 0x2, 'bond0\x00'}]}, @HEADER={0x4}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x200408a0}, 0x4004) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000002c0)) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 512.126109][T10459] input: syz0 as /devices/virtual/input/input5 18:34:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{0x400, 0x58, 0x0, 0xfb6a}, {0x5, 0x7f, 0x6d, 0xade}, {0x2, 0x7f, 0x3, 0xffff}, {0x7, 0x3, 0x1, 0x1}, {0xfffe, 0x5a, 0x2, 0xfbfffffe}, {0x8000, 0x1f, 0xe0, 0x5}, {0x1ff, 0x83, 0x6, 0x2}, {0x4, 0x0, 0x8, 0x8001}, {0x5, 0x9, 0xe6, 0xfffffeff}]}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x7f, 0x400, 0x7e34, 0x5, 0x7, 0x7fffffff}}, 0x50) eventfd2(0x9, 0x0) 18:34:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fremovexattr(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r10, @local, @loopback}, 0xc) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)={r11, 0x1}) [ 512.902451][T10459] input: syz0 as /devices/virtual/input/input6 [ 512.932598][T10472] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 513.031894][T10480] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:34:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$sock(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffe01}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}], 0xd8}, 0x20000000) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x67f9, 0x3, 0x6, 0x4, 0x9}, &(0x7f0000000180)=0x14) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x97ed}) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, 0x0, 0x0) 18:34:43 executing program 1: r0 = socket(0x2, 0x8000000000000003, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fffe2000000937841d3713b7a79", @ANYRES32=0x0, @ANYBLOB="09fb5056d1df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00d0"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) dup2(r4, r3) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x10) [ 513.428245][T10484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:34:44 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:44 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0xa2) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x2007}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x40000000fffffffe) ioctl$ASHMEM_SET_NAME(r6, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r6, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) r7 = dup2(0xffffffffffffffff, r6) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r8, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a40000000000000007d12146bdf01e0545d805f93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806c2030f716f13fe906a13daeb7702374a6605"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_REMOVE(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r8, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000851}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r5, 0x80044d15, &(0x7f0000000040)) 18:34:44 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1f1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000680)=[&(0x7f0000000400)='\\\x00']) 18:34:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a053103000000000001090224000100000000090400000003000000092100000001220000090581"], 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x89101) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x1, 0x9}, {0x40, 0x7f}, 0x401, 0xb, 0x8}) 18:34:45 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r8, &(0x7f0000000240)={0x11, 0x0, r10}, 0x14) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)="210bebfab4ce5ad4d4a70c7d0c3a8d2c0c5348c06b6c5246849f7c21fe9ccaa9e9ceb874c96f121bc337cec86d87097a", 0x30}, {&(0x7f00000002c0)="e6c1fcb40e807bd2bc637c3036c039ab", 0x10}, {&(0x7f0000000300)="2657d3d91087006a99", 0x9}], 0x3, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x3a, 0x3, 0x9, [{@loopback, 0xfffffff7}, {@multicast1, 0xfed}]}, @generic={0x89, 0xf, "ded8f594cec56e265c9f801630"}, @timestamp_addr={0x44, 0xc, 0xf0, 0x1, 0xf, [{@empty, 0x1000}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0x69, [@rand_addr=0x64010101, @empty, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @dev={0xac, 0x14, 0x14, 0x3c}, @broadcast}}}], 0xf0}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@private1}, 0x0, @in6=@local}}, &(0x7f0000000100)=0x37) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="13c5000006140000ae68ea3ef1d2a1e49173e78e9f02584aebd53467b63542b3a9b9a4a00de6dc855063b566aedc3afe8949ad4412795937dfbde56a39e710be49776bbc077058151b6fde558bdc589bfbe95b01ac2fc5ab59c2d827f72f59493ccb1887ca6bb0d732c9623731fa627d869f54c49633e5cc95cf86e8ee0c3910467e0e3797183a846337c5f21a88fd0c2280b4e1c755ab97777d1b4c02d0f4fd7b1ad6e659c41b59f24a4577307d50dc3f275557c60d60ca38e528"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 18:34:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000500)={0x0, 0x80, 0x1}) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5111) r2 = syz_usb_connect$cdc_ncm(0x0, 0xa6, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x7, 0x9, 0xff, 0x44, 0x2, 0x9}, @mbim={0xc, 0x24, 0x1b, 0xb0b, 0xf800, 0x8, 0x18, 0xd9, 0xff}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0x55, 0x6d4d}, @mdlm_detail={0x18, 0x24, 0x13, 0x1f, "1760d0ee1e19b8f711e562e100b4b0f6ee6cb5b7"}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xfc}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) fcntl$setown(r3, 0x8, 0x0) tkill(0x0, 0x16) sched_getattr(0x0, &(0x7f0000000540)={0x38}, 0x38, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x20, 0x23, 0x3, {0x3, 0x5, '\r'}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000003c0)={0x44, &(0x7f00000000c0)={0x20, 0x11, 0xd1, "9a037e4491d459e4255f19b0721f669f8a5eb67dcf4889f7ba5495219471edea6c68d20c9f4f601a5ba4454e7fb47a7a0060d5f88da41b1b66b582e1db62b988c5a87b5cc9ddbc5355e7d00cef1a5d2657da2f18a92e0779f84f6796de6e3a874139ec05ea824c11300c5fdf6eaba74b82852085deef9e32f8cf2f0542546d1cf366df2e6461294632950d6ed957b13ac280d12d4e446694ae45108c6b63ae21e51aa41384e1df4a84d920fffc810887fdb9a9646574e6f5a44fc6ff2227b263f94ad0788063f9c249081e58b85ff6ea35"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0xa4}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x88, 0xa, 0x5, 0x7fff, 0x6, 0xff7f, 0x8000, 0x6, 0xa72, 0xdf, 0x7, 0xffff}}, &(0x7f0000000280)={0x20, 0x85, 0x4, 0xfda}, &(0x7f0000000300)={0x20, 0x83, 0x2}, &(0x7f0000000340)={0x20, 0x87, 0x2, 0x49}, &(0x7f0000000380)={0x20, 0x89, 0x2}}) syz_usb_connect(0x1, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x300, 0xdb, 0x55, 0xf6, 0x8, 0x54c, 0x437, 0x4f90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0xf0, 0xe3}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) [ 515.071975][T10523] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 515.126570][T10529] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 515.226243][T10529] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:34:45 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 515.327225][ T5] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 515.402225][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:34:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101400, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x4, @private2, 0x3}, @in6={0xa, 0x4e20, 0xc26, @local, 0x43c}, @in={0x2, 0x4e20, @rand_addr=0x64010101}], 0x48) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0xd0, 0x28, 0x1, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x7, 0x1, 0x5}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1ec, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x4) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000008c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000940)={0x10, 0x30, 0xfa00, {&(0x7f0000000880), 0x2, {0xa, 0x4e23, 0x1, @local, 0x6fe36ab6}, r8}}, 0x38) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r9, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x20000000) r10 = signalfd(r0, &(0x7f0000000ac0)={[0x3]}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000b00)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0xfffff832, @loopback, 0x7}], 0x2c) r11 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FS_IOC_GETFLAGS(r11, 0x80086601, &(0x7f0000000b40)) 18:34:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) r4 = socket(0x10, 0x3, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) [ 515.606506][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 515.662059][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 515.735290][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 515.748965][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 515.759102][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.815130][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:34:46 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 515.905246][ T5] usb 3-1: config 0 descriptor?? [ 515.950030][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:34:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xffc, &(0x7f0000001200)=""/4092, 0x41000, 0x0, [0x4c], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 515.992115][ T12] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 516.002219][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.010464][ T12] usb 4-1: Product: syz [ 516.015047][ T12] usb 4-1: Manufacturer: syz [ 516.019787][ T12] usb 4-1: SerialNumber: syz [ 516.147360][ T5] usb 3-1: USB disconnect, device number 15 18:34:46 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x62206900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 516.724967][ T5] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 516.755910][T10565] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 18:34:47 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 516.980320][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 517.103463][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.117174][ T5] usb 3-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 517.127546][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:34:47 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 517.240186][ T5] usb 3-1: config 0 descriptor?? [ 517.284355][ T5] hub 3-1:0.0: bad descriptor, ignoring hub [ 517.291173][ T5] hub: probe of 3-1:0.0 failed with error -5 [ 517.304860][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 517.382050][ T12] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 517.391940][ T12] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 517.400113][ T12] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 517.480717][T10563] IPVS: ftp: loaded support on port[0] = 21 [ 517.490151][T10565] IPVS: ftp: loaded support on port[0] = 21 [ 517.605168][ T12] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 517.683523][ T8710] usb 3-1: USB disconnect, device number 16 [ 517.824133][T10569] udc-core: couldn't find an available UDC or it's busy [ 517.831654][T10569] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 517.847822][ T8711] tipc: TX() has been purged, node left! [ 518.308724][ T9027] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 518.392752][T10617] IPVS: ftp: loaded support on port[0] = 21 [ 518.559012][ T9027] usb 3-1: Using ep0 maxpacket: 16 [ 518.701385][ T9027] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 518.716053][ T9027] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 518.725847][ T9027] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.918390][ T9027] usb 3-1: config 0 descriptor?? 18:34:49 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x81}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x489c3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000002c0)={0x0, 0x10001, 0x1}) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x65c890ea, 0x12) 18:34:49 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 519.099236][ T9027] usb 3-1: can't set config #0, error -71 [ 519.135836][ T9027] usb 3-1: USB disconnect, device number 17 18:34:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x2, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10000, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000104d1dde8bbc6e87f3c2544240e916f15010300000000000000000500000706000640000100000500010001100000"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x26a00, 0x0) [ 519.222546][ T9562] usb 4-1: USB disconnect, device number 4 [ 519.230413][ T9562] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 519.466664][T10695] sctp: [Deprecated]: syz-executor.3 (pid 10695) Use of int in max_burst socket option deprecated. [ 519.466664][T10695] Use struct sctp_assoc_value instead [ 519.619781][T10617] chnl_net:caif_netlink_parms(): no params data found 18:34:50 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 520.091605][T10695] sctp: [Deprecated]: syz-executor.3 (pid 10695) Use of int in max_burst socket option deprecated. [ 520.091605][T10695] Use struct sctp_assoc_value instead [ 520.156622][ T3227] Bluetooth: hci4: command 0x0409 tx timeout [ 520.267805][T10617] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.275733][T10617] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.286030][T10617] device bridge_slave_0 entered promiscuous mode [ 520.480396][T10617] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.490341][T10617] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.500227][T10617] device bridge_slave_1 entered promiscuous mode [ 520.890014][T10617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 520.950487][T10617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 521.101451][T10617] team0: Port device team_slave_0 added [ 521.160315][T10617] team0: Port device team_slave_1 added [ 521.356764][T10617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 521.364278][T10617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 521.392486][T10617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 521.499570][T10617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 521.507575][T10617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 521.535846][T10617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 521.696856][T10617] device hsr_slave_0 entered promiscuous mode [ 521.735489][T10617] device hsr_slave_1 entered promiscuous mode [ 521.763542][T10617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 521.773089][T10617] Cannot create hsr debugfs directory [ 522.234138][ T9027] Bluetooth: hci4: command 0x041b tx timeout [ 522.320534][T10617] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 522.345137][T10617] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 522.425099][T10617] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 522.544658][T10617] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 524.213770][T10617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 524.310825][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 524.320925][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 524.364167][T10617] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.414325][ T9027] Bluetooth: hci4: command 0x040f tx timeout [ 524.467595][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 524.478720][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 524.488640][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.496560][ T9562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 524.661283][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 524.672027][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 524.684507][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 524.696601][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.704164][ T8713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.715740][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 524.727689][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 524.787328][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 524.801157][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 524.894045][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 524.906365][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 524.917973][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 524.930046][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 524.941248][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 525.018736][T10617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 525.033781][T10617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 525.131289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 525.143401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 525.245756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 525.255039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 525.304704][T10617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.433066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 525.445258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 525.652642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 525.664129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 525.697598][T10617] device veth0_vlan entered promiscuous mode [ 525.713546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 525.723969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 525.800536][T10617] device veth1_vlan entered promiscuous mode [ 526.017899][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 526.028817][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 526.039741][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 526.051075][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 526.089911][T10617] device veth0_macvtap entered promiscuous mode [ 526.123892][T10617] device veth1_macvtap entered promiscuous mode [ 526.198535][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 526.211297][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.222645][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 526.233692][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.244513][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 526.256701][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.268072][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 526.283144][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.302404][T10617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 526.315186][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 526.329005][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 526.342991][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 526.356653][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 526.435877][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 526.449300][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.461695][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 526.478557][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.488831][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 526.500396][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.516573][T10617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 526.521571][ T9027] Bluetooth: hci4: command 0x0419 tx timeout [ 526.531710][T10617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.535652][T10617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 526.572071][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 526.583291][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:34:57 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1615db7bb152fc40043f000000000000dfff6af288ce188170cdc99f4720da164596d26544eb0ea5053db88471af3cfc60b6edb87be0f317703cd42f407e3dc5ad64bb71bfd9356bf0b4c02980447e7e74b9d43937cd7f5140f5d9a595115794affda63432784de38c35ba0fd332988f15914b2bd349b536c43098d1adaef0cf4709ef19b7a3a20e2a22e4bff1f61e410c26d04efb6e08688b2e8ff955cc889bcf47729fc6fc", @ANYRES64, @ANYRES32], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x0, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x10401) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:34:57 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x9) shmat(r0, &(0x7f0000007000/0x1000)=nil, 0x5000) 18:34:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x20000940}, {&(0x7f0000001300)=""/169}], 0x64) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/143, 0x4000, 0x1000, 0x9, 0x2}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 18:34:57 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:57 executing program 1: syz_usb_connect$cdc_ecm(0x4, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x11, &(0x7f00000000c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 527.513383][T10889] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:34:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r3}}, 0x20}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 527.910885][T10896] IPVS: ftp: loaded support on port[0] = 21 18:34:58 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f000000dff8)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, &(0x7f0000000000)={0x300000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000200), 0x0) 18:34:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x10000], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000000100)={0x1, 'syz1\x00'}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000001c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0xce28, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) [ 528.446635][T10902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.458440][ C0] sd 0:0:1:0: [sg0] tag#5607 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.469224][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB: Test Unit Ready [ 528.475958][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.485960][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.495865][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.505737][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.515639][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.525552][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.535600][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.545486][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.555474][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.565365][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.575332][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.585135][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.595073][ C0] sd 0:0:1:0: [sg0] tag#5607 CDB[c0]: 00 00 00 00 00 00 00 00 [ 528.618833][T10914] device veth0_macvtap left promiscuous mode [ 528.836188][T10896] IPVS: ftp: loaded support on port[0] = 21 18:34:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="500100001000ff070300f40606c6200040041200e0c24397d9502bcbb4278bb8a1066468aa4cde64327ee37633a724f4f5d9405044f6deea06d95c04dd26925838c465592970f5829e7095dc208ddd2e1a86b962417edbaaaf7aaec8ebda7cf04ea866219244f399535b57f6cd69194cc0952f604a9980a3c0f578750ca507f5", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665746800ce7062c271825abc8771f0dc"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4c005) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r2, 0x200004) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) 18:34:59 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 529.817962][T10902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.934393][T10950] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.978816][ T8575] tipc: TX() has been purged, node left! 18:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004cb, 0x5f, 0x0, 0x0, 0x0, 0x800000000000000]}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) fstat(r3, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 18:35:00 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x602580, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x9}) r1 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@loopback, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0xf9}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 18:35:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc30400000000010902240001306cb4fe1d9ffc3001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x8a, 0x0, 0x0, "c0d85be1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 18:35:03 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:03 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa5, 0x7c, 0xd6, 0x40, 0x681, 0x5, 0x724f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8a, 0x98, 0x8}}]}}]}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40c0c0, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x8200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x77) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = dup2(r8, r7) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000300)={0x0, 0x32, @value}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xde2) ioctl$VIDIOC_SUBDEV_S_EDID(r9, 0xc0285629, &(0x7f0000000280)={0x0, 0xcaa7, 0x800, [], &(0x7f0000000240)=0x2}) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x10001, "0ae1c29b72b9b506d6335cae63b8379f71e3fb8c4a57f497754552ab55d8c8d176332d7ea05a618dea2812c9ca82776350083b5868e2febe069e8fd049b104c0ea130f7b30b51426985f2a6451d455c1b94e360e9b1d7b4ad9f0ba55e2af4fad5de45e0be119a29daae8601cf0d3dea55c4bda9132d8082ee0ff43199184406b58e9f23d197e309951700b8896a9e8fb3cba412140743fc16f9cb129d6f380aadd4115f0d1729397956c24bfcb359da0a707a8167199256852097788eee8c3267fc1efb8700e67d6945de5f92c0a4b687480d4dd7e4e5af76b24bcbab48c5540cd3fe4ee62c0a44c68c29727e652f0919c0c48a6804dff78cbc18457271b0386", 0xe1, 0x80, 0x1, 0x0, 0x7, 0x0, 0xe0}, r6}}, 0x128) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) 18:35:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040080}, 0x40000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 18:35:03 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 532.981355][T10155] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 533.122785][ T8710] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:35:03 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 533.380548][ T8710] usb 5-1: Using ep0 maxpacket: 16 [ 533.501685][T10155] usb 4-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=72.4f [ 533.511100][T10155] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.511767][ T8710] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 533.519291][T10155] usb 4-1: Product: syz [ 533.532448][ T8710] usb 5-1: New USB device found, idVendor=056a, idProduct=00c2, bcdDevice= 0.00 [ 533.537089][T10155] usb 4-1: Manufacturer: syz [ 533.548995][ T8710] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.562849][T10155] usb 4-1: SerialNumber: syz 18:35:04 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 533.665573][ T8710] usb 5-1: config 0 descriptor?? 18:35:04 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="bcb7fbff10a54b3c4f1dac613a2000008000"], 0x34}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req={0x2, 0xff, 0x0, 0x7fff}, 0x10) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) [ 533.747838][ T8710] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 533.881600][T10155] usb 4-1: config 0 descriptor?? [ 533.926486][ T8710] usb 5-1: USB disconnect, device number 2 [ 534.005910][T11025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.205679][T10155] usb 4-1: USB disconnect, device number 5 [ 534.509592][ T8710] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 534.772312][ T8710] usb 5-1: Using ep0 maxpacket: 32 [ 534.795567][T11040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.902775][ T8710] usb 5-1: config 48 has an invalid descriptor of length 29, skipping remainder of the config [ 534.913706][ T8710] usb 5-1: config 48 has 0 interfaces, different from the descriptor's value: 1 [ 534.923252][ T8710] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 534.932640][ T8710] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.989716][T10155] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 535.026430][ T8710] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 535.035608][ T8710] usb 5-1: no configuration chosen from 1 choice [ 535.529044][T10155] usb 4-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=72.4f [ 535.539217][T10155] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.547557][T10155] usb 4-1: Product: syz [ 535.552245][T10155] usb 4-1: Manufacturer: syz [ 535.557036][T10155] usb 4-1: SerialNumber: syz [ 535.745985][T10155] usb 4-1: config 0 descriptor?? [ 535.887879][T10155] usb 4-1: can't set config #0, error -71 [ 535.920751][T10155] usb 4-1: USB disconnect, device number 6 [ 535.955006][ T8710] usb 5-1: USB disconnect, device number 3 18:35:06 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000da6f2940cf12117111440000000109021b00010000000009040000010300000009058403", @ANYBLOB='\a'], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x1, 0xd, 0xd13, 0xbc, "c9af330cbe56d393a7a3f43f6c80c0826f2b6e874ea83c25a229886913989c3bbef14c6ff5933444f752bc31ed0d391494960663a80c555ebc5bb7bd0e72e06f4a42ecb351fe04ecc01bac37da7719de8a1de40c3d5b3007bfbf85ed14a538abdb4fa3516c9f7f11f15ea52ada8601d3f95cc0d7dda7883dd16ea0c3aa706d9cb828f7d53ea0a2086553e8b2ce90ea56f9a2eee08f828a3f18ab8c4e7242a8773a25bb6e5c90d25d370e2f32321c0353909b86a7b6386a188c17d2bf"}, 0xc5, 0x1) 18:35:06 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@bridge_getvlan={0x38, 0x72, 0x4, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x38}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @dev={[], 0x37}}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000240)={@empty, @dev, @val, {@mpls_mc}}, 0x0) 18:35:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040047e5e417b5d6c8eca0000", @ANYRESHEX=r0, @ANYBLOB="000000000000000008000a00100020002500120008000100766574680000040000000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e90800000064516012857d445602af835297c84c211911e5fadece87db00000000"], 0x200}, 0x1, 0x0, 0x0, 0x44080}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r3, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r3, 0x200, 0x3, 0x25dedbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r1, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x9, 0x3, 0x1000, 0x4002, 0x5}}, 0x120) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x1}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000200)={0x1, 0x0, 0x8, 0x1d, 0x1a1, &(0x7f0000000880)}) io_setup(0x2, 0x0) io_submit(0x0, 0x0, 0x0) rmdir(0x0) 18:35:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r1) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100000000000001fbffffff0000"], 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004040}, 0x4) [ 536.348860][T11060] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. [ 536.499027][T11068] device netdevsim0 entered promiscuous mode [ 536.563455][T11062] device netdevsim0 left promiscuous mode [ 536.611582][T11064] device netdevsim0 entered promiscuous mode [ 536.658203][T11062] device netdevsim0 left promiscuous mode 18:35:07 executing program 3: syz_usb_connect(0x6, 0x13d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xdf, 0x19, 0x10, 0x83a, 0x5046, 0x740c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7d, 0x0, 0x5, 0xe, 0x91, 0xf8, 0x0, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x5c, 0x0, 0x3}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x7f, "a699", "e7"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7e6a, 0x1f, 0xff, "c1ce"}, @as_header={0x7, 0x24, 0x1, 0xeb, 0xee, 0x1001}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3f, 0x1, 0xb0, 0x4, '{', "c509d8"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x7f, 0x3}]}, @generic={0xb2, 0xa, "228972ad202e06be87966497afa2f43ad6e54c977ead54c17abe30af2821b96d1740092bd6bc6297b4e852c8a6f8e6eb16056b8aaaa0af8d267f17b39d75e9c34b971f48dfdc220138db03cf5248246a2875889ec249115d4a4b6f123410c095414d4a16af33d43487081e7ca752b0999eac7160acc83c1142bc5847db2f3ea06faca06b76dad3cfe6af5edd9700f76063a71166e50811cc142dc0b8a5001853d2a6ef9bad0803f007680ac8083a2005"}], [{{0x9, 0x5, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x5, "da"}]}}]}}]}}]}}, 0x0) 18:35:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x3fa, 0x200, 0x70bd2c, 0x25dfdbff, {0x1, 0x0, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c002b19f1e9a1ec0a00"/24, @ANYRES32=r2, @ANYBLOB="00000000000000000800000006000500000000000a000100726f7574650000005800020054000600500001000b0001006d6972726564"], 0x90}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:35:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000010c0)=0x30) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$hiddev(r3, &(0x7f00000000c0)=""/4096, 0x1000) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r4, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x44}, {0x7}, {0x6}]}) [ 537.030973][ T8710] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 537.218700][T11080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.292273][T11085] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.361076][ T27] audit: type=1326 audit(1597689307.837:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11076 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46007a code=0x0 [ 537.378211][T11085] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.439622][ T8710] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 537.452908][ T8710] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 537.462445][ T8710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.485992][T11085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.615377][ T8710] usb 3-1: config 0 descriptor?? 18:35:08 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a60000000a84302910000ed3900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75a0184de4411000500c43ab8220000060cb211d2f994", 0x55}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000100)={0x7f, 0x1, 0xfffffff7, 0x5, 0x20, 0x5}) dup2(r2, r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = accept$alg(r8, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r9, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) [ 537.875879][ T8710] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 537.885101][ T8710] radio-si470x: probe of 3-1:0.0 failed with error -5 18:35:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00') mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 537.951108][ T8710] usb 3-1: USB disconnect, device number 18 [ 538.043427][T11100] IPv6: NLM_F_REPLACE set, but no existing node found! [ 538.134949][T11100] IPv6: NLM_F_REPLACE set, but no existing node found! 18:35:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7, 0x3f5f67e8, &(0x7f0000000040)=0x8}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) socket$packet(0x11, 0x3, 0x300) syz_usb_connect(0x2, 0x0, 0x0, 0x0) [ 538.569964][T11108] IPVS: ftp: loaded support on port[0] = 21 [ 538.660001][ T8710] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 539.038861][T11107] IPVS: ftp: loaded support on port[0] = 21 [ 539.162235][ T8710] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 539.173890][ T8710] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 539.183393][ T8710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.262007][ T1369] tipc: TX() has been purged, node left! [ 539.295444][ T8710] usb 3-1: config 0 descriptor?? [ 539.668183][ T8710] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 539.677750][ T8710] radio-si470x: probe of 3-1:0.0 failed with error -5 [ 539.748248][ T8710] usb 3-1: USB disconnect, device number 19 18:35:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x4c}}, 0x0) 18:35:10 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:35:10 executing program 1: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'ip6gretap0\x00', {0x2a, 0x1, 0x4001}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setns(r4, 0x0) [ 540.772950][ T5] usb 3-1: new high-speed USB device number 20 using dummy_hcd 18:35:11 executing program 3: socketpair(0xb, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x24, r2, 0x200, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x9, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0x40040) [ 541.022374][ T5] usb 3-1: Using ep0 maxpacket: 16 18:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/103}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924f0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000a00000000000000000000000008000f400000000014000000110001"], 0x1}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1401, 0x8, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x11) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @empty}, {0x6, @random="fb823fe15a4c"}, 0x0, {0x2, 0x4e20, @empty}, 'veth1_to_team\x00'}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x4, 0x4, 0x4, 0x5, 0x3}, {0x8, 0x0, 0x0, 0x31c03836, 0xff, 0x6}], [[]]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000001040005"], 0x1}}, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 541.173420][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 541.188059][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 541.197815][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:35:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB='B0\x00\x00\n\x00', @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) [ 541.362444][ T5] usb 3-1: config 0 descriptor?? 18:35:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000700000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000500100005"], 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r4 = socket(0x2, 0x803, 0xff) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f00000000c0)="b25b32c814cdd37935", 0x9}]) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r7}, 0xc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x81, 0x1, r7}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r8, 0x80, 0x0, 0x0, 0x6}, &(0x7f0000000240)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 541.409757][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 541.564714][T11191] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 541.573431][T11191] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 541.609678][ T9562] usb 3-1: USB disconnect, device number 20 [ 541.662156][ C0] sd 0:0:1:0: [sg0] tag#5569 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 541.673156][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB: Test Unit Ready [ 541.680640][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.691724][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.702359][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.713344][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.723919][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.733917][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.744260][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.755737][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.765993][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.776325][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.786743][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.798232][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.808782][ C0] sd 0:0:1:0: [sg0] tag#5569 CDB[c0]: 00 00 00 00 00 00 00 00 [ 541.821937][T11199] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.838116][T11199] bridge0: port 2(bridge_slave_1) entered disabled state 18:35:12 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e1f, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, 0x0, 0x0, 0x2000c7fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd", 0x72}, {&(0x7f0000000000)="0c06251f00000000461ace70236fa0348d", 0x11}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f3002", 0x9a}, {&(0x7f0000000300)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be3138bd063ec7f79ab187f2914be3da266a334e66594fa7c6f7b1f92b1", 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df32aa6", 0x7e}, {&(0x7f00000003c0)="9c5948ce9528017c27de9f5216d452d930531cfa4f71b2a9a85d3635e61d314a1bb5", 0x22}, {&(0x7f00000030c0)="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", 0xd80}], 0x3}}], 0x2, 0x4044804) [ 542.361321][ T9562] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 542.603199][ T9562] usb 3-1: Using ep0 maxpacket: 32 [ 542.703479][ C0] sd 0:0:1:0: [sg0] tag#5570 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 542.717418][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB: Test Unit Ready [ 542.721540][ T9562] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.725143][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.736049][ T9562] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 542.745796][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.745932][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.746045][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.756239][ T9562] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 542.766502][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.776638][ T9562] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.786496][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.824221][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.839296][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.849362][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.859686][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.869667][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.880277][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 542.890804][ C0] sd 0:0:1:0: [sg0] tag#5570 CDB[c0]: 00 00 00 00 00 00 00 00 18:35:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) dup2(r7, r6) getpeername(r6, &(0x7f0000000180)=@tipc=@id, &(0x7f0000000100)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) dup2(r8, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) [ 543.261985][T11216] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 543.333143][T11217] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 543.424939][ T9562] usb 3-1: config 0 descriptor?? 18:35:13 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0xa1, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)=""/161}, &(0x7f00000002c0)=0x78) r1 = dup(r0) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffff, 0x4a2403) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x16) r6 = gettid() rt_tgsigqueueinfo(r4, r6, 0x33, &(0x7f0000000100)={0xe, 0x7, 0x32f}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc41725", 0x321, r3) 18:35:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvtap0\x00'}, @IFLA_LINK_NETNSID={0x66, 0x25, 0x2}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x5}, @IFLA_NET_NS_FD={0x8, 0x1c, r10}, @IFLA_ALT_IFNAME={0x4a, 0x35, 'veth0_to_bond\x00'}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x20000004) [ 543.730284][ T9562] usb 3-1: can't set config #0, error -71 [ 543.774057][ T9562] usb 3-1: USB disconnect, device number 21 [ 544.072685][T11230] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:35:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0008004900fa76b5ea8a508537b1a4686b218e1faf640aca8554df0000000000", @ANYRES32=0x0, @ANYBLOB="0600000014000100fe8800000000000000000000000001010800020000000000140001000000000000000000000000000000000108000200060000000800020007000000"], 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', r6}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf250100000014000900fc02000000000000000000000000000008000600ac1414bb0400050008000b00", @ANYRES32=r7, @ANYBLOB="14000900fe800000000000000000000000000036060001004e210000"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4a000000180005070000fa27f7cde86d1f007631acb2d8a1d0e564", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0x61b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtclass={0x60, 0x28, 0x0, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xe, 0xffe0}, {0xb, 0x8}, {0x3, 0xb}}, [@tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @TCA_RATE={0x6, 0x5, {0x3, 0xff}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}]}, 0x60}}, 0x0) [ 544.156108][T11231] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000700000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000500100005"], 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r4 = socket(0x2, 0x803, 0xff) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f00000000c0)="b25b32c814cdd37935", 0x9}]) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r7}, 0xc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x81, 0x1, r7}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r8, 0x80, 0x0, 0x0, 0x6}, &(0x7f0000000240)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:35:15 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getpriority(0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = fanotify_init(0x18, 0x101000) syncfs(r3) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x80, 0x10, 0x8, @dev={0xfe, 0x80, [], 0x2d}, @mcast2, 0x700, 0x8000, 0x0, 0x4}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f00000008c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xc0, r5, 0x32c, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') [ 544.661000][T11231] IPv6: ADDRCONF(NETDEV_CHANGE): netdevsim0: link becomes ready [ 544.669499][T11231] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:35:15 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000100)=0x9) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 544.921221][ T1369] tipc: TX() has been purged, node left! 18:35:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x7}) 18:35:15 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 545.236803][T11243] encrypted_key: master key parameter '' is invalid 18:35:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c90761600032a3b88a1f000000747f4df74267"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 545.703394][T11247] not chained 40000 origins [ 545.708133][T11247] CPU: 1 PID: 11247 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 545.716889][T11247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.727553][T11247] Call Trace: [ 545.731138][T11247] dump_stack+0x21c/0x280 [ 545.735487][T11247] kmsan_internal_chain_origin+0x6f/0x130 [ 545.741379][T11247] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 545.747476][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.752861][T11247] ? kmsan_set_origin_checked+0x95/0xf0 [ 545.758684][T11247] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 545.764952][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.772621][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.777823][T11247] ? kmsan_set_origin_checked+0x95/0xf0 [ 545.783383][T11247] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 545.789450][T11247] ? _copy_from_user+0x201/0x310 [ 545.794388][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.801091][T11247] __msan_chain_origin+0x50/0x90 [ 545.806573][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 545.812051][T11247] ? __msan_get_context_state+0x9/0x20 [ 545.817523][T11247] __sys_sendmmsg+0x635/0xf70 [ 545.822257][T11247] ? __msan_poison_alloca+0xf0/0x120 [ 545.827539][T11247] ? ktime_get_ts64+0x79f/0x8d0 [ 545.832442][T11247] ? _copy_to_user+0x1bf/0x260 [ 545.837204][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.842398][T11247] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 545.848282][T11247] ? kmsan_get_metadata+0x116/0x180 [ 545.853476][T11247] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 545.859282][T11247] ? __prepare_exit_to_usermode+0x16c/0x560 [ 545.865257][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 545.870280][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 545.875299][T11247] do_syscall_64+0xad/0x160 [ 545.879800][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 545.885774][T11247] RIP: 0033:0x45d239 [ 545.889924][T11247] Code: Bad RIP value. [ 545.893977][T11247] RSP: 002b:00007fa6e6030c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 545.902420][T11247] RAX: ffffffffffffffda RBX: 0000000000026c40 RCX: 000000000045d239 [ 545.910406][T11247] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 545.918379][T11247] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 545.926514][T11247] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 545.934536][T11247] R13: 000000000169fb6f R14: 00007fa6e60319c0 R15: 000000000118cf4c [ 545.942518][T11247] Uninit was stored to memory at: [ 545.947543][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 545.953279][T11247] __msan_chain_origin+0x50/0x90 [ 545.958219][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 545.963672][T11247] __sys_sendmmsg+0x635/0xf70 [ 545.968338][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 545.973352][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 545.978200][T11247] do_syscall_64+0xad/0x160 [ 545.982693][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 545.988652][T11247] [ 545.990967][T11247] Uninit was stored to memory at: [ 545.996815][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.003195][T11247] __msan_chain_origin+0x50/0x90 [ 546.008139][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.013595][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.018270][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.023043][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.027987][T11247] do_syscall_64+0xad/0x160 [ 546.032489][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.038469][T11247] [ 546.040902][T11247] Uninit was stored to memory at: [ 546.045958][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.052345][T11247] __msan_chain_origin+0x50/0x90 [ 546.057476][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.063559][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.068233][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.073081][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.077948][T11247] do_syscall_64+0xad/0x160 [ 546.082991][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.089048][T11247] [ 546.091650][T11247] Uninit was stored to memory at: [ 546.096701][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.102500][T11247] __msan_chain_origin+0x50/0x90 [ 546.107457][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.112989][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.117765][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.122670][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.127603][T11247] do_syscall_64+0xad/0x160 [ 546.132280][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.138419][T11247] [ 546.140859][T11247] Uninit was stored to memory at: [ 546.145899][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.151707][T11247] __msan_chain_origin+0x50/0x90 [ 546.156646][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.163158][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.168013][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.172773][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.177631][T11247] do_syscall_64+0xad/0x160 [ 546.182213][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.188108][T11247] [ 546.190439][T11247] Uninit was stored to memory at: [ 546.197398][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.203636][T11247] __msan_chain_origin+0x50/0x90 [ 546.213950][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.219486][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.224674][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.229428][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.234288][T11247] do_syscall_64+0xad/0x160 [ 546.238986][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.244880][T11247] [ 546.247207][T11247] Uninit was stored to memory at: [ 546.252254][T11247] kmsan_internal_chain_origin+0xad/0x130 [ 546.258149][T11247] __msan_chain_origin+0x50/0x90 [ 546.263092][T11247] __copy_msghdr_from_user+0x4e1/0xc20 [ 546.268573][T11247] __sys_sendmmsg+0x635/0xf70 [ 546.273294][T11247] __se_sys_sendmmsg+0xbd/0xe0 [ 546.278080][T11247] __x64_sys_sendmmsg+0x56/0x70 [ 546.282939][T11247] do_syscall_64+0xad/0x160 [ 546.287545][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.294993][T11247] [ 546.298899][T11247] Local variable ----msg_sys@__sys_sendmmsg created at: 18:35:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000000000)) [ 546.305838][T11247] __sys_sendmmsg+0xbb/0xf70 [ 546.311311][T11247] __sys_sendmmsg+0xbb/0xf70 18:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 18:35:17 executing program 2: socket$inet6(0xa, 0x2, 0x108000400000003a) 18:35:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:35:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "6505000000000000007a963cec78e03a4b09019eadc22ae18e13b17f564dade59e0dbdefaeb3d4c9f5b9ce5b18e58e929c2dc5a54dbf7887c6dcefca909d6618", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 18:35:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x5, 0x0) [ 548.142690][T11284] IPVS: ftp: loaded support on port[0] = 21 [ 548.624703][T11284] chnl_net:caif_netlink_parms(): no params data found [ 548.762140][T11284] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.770812][T11284] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.783548][T11284] device bridge_slave_0 entered promiscuous mode [ 548.807711][T11284] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.814990][T11284] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.826298][T11284] device bridge_slave_1 entered promiscuous mode [ 548.900448][T11284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 548.952106][T11284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.012464][T11284] team0: Port device team_slave_0 added [ 549.028138][T11284] team0: Port device team_slave_1 added [ 549.093686][T11284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.100997][T11284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.127928][T11284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.238843][T11284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.246202][T11284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.273104][T11284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 549.347865][T11284] device hsr_slave_0 entered promiscuous mode [ 549.362922][T11284] device hsr_slave_1 entered promiscuous mode [ 549.372826][T11284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 549.381040][T11284] Cannot create hsr debugfs directory [ 549.806536][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 549.900042][T11284] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 549.927215][T11284] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 549.953557][T11284] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 549.996392][T11284] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 550.361673][T11284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.404120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 550.414014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 550.445284][T11284] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.475689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 550.486742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 550.496968][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.508736][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.532343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 550.546971][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 550.557285][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 550.567412][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.574902][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.657935][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 550.672661][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 550.717493][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.728811][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.740408][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.751827][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.769247][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.798588][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.809467][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.845735][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.857671][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.889908][T11284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.968733][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 550.977227][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.027492][T11284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.091607][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 551.102386][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 551.177241][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 551.187330][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 551.202366][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 551.212395][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 551.231899][T11284] device veth0_vlan entered promiscuous mode [ 551.296432][T11284] device veth1_vlan entered promiscuous mode [ 551.521698][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 551.532057][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 551.542213][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 551.552667][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 551.684315][T11284] device veth0_macvtap entered promiscuous mode [ 551.737344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 551.783516][T11284] device veth1_macvtap entered promiscuous mode [ 551.896107][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 552.099124][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.110286][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.122085][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.132745][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.142761][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.153375][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.163399][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.177175][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.187342][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 552.199745][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.215639][T11284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.233691][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 552.244804][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 552.383634][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.400005][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.410246][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.420993][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.431097][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.442050][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.452946][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.463573][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.473840][T11284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 552.484444][T11284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.499213][T11284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 552.507389][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 552.518836][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) close(r1) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000040)=0x28) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@local, 0x26, r4}) 18:35:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 18:35:23 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xd, &(0x7f0000000500)="b9ff0300600d698cb89e14f005051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 18:35:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)={0x18c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x10a, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}, @typed={0x8, 0x78, 0x0, 0x0, @fd=r1}]}, @nested={0x5b, 0x0, 0x0, 0x1, [@generic="5980cd5cb0673668ece4ccf011eb10bf7a2b02ddbcdae6f04f10b35eda5172ec14fcfdfef57f040edf0d3c8ae9a816a18b87477478ea8ee2876fdfd99dc0fb7b6efee8b92c0315ab3ada9b07b1434e634044c50629e4f1"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @private}}]}, 0x18c}], 0x1}, 0x0) 18:35:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c90761600032a3b88a1f000000747f4df74267ca1f82a29070c94d03f94dcf7834d04d5be45cf36f1205c4e8f749660f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:24 executing program 5: close(0xffffffffffffffff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x1ed) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0x6) [ 553.833175][T11535] IPv6: NLM_F_CREATE should be specified when creating new route 18:35:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x79, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c90761600032a3b88a1f000000747f4df74267ca1f82a29070c94d03f94dcf7834d04d5be45cf36f1205c4e8f749660f8e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 553.965567][ T12] Bluetooth: hci5: command 0x040f tx timeout 18:35:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000000), 0x4) 18:35:25 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:25 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 556.049633][ T5] Bluetooth: hci5: command 0x0419 tx timeout 18:35:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000380)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0xa, 0x0, 0x0, "8657fe86bea1ffa482c790d26e4af5abc2adcb19f7ce06454403557736a11e4773698b465be02f1e4fa26c701079566750bc0164ff9182a5485cd82cbb802aee", "9184c628a9a9b0c1083a5e27edc72d00b91528f7acf9b9d0db21f02a4abb064f"}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:35:26 executing program 5: mlockall(0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 18:35:26 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:27 executing program 5: socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 18:35:27 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000200)={0x2, 0x800000000000004, 0x400000, 0x991, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 18:35:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf71731", 0x69}], 0x1}}], 0x1, 0x983a) 18:35:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f3b8fc10f6265e36"}) 18:35:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x200000c2, 0x0) 18:35:28 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x0, 0x0) 18:35:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x0, 0x0) 18:35:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x0, 0x0) 18:35:28 executing program 1: clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x648, 0xd0, 0xd0, 0x420, 0x0, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0xc]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) [ 558.246506][T11611] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 18:35:28 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 559.318508][ T5] Bluetooth: hci0: command 0x0406 tx timeout 18:35:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:30 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5veMin\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc4l\x94\xa1\xdb\x8d9\x87\xdf #W\x10\x17\xae\xa3iTY\xaf\x96\xee\xfb\x0ef\x00\xb6\xeeU\x95\x8d\xde\x9dS\xbb\x92\x1f\x1dS\xb5\xc2Z\xf6\v>t\xc9H1\x8f4\xefl\x10\x0e\x92\xad@m\xd3\x84\xd5\xe8Oo\xc7\x81X\x1f}\xc9h\xd4\xb1a\xef.bK\x0e\x9a\xfe\x99\t\xfa\xbd8\x06+\x02\xa1\xec09\xfb\x92Y\xad\xed\xf5\x88x\x95\xf3HU\x84r\xa7\x16\xbf\xe0\xb5\xdd+*\xcb$f]\xb3\xdc .\a\xad)\xf90\x1b\x1b9\xae\b\xa1 \xe7\xd8\x9exS\xe6\xbf\xe3P\xe5\x7f\xc1\x93\x8f\x04\x81q\t5[\xca\xfc\x94\x82\xde\x00\xc1:\xbd{98\x9e\xaa\xc3&\x8a\xbe\xf2r)\x01\x1a#bQY\xe1\xfb\x88V\xad\xca\xbeS\xcc\xaa\x01\x00\x00\x00\x00\x00\x00\x00.\n\xbb\xd33.=\xdd\xaa\xa8\xa0\fV\xb8\x15\xa68\x9e\x1f\xbdW\r\x1cV\x14\x12\xe0\x86mN.\xfe\x8e\xd4\xd3xM\xe1P\xceH:\xdc\x06\xfckg\x95\x9dO\v\xc7\a\x92\n$\x82\x00\x00\x00\x00\x14\x90\xc7\x14\xd9l\x02\xad\b\xb6\x030xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:35:30 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:30 executing program 4: unshare(0x4060600) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:35:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 18:35:30 executing program 5: 18:35:30 executing program 2: 18:35:30 executing program 1: 18:35:30 executing program 4: 18:35:31 executing program 2: 18:35:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:33 executing program 5: 18:35:33 executing program 1: 18:35:33 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:33 executing program 4: 18:35:33 executing program 2: 18:35:33 executing program 1: 18:35:33 executing program 5: 18:35:33 executing program 2: 18:35:33 executing program 4: 18:35:34 executing program 2: 18:35:34 executing program 1: 18:35:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:36 executing program 5: 18:35:36 executing program 4: 18:35:36 executing program 1: 18:35:36 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:36 executing program 2: 18:35:37 executing program 2: 18:35:37 executing program 4: 18:35:37 executing program 5: 18:35:37 executing program 1: 18:35:37 executing program 2: 18:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semget$private(0x0, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x700}) clone(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000340)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffec7}}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 18:35:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000006e0955ec0dd782d9117ca2cd00643233fb5600f215b87a4a9a7c6cc265135fb82ef71ae4dd67c8030544964293994ac214185d26b6c6b924a300010000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x70bd29, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f0000000100)=0x80, 0x80800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x841}, 0x51) sendmsg$NL80211_CMD_DEL_STATION(r3, 0x0, 0x5a2e28eb7a3402fe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004090}, 0x40) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', 0x0, 0x0, 0x7) 18:35:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000200000000000000000000030000000003010000020000000000000000000000000000010500000008000000000000000000000a"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 18:35:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setregid(r3, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0200000001000300000000000200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040001001000000008000000", @ANYBLOB="0859ce6e1e36e429000021", @ANYRES32=0x0, @ANYBLOB="08fa8a", @ANYRES32=r3, @ANYBLOB="1000050000000000200003000000"], 0x54, 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="1860", 0x2}], 0x4b) 18:35:40 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000006e0955ec0dd782d9117ca2cd00643233fb5600f215b87a4a9a7c6cc265135fb82ef71ae4dd67c8030544964293994ac214185d26b6c6b924a300010000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x70bd29, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x80800) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={0x0}}, 0x51) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r3, 0x10, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004090}, 0x40) socket(0x0, 0x3, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x7) [ 569.560476][ T8710] Bluetooth: hci1: command 0x0406 tx timeout [ 569.703981][T11734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 569.784689][T11734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 569.794624][T11734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 570.333013][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.385844][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.395925][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 570.610351][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.629131][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.638073][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:35:41 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f00000000c0)) [ 570.752655][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.777266][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.787125][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:35:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:35:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f00000001c0)="f749b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5090a0008803ac30e478947d190ac000000000000000000000000000000cf652248973a4ecb40aa071d905914c907616000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:35:41 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f00000000c0)) 18:35:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3b, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6007becc35f971234e4464e686bd9f9b43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @mss, @timestamp, @mss, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xfcf) 18:35:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000001500000060bc7d004c2c00fe8000000000000000000078040000aaff0200000000000000000000000000012f0000000000000004"], 0xfdef) 18:35:42 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:35:42 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f00000000c0)) 18:35:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 572.226375][T11800] ===================================================== [ 572.236522][T11800] BUG: KMSAN: uninit-value in ip6_parse_tlv+0xa4a/0xf80 [ 572.244130][T11800] CPU: 1 PID: 11800 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 572.252810][T11800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.264191][T11800] Call Trace: [ 572.268277][T11800] dump_stack+0x21c/0x280 [ 572.274350][T11800] kmsan_report+0xf7/0x1e0 [ 572.278775][T11800] __msan_warning+0x58/0xa0 [ 572.284598][T11800] ip6_parse_tlv+0xa4a/0xf80 [ 572.289213][T11800] ipv6_parse_hopopts+0x540/0x860 [ 572.294316][T11800] ip6_rcv_core+0x1eee/0x23f0 [ 572.299015][T11800] ipv6_rcv+0xeb/0x460 [ 572.303208][T11800] ? kmsan_get_metadata+0x116/0x180 [ 572.310679][T11800] __netif_receive_skb+0x265/0x670 [ 572.315801][T11800] ? ip6_rcv_finish+0x7f0/0x7f0 [ 572.320666][T11800] netif_receive_skb_internal+0x33c/0x3b0 [ 572.326402][T11800] netif_receive_skb+0x1c1/0x360 [ 572.331526][T11800] tun_get_user+0x63f6/0x66e0 [ 572.336259][T11800] ? kmsan_get_metadata+0x116/0x180 [ 572.341478][T11800] tun_chr_write_iter+0x1f2/0x360 [ 572.346527][T11800] ? tun_chr_read_iter+0x4a0/0x4a0 [ 572.351904][T11800] vfs_write+0xf9a/0x17c0 [ 572.356259][T11800] ksys_write+0x275/0x500 [ 572.360602][T11800] __se_sys_write+0x92/0xb0 [ 572.365201][T11800] __x64_sys_write+0x4a/0x70 [ 572.369887][T11800] do_syscall_64+0xad/0x160 [ 572.374397][T11800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.380289][T11800] RIP: 0033:0x45d239 [ 572.385825][T11800] Code: Bad RIP value. [ 572.389887][T11800] RSP: 002b:00007f571a1f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 572.400788][T11800] RAX: ffffffffffffffda RBX: 0000000000038c40 RCX: 000000000045d239 [ 572.408765][T11800] RDX: 000000000000fdef RSI: 0000000020000180 RDI: 0000000000000003 [ 572.417953][T11800] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 572.427162][T11800] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 572.435487][T11800] R13: 000000000169fb6f R14: 00007f571a1f79c0 R15: 000000000118cf4c [ 572.443553][T11800] [ 572.445877][T11800] Uninit was created at: [ 572.450127][T11800] kmsan_internal_poison_shadow+0x66/0xd0 [ 572.455852][T11800] kmsan_slab_alloc+0x8a/0xe0 [ 572.460602][T11800] __kmalloc_node_track_caller+0xeab/0x12e0 [ 572.466937][T11800] __alloc_skb+0x35f/0xb30 [ 572.471357][T11800] alloc_skb_with_frags+0x1f2/0xc10 [ 572.476648][T11800] sock_alloc_send_pskb+0xc83/0xe50 [ 572.482307][T11800] tun_get_user+0x1a32/0x66e0 [ 572.486986][T11800] tun_chr_write_iter+0x1f2/0x360 [ 572.492007][T11800] vfs_write+0xf9a/0x17c0 [ 572.498011][T11800] ksys_write+0x275/0x500 [ 572.502344][T11800] __se_sys_write+0x92/0xb0 [ 572.506845][T11800] __x64_sys_write+0x4a/0x70 [ 572.511436][T11800] do_syscall_64+0xad/0x160 [ 572.515940][T11800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.522516][T11800] ===================================================== [ 572.529440][T11800] Disabling lock debugging due to kernel taint [ 572.535682][T11800] Kernel panic - not syncing: panic_on_warn set ... [ 572.543837][T11800] CPU: 1 PID: 11800 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 572.553895][T11800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.564132][T11800] Call Trace: [ 572.567561][T11800] dump_stack+0x21c/0x280 [ 572.572171][T11800] panic+0x4d7/0xef7 [ 572.576090][T11800] ? add_taint+0x17c/0x210 [ 572.580681][T11800] kmsan_report+0x1df/0x1e0 [ 572.586034][T11800] __msan_warning+0x58/0xa0 [ 572.590995][T11800] ip6_parse_tlv+0xa4a/0xf80 [ 572.597268][T11800] ipv6_parse_hopopts+0x540/0x860 [ 572.603473][T11800] ip6_rcv_core+0x1eee/0x23f0 [ 572.608193][T11800] ipv6_rcv+0xeb/0x460 [ 572.612446][T11800] ? kmsan_get_metadata+0x116/0x180 [ 572.617650][T11800] __netif_receive_skb+0x265/0x670 [ 572.622765][T11800] ? ip6_rcv_finish+0x7f0/0x7f0 [ 572.627619][T11800] netif_receive_skb_internal+0x33c/0x3b0 [ 572.633862][T11800] netif_receive_skb+0x1c1/0x360 [ 572.638937][T11800] tun_get_user+0x63f6/0x66e0 [ 572.644079][T11800] ? kmsan_get_metadata+0x116/0x180 [ 572.649275][T11800] tun_chr_write_iter+0x1f2/0x360 [ 572.654300][T11800] ? tun_chr_read_iter+0x4a0/0x4a0 [ 572.659404][T11800] vfs_write+0xf9a/0x17c0 [ 572.663746][T11800] ksys_write+0x275/0x500 [ 572.668075][T11800] __se_sys_write+0x92/0xb0 [ 572.672926][T11800] __x64_sys_write+0x4a/0x70 [ 572.677513][T11800] do_syscall_64+0xad/0x160 [ 572.682009][T11800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.688154][T11800] RIP: 0033:0x45d239 [ 572.692134][T11800] Code: Bad RIP value. [ 572.696187][T11800] RSP: 002b:00007f571a1f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 572.706412][T11800] RAX: ffffffffffffffda RBX: 0000000000038c40 RCX: 000000000045d239 [ 572.714549][T11800] RDX: 000000000000fdef RSI: 0000000020000180 RDI: 0000000000000003 [ 572.728663][T11800] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 572.736830][T11800] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 572.745183][T11800] R13: 000000000169fb6f R14: 00007f571a1f79c0 R15: 000000000118cf4c [ 572.755646][T11800] Kernel Offset: disabled [ 572.760169][T11800] Rebooting in 86400 seconds..