[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/09/08 22:38:37 fuzzer started 2020/09/08 22:38:38 dialing manager at 10.128.0.26:46153 2020/09/08 22:38:38 syscalls: 3166 2020/09/08 22:38:38 code coverage: enabled 2020/09/08 22:38:38 comparison tracing: enabled 2020/09/08 22:38:38 extra coverage: enabled 2020/09/08 22:38:38 setuid sandbox: enabled 2020/09/08 22:38:38 namespace sandbox: enabled 2020/09/08 22:38:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 22:38:38 fault injection: enabled 2020/09/08 22:38:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 22:38:38 net packet injection: enabled 2020/09/08 22:38:38 net device setup: enabled 2020/09/08 22:38:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 22:38:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 22:38:38 USB emulation: enabled 2020/09/08 22:38:38 hci packet injection: enabled 22:43:02 executing program 0: syzkaller login: [ 411.540848][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 411.946590][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 412.096176][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.104447][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.113865][ T8484] device bridge_slave_0 entered promiscuous mode [ 412.162756][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.170757][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.180206][ T8484] device bridge_slave_1 entered promiscuous mode [ 412.235243][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.252374][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.305094][ T8484] team0: Port device team_slave_0 added [ 412.319003][ T8484] team0: Port device team_slave_1 added [ 412.363108][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.370413][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.397217][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.418541][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.425596][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.451983][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.531871][ T8484] device hsr_slave_0 entered promiscuous mode [ 412.543641][ T8484] device hsr_slave_1 entered promiscuous mode [ 412.873050][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 412.890775][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 412.907734][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 412.927697][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 413.212651][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.248057][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.257062][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.278769][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.299887][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.311207][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.320765][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.328090][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.340664][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.364158][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.374024][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.383421][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.390730][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.409215][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 413.462753][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.473893][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.484620][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.494958][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.505181][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.515542][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.541913][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.551630][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.561527][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.579655][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.590277][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.621151][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.687976][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.695640][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.733901][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.796160][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.806580][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.867932][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.877470][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.907376][ T8484] device veth0_vlan entered promiscuous mode [ 413.915576][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.926991][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.966210][ T8484] device veth1_vlan entered promiscuous mode [ 414.039353][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 414.048824][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 414.058243][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.068212][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.098198][ T8484] device veth0_macvtap entered promiscuous mode [ 414.120680][ T8484] device veth1_macvtap entered promiscuous mode [ 414.183485][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.191993][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.201550][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.211052][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.220933][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 414.246927][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.271554][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.281615][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:43:07 executing program 0: 22:43:07 executing program 0: 22:43:07 executing program 0: 22:43:07 executing program 0: 22:43:08 executing program 0: [ 415.497280][ T3224] Bluetooth: hci0: command 0x041b tx timeout 22:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000099", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$isdn(0x22, 0x3, 0x2) getsockopt$sock_int(r3, 0x1, 0x26, &(0x7f0000001040), &(0x7f0000001080)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 415.729363][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.792272][ T8717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:08 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x33) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, &(0x7f0000000000)={0x2, 0x403, 0x9, 0x7ff, 0x3ff}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socketpair(0x0, 0x1, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="fd690004", @ANYRES16=r7, @ANYBLOB="010000000000000000000300000008000600ac1414aa060001004e22000008000b00", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x4c, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, [], 0x1}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010102}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) [ 416.105530][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 416.743249][ T8721] device geneve0 entered promiscuous mode [ 416.968482][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 417.175551][ T8579] tipc: TX() has been purged, node left! [ 417.573867][ T3224] Bluetooth: hci0: command 0x040f tx timeout [ 417.681470][ T8722] device geneve0 entered promiscuous mode 22:43:10 executing program 0: syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x62, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x3f, 0x0, 0x3, 0x0, 0x3, 0x20, {0x9, 0x21, 0x4, 0x1}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x8, 0x4}}]}}}]}}]}}, 0x0) [ 418.582539][ T3702] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 418.818580][ T8579] tipc: TX() has been purged, node left! [ 418.962516][ T3702] usb 1-1: config 0 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 418.975812][ T3702] usb 1-1: config 0 interface 0 has no altsetting 0 [ 418.982696][ T3702] usb 1-1: New USB device found, idVendor=056a, idProduct=0062, bcdDevice= 0.00 [ 418.991984][ T3702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.034758][ T3702] usb 1-1: config 0 descriptor?? [ 419.311772][ T3702] usb 1-1: string descriptor 0 read error: -71 [ 419.337613][ T3702] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 419.390379][ T3702] usb 1-1: USB disconnect, device number 2 [ 419.642024][ T8786] Bluetooth: hci0: command 0x0419 tx timeout [ 420.061323][ T3702] usb 1-1: new high-speed USB device number 3 using dummy_hcd 22:43:13 executing program 1: mmap$qrtrtun(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x10, 0xffffffffffffffff, 0x800) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001000)='/proc/capi/capi20ncci\x00', 0x189000, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001140), 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$usbmon(&(0x7f00000013c0)='/dev/usbmon#\x00', 0x3f, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e) r5 = eventfd2(0x8001, 0x800) io_submit(0x0, 0x9, &(0x7f0000002800)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f0000000000)="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", 0x1000, 0x5, 0x0, 0x2, r0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000001080)="8b54c41500e3839e87f25d14ff44fba915fbe991b3360e52987c20199bfca584b65fd4f10d9885fed788852ff92d173361badd6916cea89e62054005348222f5fbcf2dbba3a0fe8fa61bdd7d5b3184c5043fdb2929e31e9551e1f6c4558c802dd5479dbf8a32289a26773fdecc16b9a6be541c58dee1548b7df8eef36bf6edf6a066c9b04a72a52d49c0da022ec7ad2ffc489126d67de9ef56db62", 0x9b, 0x7, 0x0, 0x1, r1}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x3, 0x400, r2, &(0x7f00000011c0)="4ed783b18f3e5454a0540b73a52a555a5bc971b66d313714e387148677b1472b86276b5336c234a0235ab8249a7e1ce5dc7dd18dbb40354227c4071e173d8efcf19a0a31f7a433c73edb3f1954428bf0c1b916836d9d8c716e93011748c0676101f7db6b71db437e38bf4b39a393a70d6699421a6c7b9ec073b73e181d5478a600d7bd8c96efeccba776d2df35e6e0dba68b25d1bc349efaecdd75648477b389964c3eca2afb02539a423e46baafcee744251659469f9b27b85e4a6e84532efcd7483c3b331c5e529dca51fbc3607e82", 0xd0, 0x8000}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x4cbc, 0xffffffffffffffff, &(0x7f0000001300)="b8f223eff8939300f4d7745a28129455331187c423cca1eaec2f3869c22d935752a83cfeec56315d7592111c569af2a70e5d842debf9c19473efe7c8015ddf6bc75b23e58b87a1e9c85f39bfaf8fee855dfe48a08aebdba6e06713f61788696cfa60e933de56cd9638c107c7775f8e5c6b31b79f5c06081586", 0x79, 0x2, 0x0, 0x1}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001400)="a0bc8c08555bbc915800ddba602d8cae7328ff75d97c947f74b3dd3beb3e662dbc3532afde457623ade7587886b8b4e9d9415e0be3", 0x35, 0x4}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x9, 0x1a3d, 0xffffffffffffffff, &(0x7f0000001480)="ea1abe15", 0x4, 0xfff, 0x0, 0x3}, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x7, 0xfff, r4, &(0x7f00000015c0)="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", 0x1000, 0x9, 0x0, 0x58aea5fd1e7b74ee}, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000002600)="556ff14d9302dc727bb00735b68fc366b1af2ce11521001105b6e1eb9aefc8d52b240121d2fae29580059a8a8091dcbf208594a806a26d9e336ece3af75cf527301dbeb0bbbca0ba5d205c5bc517ec818a0c689b01a9a1eee28c746aad7ca5f7d8f13b504b1b9fab0ba6502ac9721042706186302f5c60557ac099a3caaacced320b924789381af32342fb62ff8eaf699c77d593df04bb69d235c1a162583e28fdcec3a2f4871b6bd5937386c40537a12417d391d7293277455c6def7f525e68aafca49e3aa295a256469ab68548a768d1530fb4f8088865a6807e88eb361a9594d9f41a71c50dc725aa7f14", 0xec, 0x4, 0x0, 0x2}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x1c, r5, &(0x7f0000002740)="791acc97b8cea045c39ed61e806b34388965080eb08d36414e1c67c2c8742395cd784686b73f4c557b3e5b07d5ddc8f7f725dedd539c3148e751b2dc2c12d7cdfcc5b1eaf12c9e39", 0x48, 0x0, 0x0, 0x1}]) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000002880)=@gcm_128={{0x304}, "c7c73a3c7392ecc0", "8897f5b56369739ca7923446c989657e", "60de58cb", "3b02f827b75c44b5"}, 0x28) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000004, r6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000028c0)) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000002ac0)=[{{0x3, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{}, {0x4, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x3}}], 0x30) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x181812, r1, 0x10000000) syz_io_uring_submit(0x0, r7, &(0x7f0000002b40)=@IORING_OP_WRITE={0x17, 0x1, 0x4000, @fd=r1, 0x0, &(0x7f0000002b00)="38b717eccc4c73928ba5e87c02ef641c78c1fd2d6c4ba9b9e5dbf374d259aa41815dfa2f2fb718065f10bd", 0x2b, 0x19, 0x1}, 0x2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r8, 0x0, 0x11, &(0x7f0000002b80)="f382b80d653661319c71482ddb9ff5a9c7a9b1badcdbd7193d624c3a56287fc98da47d2d72b933eff59103376af90a803f61936bb794cb7249314d66125c9adb0a0698f04ab1345d760be6dc53c37c6f6b493f52d471e81063f7e71b28f390938680dbaf7b4cc223aea322982c43714d74b6b56a5b1d", 0x76) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000002c00)={'veth0_to_team\x00', {0x2, 0x4e21, @multicast1}}) getdents64(0xffffffffffffffff, &(0x7f0000002c80)=""/122, 0x7a) [ 420.426551][ T3702] usb 1-1: config 0 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 420.439853][ T3702] usb 1-1: config 0 interface 0 has no altsetting 0 [ 420.446831][ T3702] usb 1-1: New USB device found, idVendor=056a, idProduct=0062, bcdDevice= 0.00 [ 420.456051][ T3702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.527435][ T3702] usb 1-1: config 0 descriptor?? [ 420.810155][ T3702] usb 1-1: string descriptor 0 read error: -71 [ 420.823702][ T3702] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 22:43:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0xd, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xe}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0c5}, 0x40) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=""/182, 0xb6}}], 0x3, 0x0, 0x0) [ 420.893281][ T3702] usb 1-1: USB disconnect, device number 3 22:43:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) r4 = dup3(r3, r2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x1) 22:43:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x28, 0x6a, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 22:43:14 executing program 0: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e41a50155f602b598c216c83effb7fc58fdc2ad29ee856df9c7248a6d894318ec9a88ddbb09b49bd10800000000000000b6bdbbc810ef249b6fc14543aa946c2574b1107d8f7b89dbe4c809aca252cb196a0cf7786c8c87291c3ee30270a6665f9042761047edeaf1d49f6d2d767c7ccd99af6258533a9f7efc0c08c5b5b2d4f82b63a3f91949ae41", @ANYRES32=0x0], 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40801001) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000180)=0x800) dup3(r3, 0xffffffffffffffff, 0x0) [ 421.692537][ C0] hrtimer: interrupt took 95897 ns [ 422.448470][ T8830] IPVS: ftp: loaded support on port[0] = 21 22:43:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x1000}], 0x1, &(0x7f0000001240)=[{0x90, 0x113, 0x3, "1fe5ee47644a82fe98579e9bf6144183169d77ffd657db92bb07b497d86d252c0ab1c2ff35d31be7c40a5680820f24ab69a09293f7d51a782a4b8ae43aa85e8aafcc433b8da91ba6ef9e3560a3923e9abc1a89d898e2fce5f3df94e38ac1264bf5a5c4a20465fb09d079c6aad3579820cb238d4ab0d061af65ba97"}, {0x100, 0x1, 0x8001, "d4069dc4f8fefded0d01ad384b898b6c43e39853dce9c240446a53488355623bf0cd715945d9fa463385cae42248c8c94d4b93a8148efdd430da5cc0db682659d5b80e9d32418a2c52813266f1f31be0ad88982cf2a54c69e29d15cac6f48ac78cf3179a73eacf07574d214b6c747deb0943b0af5fd5e7754ddea0019d2ced789887f6dad50b3517002291281b0f916e5ce31d844358780a3554aa6d706c727348666a068ef8ab4556cf41cde0104b1c82d95e797149661e65e0820e9d0fd5184152d103389dd95730d60e39f7e38136febb931731b706e4c05200e68939fa320196c034c615fce1b2078f"}, {0xa0, 0x0, 0xfffff001, "08c42e20fd7d00dc8358f3dffff47c039baa99539a07749e73d8c3b9e1ef9ea8868d025a6d2787ba9b5f7314c5c436fb655937d849861d7c3eb9b0d417a8a68e297c95ab9d25749e4191085765e8a79ee31160466e9a5c9958c5d50793662083fbd23603d48c6e9c6a340c47ba66e4a13504d5fadb9c401c9b9353164b9f1d824a565abc6c383e77924c3dab5d"}, {0xa8, 0x101, 0x6, "a334ecaf232d71a9c1e745773e01e303b6c372b245001cf0bb262cdb242dabefd76a9a6aaa58d46ad9725cc8f3d422246d148d3a97e1e65d80d328d95ba2df9d87fa976af7a41823f977557716c4569d41667fcf555a2f0d46f989fb5eca00bce0148cee084a580d343b28ec64ca8fcdc937765ee3decee02eb1b32ecfb29074d6f6fc833f69e32e256125596596d6941eba"}, {0x1010, 0x105, 0x1000, "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"}], 0x12e8}, 0x40048c0) [ 423.142210][ T8830] chnl_net:caif_netlink_parms(): no params data found 22:43:16 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000880)=0x9, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x198, 0x7}, 0x49420}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000007c0), &(0x7f0000000800)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x77) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x400000030d502, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ustat(0x0, &(0x7f0000000780)) dup(0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) pwritev2(r2, &(0x7f0000000700)=[{&(0x7f0000000040)="5a62b34614", 0x5}, {&(0x7f0000000080)="1e06bb1283975782ddb59cc96de21ff62e7a1ab7796540c17fc88f21dfc77e331aa40e", 0x23}, {&(0x7f00000000c0)="79ffdb975cbc6e4793ad2dbe6d046c371c645cdd13575304f50d9d97478e0fdca2130afdf83caa974a", 0x29}, {&(0x7f0000000140)="f31fd6c75976b642999247d512ac3e7c460a26c8ef3cbb0f6adafbdf12568079", 0x20}, {&(0x7f0000000200)="5a20ac592c45d6406af5da9f009fe9ca0701813d48ca27d147ce2a59c714087ec0", 0x21}, {&(0x7f0000000540)="b7004e85df7bfa458a19fccf848de198da0e865466250ccd4d9cf1437b629b7c5b9fdc621520fc238de95ea85426026a96cfd4318f7a65223965c35da7f6f43c784c6cedd579ce143f48e733329f6cfb20b29eabfc8bbcede4d77bc23fa399f5ce8501faf8c088409b2b25d0c6ba2af6ec048c1ab791ee511bf0418dc3cf766b6c8975ab76647ab762d806db6c50686a42f1126f39494d9a", 0x98}, {&(0x7f0000000600)="7c6cc3bde69ef3ac6d80c7a9d0ee1e45fcf5c83928e04637d64eb344a76e46f3978e9d4fae1d0d78fb9b9c163f1dfccf65c24c3a99e3f003afa371f04a0ef52212a7463a8de3a4507d18259290d513b02367d189385389a04467b6e77ff81c80d98c48a3e72624c7fad317b33a608553bf1fc22d63a90319147983cd4d450ea9361c81019499dba67d1f35148dc99a2cb6dec05185a9fa9c553d34577e2c6f1a90ea439633c5673e527a560c90f9496ce889783cc4f7f2b36d31a79a482edca3dd82d4de423feeff04b7478b2c1679823869cf9df11f2b0ce62074ec3e920c0d82fdeca334115461", 0xe8}], 0x7, 0x8, 0x5, 0xe) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40080, 0x0) sendmmsg(r4, &(0x7f0000000b00)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000007500)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}, {{&(0x7f0000000980)=@ll={0x11, 0x1a, 0x0, 0x1, 0x1, 0x6, @remote}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="6ee4f56eacf7699f9d7ff46a4d9c87070ded2b84487787468fecbe116f0c9d0dfbb04ff848f82bd5067826f85d77e6ccb17430d3a4344f53777321f602ed7245c2503d260c992bb52390f8f681299968bb069e2b1677a2bb25bce07e692b073ccd5761b16220a8fa502cbf556016cab170f5f4026f6e2ab1ad", 0x79}, {&(0x7f0000000a80)="2ad5cefafe38bd428f893b3340301e719b5bb4c1c14fb178a3ce0d19175f", 0x1e}], 0x2}}], 0x3, 0x0) lchown(&(0x7f0000000840)='./file0\x00', 0xee01, 0x0) [ 423.411496][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.418979][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.428589][ T8830] device bridge_slave_0 entered promiscuous mode [ 423.472563][ C0] sd 0:0:1:0: [sg0] tag#5545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.483319][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB: Test Unit Ready [ 423.490173][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.500036][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.509895][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.519824][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.529689][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.539574][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.549415][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.559260][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.569113][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.578963][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.588834][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.598775][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.608619][ C0] sd 0:0:1:0: [sg0] tag#5545 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.628427][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.635797][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.645347][ T8830] device bridge_slave_1 entered promiscuous mode [ 423.665261][ C1] sd 0:0:1:0: [sg0] tag#5546 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.675905][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB: Test Unit Ready [ 423.682676][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.692582][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.702477][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.712511][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.722387][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.732290][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.742178][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.752013][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.761848][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.771689][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.771851][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.781531][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.800367][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.810193][ C1] sd 0:0:1:0: [sg0] tag#5546 CDB[c0]: 00 00 00 00 00 00 00 00 22:43:16 executing program 0: set_mempolicy(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xde0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 423.897890][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.994781][ T8830] team0: Port device team_slave_0 added [ 424.023694][ T8830] team0: Port device team_slave_1 added [ 424.070413][ T8990] IPVS: ftp: loaded support on port[0] = 21 [ 424.221836][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.227846][ T8995] IPVS: ftp: loaded support on port[0] = 21 [ 424.229026][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.261097][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.277931][ T28] Bluetooth: hci1: command 0x0409 tx timeout [ 424.364660][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.372072][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.398262][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 424.545658][ T8830] device hsr_slave_0 entered promiscuous mode [ 424.560928][ T8830] device hsr_slave_1 entered promiscuous mode [ 424.569211][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.577003][ T8830] Cannot create hsr debugfs directory [ 425.045991][ T8830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.065323][ T8830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.083992][ T8830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.103480][ T8830] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 425.422194][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.459857][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.469301][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.493078][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.522263][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.532746][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 425.542205][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.549673][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.598539][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.608047][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 425.617999][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 425.627439][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.634662][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.643755][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.654683][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.682676][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.693157][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.738942][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.749486][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.760006][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.813987][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.823713][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.833313][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.843023][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.867823][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.952877][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.961159][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.995910][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 22:43:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00c599ee792991e270000000000000001800028006001500000000000a0014000180c200"/48], 0x48}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x12], 0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000002c0)={0x80002, 0x0, [0x4, 0x3, 0x9, 0xffffffff, 0x1, 0x10001, 0x3, 0x1]}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xc000, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x11, &(0x7f0000000080)={r8}, &(0x7f0000000100)=0x32) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r8, 0xe}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x32) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r4, 0x73, "950c7a301e4f82295c485f22872e953569f2c74a291b6a954c822e241d321c9f8fa80a94c0ea42b75b7bdbb86b865dc1859b6a0faa34c8922bbc0c1965e7e6523b56a905b0f4eefa7f90f770d6e6f38f5e621c397f19b58d3e1f699e32b73c6bc4a923496add620adf0c44984c674b0dd3f4b3"}, &(0x7f0000000200)=0x7b) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) [ 426.146325][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.156401][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.175106][ T9103] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.231184][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.241167][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.269731][ T8830] device veth0_vlan entered promiscuous mode [ 426.282933][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.292146][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.334211][ T8830] device veth1_vlan entered promiscuous mode [ 426.356202][ T8786] Bluetooth: hci1: command 0x041b tx timeout [ 426.493478][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.502338][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.511495][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.521503][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.548691][ T8830] device veth0_macvtap entered promiscuous mode [ 426.573348][ T8830] device veth1_macvtap entered promiscuous mode [ 426.639941][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.650532][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.664533][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.674067][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.687530][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.696832][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.706656][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.737658][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.749098][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.762504][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.773628][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.784073][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.036421][ T9105] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.102862][ T9103] syz-executor.0 (9103) used greatest stack depth: 4232 bytes left 22:43:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, "a1ac374f31d96287234f114020c366b54e0903ec"}}}}}, 0x3e) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f00000000c0)) r6 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r6, &(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, 0xfffffffffffffffe) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) 22:43:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b80)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r9 = socket$netlink(0x10, 0x3, 0x4) r10 = creat(&(0x7f0000001540)='./file0\x00', 0x100) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @broadcast, @dev}, &(0x7f00000015c0)=0xc) splice(r8, 0x0, r9, 0x0, 0xfffffffb, 0x0) r11 = signalfd4(r4, &(0x7f00000001c0)={[0x19]}, 0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001640)=""/82, 0x52}, {&(0x7f00000016c0)=""/135, 0x87}, {&(0x7f0000001780)=""/129, 0x81}, {&(0x7f0000001840)=""/175, 0xaf}, {&(0x7f0000001900)=""/196, 0xc4}, {&(0x7f0000001a00)=""/134, 0x86}, {&(0x7f0000001ac0)=""/19, 0x13}], 0x7, 0xd6, 0x1000) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) io_submit(r7, 0x3, &(0x7f0000001500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x34, r8, &(0x7f0000000280)="6200167847b602fc62d7ffd00fc43950b05214cfae997168875ad9c611e57a9c770dc28151aae8ff0c1943f6035fa34f3aec12e2e20e852a2c4828cbfac12182f69572d9e8bcde8e5c8d9600783d0dd214ef7d24aeba23fcc1463340deab5c011cd4f123b932f5d9bd700ecea1f1e708ad538c6ae22c39d305adad35ec1753aa9850d0c7f2de70d471c9233136510fe6bb3a449bc2f225667847676accf1ae2c2435ee1b8dbccbf6dbac06979160", 0xae, 0x20, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x3f, r11, &(0x7f0000000400)="68f488d94baa937c40dcfd3f2dd84ba51c8caee6e4dc5653e9f862b113228e2d82a902cf3651e0a7de314c6d210faf5bd4ceeebb0b86f75fe200e3ff1c7eeae048940b8b7cbe1c593298352a0b4ba9aa1423285619315ce0822a013a225cfbe7034c9b65a52408d405cb8b86df8a5c269d4daa77d32a762a82d74b7616ee3b825672bf98cc67104b655b522b145c89e20137e4e85fff9f0b4414294946c4f5f0861ae6c1bc1b81d99de74102c64f8c1e4cc6e1293cab1708787107387d969669ffa28ac76a935e21e6e1b13d163c98643c45ef56af887d712463bc6a195e80eec09d2e6ea9488da8d5b7e53ef773c0965cf139bdcfc354c1cb9898b0bd78679505979e6454cf7e07f268be65323c5a8907a23d154822af91e4bc60dd3f514f8ac16f3b4614d907ef510a86ae2da77fa0d52136d544cde5d7fc10c3361043d2bc74aaae405d42508441406faad24d5e486dc5772a0a77b3ce35633cac7a7a00a73c7eba6e4bb00d81a44845055940959dea4b74477c2724c4e1fc643ae8e0a1d56e544fa7d9aa2a463947109b2768020b30f0e327202741d75d4bd5efa3211f0a34ab1fe3f57843950fa4b8788332d6d8d294a010ed05444cd45e09c4f95cc1660609a47085ca421781b57ed94d6c14bb18bac58789b0c69fff913eb25aea2dbc1d6e3ac8141f974c12164bc4186debead0edd7017356f6c294ec0b90d6474487883b620d2e99e786f81da77e6cf7bd0258f7bd04dc9b36e8d3e417ea8a672a7617c46e33f1f529472344a198ec7c881530637aa64696d2606a8d04fed3438d640ce5457e8835b5fcd150da27653385c768a37fdde86d697c8e281f72defea4c63df69ec2d59ef3f4ab33a36a84c5201d33eb659f4ba204f67a06f95827e86d1747ec1aab985cce02f62e698649983b76a35d0f5a2dd00a0c461d462d1a12494a9f3c7b5fe53c80746f9376e13a4dcc332e5c0139155159c5c010dedad47f19da246efa4635f6da49175fe4e94f55835fb3b180789afbf4c4eecc2c94c788ee6b2dd75392ee9afc2cfa52bd520fe3cd2ef301569ac8b42bdb603b5f91890d5d7105b7af931cf43093aad6efd2e06366904e6a649eb845a25ff7ff5624150261bda5e2be27973bbd1cca85222d2722cb66bb071b1dbc6e664eabe0afbbf76d6b49b25ed224eed43ea7174fcbfc7294daea5645a21542dcf781946a0097a0ccc98b5e0607d4ac67755ce54c8e51af3988ab697b0be7e58530d7b00b11e2bbd450e18c6e3279795292550101b527ffa78842387dc25f787e34cb13b9657aca1b54af20529d6d9c7e554b4db6c7197b785bb710176786d7990bb6d7ac3ff15b3af409b2e8cb4dea22d2fe0e0515371a6a1c032598b6766d59bbbb457c99cdc9f12bf2b303585923c5422e0bff6754fdca941f5b11fe73b92f715977d04161742eee01d913e54b130b4a3a7f19b4e3c45fe53005a6c89d98604105f1b49ae82ea1c96d99f3dae969fa5c231575d9a3912abd79776a6948d75edbbdae08387c1755dfe9d5f6d02f3d53ba7864f6a5c728e2583b378960457ae497d39423e0a244b61b6225b852d0ae2963ef9e3be96d8f5dcf21821b0be46fe2504840fc3718b8d9af9f70d7aefddc0fcd531c52a3fd5f44e98145061478104bb2fce205ff886b8d0b94277dfb4a952e7a051cede0caad50e2bc53a02f86db06fbe3746c28a6171f3f98adaed93c25ca8db6e97a16c4b77b5727f4178716f0ee184d05085e3d1f878263f03f444ed23c5cb1eaaf03e3650467ce4fc35d862a2dd2894b512d81664615335bd771e4b03aa3e1ecedb17bae40611c5ddb4cfa9d6dd10a4b5df48962dd390a9fffecfd9372a95965d59de93eb2017d1e196c75e55ebe4bef420aa12c8095eb51cafd58e2d48bd60f6c5b475fe484d2ea2b9198e4682f1bb4c3882ed586545df2e61d7c3aab7741a983f5c005aa466acd89570a1651885aeef560fe70f01b74044142a3202dff1ace62295e3b84406aa78bf46b6b425d7833cb0e9a6bca8d9ce0172a024d4ef2ca4cae01711c457762dac9923d278caf0e701c85809676db40c35b74dbed5062e13003bdd7dfa0cba913b995bfc255a13ec2fa5dd298075de495269100698244194eba2f5ee4a7cabbe0b29fbccc06086f6b4f29cdfeb9b48821ec31fa0580791f3f136ba8fac2fd254ac25d487dbbf17b8d2cde0db6a24a13052929371c706bdf1060950ef37fe15fa355755a574e2eeed6ffa367db69a4b58077738f3a278cc94a5797076bc09ff0fc4f3eb788542d02a650cdcf754de55ee6cf77a5a42ea3af3568a74c8ebab65903ba83b6dd7bb069f6436c2462cf17e05da773c00573749ecfc798f1282e6992df6e891a02fbeaae2306de41b41b6d156177bb32be26bac16ed893377dc305c426405da5e7e42186ee2c50452738a89c1a2c9a41668a7b4e4a598a14de66985d5cce3fe4be3e98a2dd671c76b18e403b80c2b671ce8fa9be9166f8bc168288a2eaaa9fa14c1c7f271f4d439bebf03cf238dcfd34eb470c245d4c1ad61ee176082850730c000063ee8b67b983c73a5baad324ff83120b72daf6a4f095890dc93e2b8d40192535bd70e76e9eb49675e3d29fe7a44896b300189dd9e2086c4238f379ddfe9dbd0cb1d81b77d9fe4d81f4fbc86d34eef22c351af058cb7b10d76a433933ca15127539ee0d29f1092ac8c55659f0b8162986d5153e942daad6634c36f9c91c591fc3be64e1da69c571be19ba5ddcc66cee8dd1f91a7e4e3e2538ee5841f20fa09aee426f85f60768bdd120f8aa44bc98515f26ca0ae3ed55f06ea375267137b092efe46a43aa58fa04f9da9c9f9e725f11be59670507c658faf1f9e7c7752e22b32b08dd8a9f016386a31e68ba15adedef3ee7cbd521bf60e0625216bccb1924c19b557d41e3cdb04df9213a639c2c605c62e194f1483f982393e46e6469e4c1d8b44a34d55376899de6f15f65bc8ea99c6a4f0c2b17cc825c6030c3853ea4714f9e236b68c7a7e0c221ca59e0aad8031d372bf0eb8620d4c04ba73fbe26b6b1aae3a7c346cf66811e5aeb6f6c636ae6857d55494fa238e5890b2768accf4a0f655875ab14e2fb08147b19ccae6d595781ab8d09bc78e1d48611af160a9c944ec11c90784ae84dc48c0b96d428b997b4ce3d9d78d72c439523742b24b32efa991401c81c0e76084f25074e001d99323d23078eb432dc9c81286e8cba0a28b9745bfc6c7c6ee4487b7368065b5e83a7ec496eec76b61dd77e278c6844a917bb94d111c5d5f82567e79888ff6c43560d80ae3ce9a0d6cbf7ab17e5577d08a380eb9ff505bffc0dbff02763cf64311adab2518273db9bce108d0b2588dc0a055ddac51b916f5a6eb2b8729852699f82738fb85bc380b8829dc5c23829f2aa53b6d9038125b657a509e80f1bf57b64bda9c8bc1cbe9e683765ef8fe89916fcad7d8f1c42ee3db8ed57ce5b6cdec6505018e1c365701384f6ea684a4d6e92aaac0b16633283a88096762e567b0d77843e8a867bf73781d115645e9cf64fd007f2ceaa2a082caaa1c9366d5de8cb84156c452320e91607b13b20deb3713e48ca3af35100e26c6f8e9ba20e3f4229ea97d195a8012cf587fabc236eb361c1474d6d2342db8bdd726dbd8694504784138966b00cf3f7dcd0b8e57b58553cfe25de7b07a07092a72d4a2ec5fca5f182f61c7b0392a9f85c0bc7c366b9e1204a97da5f3c8ede595ffd7b9c3297312a8e42f2b7f24d19ade7669019ce931bc4af0f35b9a6342a0ed804638533eabfe3728c8fd6b4133ce51616ff973d2d7bf38a5ae4487f827d075193f2dec103d58147ffd38a561afa6b4e1954856fb32f8c306305f4c16780e6d1d9da2bd7ac8915a74f3c82af294d8f226f2fa16a3679fdbbcb9d3af0356922ba7d51379782b88766bc3372d953277f527b4cd9aebf7985517754607baa7c95942be9ac443559cc3decb5249174fd8eeb28e86f6f2920ee5834862b2056c492a53f6f4881af7a4936e900e521f27f7803b59eb052aa097b6c384283ffc40ebc14eb46c035a060a43d1bbf10b82ba7ff47d90ae7afee6b32ab8c1fd6ef5e8e1674cbf0103ed922e87ba91a824c85fccbd0151b521b5923996f375aae4cc45fdf82e08cf800671b1a31f265433a547114aeafd05b314ad016617b2f10c1530842a51224be8765914b58bc74befbd104f0e2ec61026ccc285d5e510530651c368bdaa987073de24c82f5d0e6788379c34367895b77f199e5b20851a3f25cb3aa73467a1439897a526f781f884603ad5127c122b5b626266a519e6269b102f59616bd0b68a3a80a2c574ba1c76c413f10eda81822d3158e82c85ee898c13bf5a681366cbf5e9ec6a42d65dc7211b19b4efb137655d4a71da5c91a3ddccf8f4cfaab22a57fd41eb092d40081a487a720ad25c3c527679fe8119eec0755b261b90d136ed574adf5ee30941d425eb57ef18a849d6f87137ef13ae330c9173ec42711da3d3ed3a1e76ba0a7adf89d0abb40bb3caf3bc6075056a31a400f6e6de3abe71842f9de9558d73c520d7ef632a26b4c654d6cd68a786986dce2321bb14dd92a64ed5e8993999df7b7a05009f77d7ec91df26bc2569a59a7fb912b8a8cadae879c48cb0f8f62b07d573f972858059898c18a45115266056ddcca5d6808c880b4a3bbb30176b9fca7b25171edbfcbfc60e5301190d856d7965cbb519588d4c225e2c68344fa809fa42a189a6b48ea8984c9f0660d299518c45ff8031763471bbe087964adec575fa40b854dafb522b7cb4d276f7f2e939735e34b54e1203223b64250ac726b9df9b54f8ba22ce6275e47f93c5645e4d615dd88c9a46e7e0c42842fc40db808c2f93b70cd31af393044a01590dbef264cf0e60de0ef7b9dcec9fcd027f5fbfba8b0fae035002026998baa2ff24ce08d84c409e8df2c54e6913081c0303d7c14649b510185fcb5683749a5fb7909b1a4ecbd3766effaff55bcdd5d4bfe7e63c3bdb674d8eef76ec4e11fc3364b182640da33c6dfd36fa7eaac0eda3ed4ae0399b7f850c6993e1c63d9cd7197901db66d43e25a060456a153dc01873b8eb719cebba35a8c2ca1c9190297058c6c22fb35946551ac7bbc8dc7fb95fcca43059f96a4e7883d7f814a1a1098437f2b2f1bd413c1b1426eeeffb1aab8ce885890122738bfee818513c1235f43105f5a738087f91fc21337236367dccddf7d65fbb5e4aa7a4243653cb520195a3e97a61ae25f2567c255aeaa003f852bf0c2bb0fb00dd7dec5e78f847623be7ceec0954e5d9be4ba4fe7e88ab282dfa79f190466f9d67cb459262b3de1d2d81cb51f30b850fb069f7e82cb9c3a79904824e2394dab98108d64e45e8c05ba9677190d86c486b41961d0b4e85c655270c938052f29ae7f171685d35ecaa24955f87428aaaa397c023dd432f9b4f0693d04315ff51ab1500b3a9afa570e4d1fd1a51f79a6500eb327629eebb7b62e77c88a334e577bb15ee511bd9143a414935f945686105457069b12c4529ae789129bc53cfe322ca6d5d0bb7402b45caecaae0b9dfe9ae86869ffce1caad21a9b95e58425d7e29f6d00269e4adaaea26b4ef06096d0e473254afc6eda3b467d9ffc3bd762b8fc530739bfca7348a35e5f22f6517817313a3e43a40dc2113c71a4a94674be3f6c08b9fa949909da8a1471dae027a0db704a4ad0eb593d22ca99bbed155c4c792de8c013f441104cb37ad56bbe305eb4be2973f789f79b45d4da2ad3849248400382bf2e64134105b408", 0x1000, 0x40, 0x0, 0x1, r12}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x3ff, r1, &(0x7f0000001400)="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", 0xfd, 0x8, 0x0, 0x3, r1}]) [ 427.605434][ T9124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.472324][ T8698] Bluetooth: hci1: command 0x040f tx timeout [ 428.498552][ T9125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r4, 0x0, r5, 0x0, 0xfffffffb, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000000480)={{r5}, "404a541f678d1a161302930085c940f477516807ca412eea08f8a2eda00bc8dd6e0e3a6a7a47fd522bc10eccbc9260d8ceb449d9748de844fc3a0396df206af1ffc7eb6d8cac6934977d15c127936222bf56f735cb84f1dd8b0c1a2960a77737360943599f1a4c9faf10030b8b914e7da0d73d8ea7af0a515708b13aecd143b5f446151bddf33f69d9cc2cc55f75692a83f4ab541f18789898f07432bcf0b0ea3138c24fbd4fa3de8e08a0ac7cd1e37bd95569039b5efa433068c2ddc3a62e6c60523bf0aaf66cec9e06b3bd1dfc0019d43ca122e39780e5df23df004b5fef8d3387201e4dc066b41cc6327fecc84de913a1740de55bf25a0894f4b0097b68387ace45627f6e535c49992180053b05224e16712814b2318fa6f958213d9a55abbd6aae0b3bd720fd29cf5525c257a03ac5ca9dfa85b39f035a8984761c51ed48feb981c7e9400af97a6b4470fbc63a5d7caac78b939ffafd33fa27e34f467ba1ca9ac3a41ef072c78001aa56032838d897aeac6ac4044c7c0fe975bcb88d6ff54c7e867598f7be4c745c1fd4a8b889822a7f3bf0c7fa5950f0d995f1ce6d2056a9030f4b3a2ab037d73882ae1a9d32f70846f514969402f2632edcfdc20c0b3f24a40564d2b26a9df7bcf97308b8e2c60150ffa2c76b6958afc0563706d423f65b134a4929705613bd92aa77a47e70854e1c3e7494e85f1ec54d6df49794f1db8f185c21cd4ce80cf159306402c379eb3f1291a1bda689bbdc1c6d8bf049f6bb3e35b837301b104c6beff69c5cd0392ca05376cd3fe167deef409596002a2a22f281f8eb85ea551cbc176d3052f502c2eb59c75d641681e09153c23a6374a97ba8d1ca2e19aeb50effc6fbacac8f3bf2f332a18ee64cda7bc023ee4a62cb06a7e6d21926b2c256773d1db5324e18653eaa9557fb03803bbb8678f3fef412aa894916ecc79c302ef0cd069bbc843090e0aca039dbcf2b083b43f161e35592d569004c9f942ee334b2026739678f118aac166132ac13dd03c1a5a9f6e6454b6ed70d166cdc9606d44224db86b6ac6fffa7eb07676962a209ee0332c566685469a2bd116cfcc338c6ee2766fae9c67b0fcb31f81bf77fc7901975b337f30b3130da3d7b023b982a9327c18fd98b87f163cbf8e0589bcfb101f06f4af041fc4b5e6cb3c072c48ea59583a521c0825f4d143dc4668edd4778445eb0b0c777acba2e7d9130bb47ccb873ca79b2d3c8766897f7911af9dee14a3d5b0858e83847023bf85da13ddd65064a034a1548b1a10306cb7184cc9eda52c5b100c293d1833c6063f72b5c413b0d7ab526cbe8efc52f70273410a28067972d61ebf4e9ea0300d25a7a704558cc42f2893dee48650c8e6b6d18adb764997b5f439c7823f2f4fe07d62a9dd7caa3d129781dc57e9f9ecfce9956490633d7ef57c51cb9cc5424cdc5a9abfb52a19412d9e02686e1e0049b4c72e8b2250290c62a2a1d0364bdf5d1ba346f375ceeaaea6488d66f273fabeef7312b3c1dcaa6028243e818c6e060abe7bede4229810b25c4bf831ac294c06cd0ad88f23507acedc45bd1121657165129a35620885c2a308535b8e115ca3a25a66e8f22d278ee55734fe7e73dc4116c24d52d49512af9f197a84bfef54409802fdb4cd46e7dbfcde53a44e0ab48dccc25f84d697052892f6e81c86ef3e5c786fe4cbdbf89c158bdee0b09e8054b636eaa19f8fe3fbb2e1ca52d28e6a0967a3ef3c58d1cfe2ca4a6bdb3ac2c39aa311236523f32d46a26f0f29d6051aa710a5a3cb16b8299db4bdf8db0f010c372b2495818b04311a26306e024cbb7765184b4ad724ae4d622cc9c4e1dd288693673d9044dbe874754e5c4792c91576af3ce807ed196a1e470ccaeab0a32cc556d8b1ac505489719b4d17b45a71f6ece734f6052d3c545ac8c241413c8f149812ae9290e8dbef4eef93f73dcebc2ccfcdcd2251c5b9b71180824bb49fae9efd421fb6b00e3e9925d6ba3817d35dfc173c5b674371cb685e420dbfbe207f33b3ff18f68ece39cbe98fc2354518b5c05620a96f00ae95edc47b7cacd8d1f328fe59fa0f503907c7907557acc8868beddb17bb4fb663c33f2dc20066b78ad85111fe899b5375066cbfa6432efaa08c8f4dddbad37dea7d60cd1aebceca1f35ff4232ead6bbe34ddc8c4d4e9c595b37bd9ff89a123708c2952c4783a9068cb18b5a27951560f28e2903ca264bf258c0c1aed75c5de461dfa76ece1cf440815a5b4495ff2d556a86f6d6c8742f626c9cfb06cf43c59b31c4e4fcaf0a328406160ecc2f3401509fdce18e7409ffdf53a4fd22985c5359cf740e4f77fc0699df9ee2689f1ae8d5a8b92f860c2f289431f69112e800ff29d2b20075d036d25c5654da5a1d3709e33155ee007f045a0ba6521b5d0ff5e601675d5d2c545eae7b0229d725c785bc093600ae73871e74f034500475920c5466493b24ff1f5abed1c704ffca1c2e7d8d19486841cd6129d14c4ab7a552968c8918324d548b9311829efe8733db9a7d32f2b11465e5ade2a6e696252daebb5acb77bf4678a1c92d7d19e9c812563f84c3c688a680df294dfbd91b2b94c1cb8441c9c45e1bce1492172d1b845c51e88fb31864fcfe012d1c1e169674f2653b92f87c22b0849b767cfa617da93221e3d947163605ff12ef7844c0c19d63e46a8ee8853e2a53ab4dded1bc7c3b8099d5fca825a7e8838dc4439962f50591957712c5ef02c76682d719e9376ecbe7eb99ad5f8e5c239bb2e7eb2cce5d31c18f134c371f85b0b6c2b055969abaea3dfb9296deed46ac4cb04b8c6d272ef994f2f9e771b2fd222ef5d2c304aed34d468558cc62a4d2610bb95772823fb31c3c258371ff487196aa5f7d1f5a50700eb6ce59155ac2d41bcd26b0e83a385f44a7ed4aab2bd8e0758fe29276b4aa0f948f27be0b93c34f4fbbc04e81b408f7b4dfcd95e5e886f5a6789135e0d8d43a2d1a2e5d2ef9583674045efd1f4293ac69621725566a30893207e9cff72b5415d8a7ed4be7763648aefdc327dfc8222f0da1cc442ae209ab624d72cbe5f4f65c2bb50909db7166ae41f489e73027a27e2b02ecf7ba6e77dd16b6907214c4e3be49ab80b2dc8d5cd5e98feaa239768632658b3ba134df246348d2a5f56bf142dd1951059063ec13f10424b0b29fa94b87ed828a5eec5642eb961438b6e56c0c199788bfdbdf803ae2732e5e2e77050b3fe6354784729f14a55831328bb3c8d71a1d39633f66a355367215bea978b5bc6bcd0ebca45a7cb82ff0702bc52bfa641f851c3da943d12c77540c9e5792bb04ae75369b8c2444cef83e6f168f2048b908c1c10e4b130f30ef3763d9cb172d239bdf7fb0bae6372b958affa7707fbe411ae0450c8468591b54ff27a5cc76ddc17933876338176f258cb150b6f0a4f9a1fa3153e14117e17ab03c3176c0b7cf0021f0ed808d5ba535c4ca00191c0e6d4326da7cfb6caad2c364cb17e3ac902b6b68b0aee713bb48a01d5a750657ac9ae42f64977f04f85b152a526bb21e3a3cc2d040fdcb8478e91a3e44bf629f945c157708775886f7120e3b7f13e88c40485111bb2cffd2a1be82f25905f56807ae63d727c1def4d400fb48410b192db8821618dbac4cbf66763905ed44d604400370a699c8a1537337c3546cb0cba83253295da47816252b06ce4ea659df616c318e51f50a8f57eec9272ff3e7b68911500bd534e744703a6b70c79986e0f92567ad2252add8c605a91b4762a1b08faaa81d85c2dd8fa7a0313990d4d1ba2c7110dd66086b356ecbdaae7548819f48a4adf156c9fee9d7399ed71138dd7757a99c093d4c2f4aaf76a3dbb9c928fd286e9219bc98e1a251c6eb5bf56ca4d7dad7e4414410adfade99f1815f0b2d9ce62fceb9f1d120db99f702068777d527a8133098ee9549f7a6f5ef976c22cea6a2b736ca4089f56f12e56eef24e20f85fd5134069abd3befcc6ffe946c8243b83eee8de0d962537303d40864341ae700852f0b5f3f69e13cb09b7a674d3aae0765ad9b9b5e3924278db9b6235978a567a1044e7cb0d66443e5a555f9417d04785676777164874c8f01e6f37e7f5136737a51f86a191ea816bb238fa1f2ed583069bed1d36a310f422342bdc91bb78e66ec8a0eb792a20086c378dcb89d9d73394cd785bf529c93e759b39ad2ece45f10cf915da6b327c84a0cd66a8e1e8512a88e84cd37e8bcfcda30e6a23956b960996ce6afbd09f195760abae2304b1d02614ea8996d84cb73e6023dcf7e42afc21e31dfc1c8fb45b271e37b61b242b8eea5ef77235299dc15d7534c3ba4616c4beaa5100a6da4bd855219e5b8c3aa3cc5ac2628bc9cc749945fab15000beee198ab54c9d2bd4560d1686b6ee932c6afdcf54ac1f1dba03d3565a5a9b5a8bbfcad3d9bb1c312a3d581bb1e9fc7f1927d5121b7f9555027edd646f59438584247727c7ff4da4e993656316302d24bbf8a7a643bfc780145b55b577d215c958f37b35c807d2f887d32d252c56b161235cc7336a94fa35c6c1ab825a1da471b6ee77ce4958e55d7b45d2bebc622eabad6c49ae8221f9d32eb9a7c487478473227a5760bcde621ef8a8685c2efd9f1e9abf869f04414f4358fe7713d164be473152cd72ee25f860f65e000e2b1ecdc34c6d44f1ac2efc12882fa2f89ab825272eb1030464f8b7050aeb916b54df717e56d8a6964594729b6f6866fd728f541be305f14a0840a69f0bd753472f99c966f171c7e7ecb2383c48e764c7b5f6d6570aaabd785087b5ad070fa34dc5b854111db8a935ff4d28c039c9934a4908d8eecd392034e72fc0ff01d63dda2a6e438a4ea860fa15b0de5a3a0fca96a056b771656969aff93374ba76b26f21be2f798a9d03d3f290a2c088db1a15a500c8b9e7f8adb34143ae7bc5432d06e9ddb07c39898635fc35b0cffca6ef0ec2dc2c9916a1c0d48053a1a89b64183b1276c041a3a1f7fe5dfbaafc99c1089c8b915ada31d913a6f567a52dc96d7906e44b5f304821088562406681ed89c09c75a964cbfb91925e50eac109674405b343c6016006107fdb8bedb0cb3590d9b9347abe0307eaede23d65af90423b89bfc7a920b359cdb42c053491d77eebc215b36a0b91ae90ed93ab05e8cec7f0a40e82ff6b12fa8299941c6fc2bddf4ac86c188189729a27e2775486fff3020c121fb5e9a49413919a94e29772f98d739b1c378b7b6f027867321547b2dcb2b14826514d8fe9e3dc6339bd5b18512fbd4908c97b598a044968d6adaeacd3eac53435c78ffc47d30ecdc0cec1d9047e44219175432136005e01adfdfc8355b98f0c5324f30a50550f486717401a21bdf6bacdb3e58c8a99971d2cc664cea2836cee2ec8e242bbfe8ea046118961dbf38b19fb6102f0d0e63698d6cfba25c4fd335c7e59d8d80f7868db40e072e4943721ecc93b8a4a75828167e0986a4fcfc3ddf836e73219dd9dc7708ce67eb4f3e840b39c912b6868e4ab9a271a2b2cf2ceddebd040d138cedd1bd5df3fda01fb57f6939da93b259341ac869ef81427c8c7cbdc34c1f7f308c972cd79bce8f99b636b721091453dc0781882e49c223d120464c7e24bd055e16073404f1fc880ef25991510dc4723e6f48d99db8a4411c5583e6097ce82d06aa8bdf39dd6fad66d0db3587e7ecf67ea150d2e02a7fe81d9055481fbbce486ac84a9befbc3aedade90c95aa3f37aaa7cb6be78f7604bb5d5986f65db8be25e16279d6a0fbc6924567d9d82942e909b2ab4ac41e289bf05271e20"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) 22:43:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xf) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_flags}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000940)=""/102400, 0x1000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1b}, 0x4d, r6}) 22:43:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0xe0, 0x0, 0xd8, 0x0, 0xd8, 0x1b8, 0x1a8, 0x1a8, 0x1b8, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0xac7, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x4, 0x9572168, 0x2, 'snmp\x00', 'syz0\x00', {0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 22:43:22 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) r2 = getegid() r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x6, 0x1, 0x3ff, 0x40, {0x2, 0x6, 0xbdac, 0x8, 0x800, 0x1000, 0x7, 0x400, 0x0, 0x6, 0x200, r5, 0x0, 0x1000, 0x1}}, {0x0, 0x6}}}, 0xa0) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002bc0)={&(0x7f0000002280)={0x50, 0x0, 0x810, {0x7, 0x1f, 0x0, 0x3000210, 0x40, 0x6, 0x0, 0x7}}, &(0x7f0000002300)={0x18, 0x0, 0xffffffffffffff01, {0x101}}, &(0x7f0000002340)={0x18, 0x0, 0xfffffffffffffff7, {0x4}}, &(0x7f0000002380)={0x18, 0x0, 0x0, {0x3}}, &(0x7f00000023c0)={0x18, 0x0, 0x1, {0x100020}}, &(0x7f0000002400)={0x28, 0x0, 0x8, {{0x6, 0x80000001, 0x1, r0}}}, &(0x7f0000002440)={0x60, 0xfffffffffffffff5, 0x6, {{0x7, 0xb241, 0xff, 0x3, 0x10001, 0x5, 0x89d8}}}, &(0x7f00000024c0)={0x18, 0x0, 0x400, {0xfffe000}}, &(0x7f0000002500)={0x15, 0x0, 0x0, {'--@*\x00'}}, &(0x7f0000002540)={0x20, 0x0, 0xbbf, {0x0, 0xa}}, &(0x7f0000002580)={0x78, 0x0, 0x2e6749cf, {0x4, 0x4, 0x0, {0x2, 0x3ff, 0x800, 0x2, 0x7fffffff, 0x19d8919, 0x5, 0x6f69, 0x1ee, 0x6000, 0x0, 0x0, r2, 0xffff0738, 0x1}}}, &(0x7f00000026c0)={0x90, 0x0, 0xfffffffffffffffb, {0x6, 0x0, 0x8000, 0xfffffffffffffffb, 0xfff, 0x80, {0x4, 0x5, 0xfffffffffffffffd, 0x101, 0x8a69, 0x100000000, 0x0, 0x5, 0x7, 0xa000, 0x2, r5, r6, 0x3, 0x3}}}, &(0x7f0000002780)={0xd8, 0x2f, 0x1, [{0x0, 0x7ff, 0x1, 0x5, ')'}, {0x0, 0x8, 0x1, 0x0, '@'}, {0x4, 0xffffffffffffff82, 0x2, 0x7fffffff, '\xf0\''}, {0x1, 0xf303e8b, 0x0, 0x10000}, {0x2, 0x101, 0x0, 0xf05}, {0x3, 0xffffffffffffffff, 0x2, 0xa8b4, ')^'}, {0x1, 0xffff, 0x0, 0x400}]}, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="dff20000ff07000000000000010000000000000000000000000000002300000000020000dd760c564a363c621870d7385ff1fe806ab3e0d3511ef68ef2e72396a78e20066260760000000000010000000000000001000000000000000500000000000000ce00000000000000ff000000c80000000100000000000000070000000000000003000000000000000200000000000000c70400000000000003000000000000001f000000020000000600000000a0000003000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="00000080a2000000000000000000000000000000090000000000000005000000c88e00002f7d232c5c000000"], &(0x7f0000002ac0)={0xa0, 0x0, 0x800, {{0x5, 0x3, 0xd414, 0xd0, 0xd5, 0x7, {0x2, 0x5, 0x100, 0x0, 0x1, 0x7fff, 0x7, 0x5, 0x9, 0xc000, 0x300000, r7, r8, 0x1f, 0x3}}, {0x0, 0x9}}}, &(0x7f0000002b80)={0x20, 0x0, 0xfffffffffffff3f4, {0xfffffffb, 0x4, 0x5}}}) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/122, 0x7a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x15}, {0x4}, {0x6}]}) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xea7c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r9, 0x3, 0x20}, &(0x7f0000000140)=0xc) [ 430.007468][ T29] audit: type=1326 audit(1599605002.746:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9151 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 430.522136][ T8698] Bluetooth: hci1: command 0x0419 tx timeout [ 430.764000][ T29] audit: type=1326 audit(1599605003.507:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9151 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 22:43:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c00340100626f6e64513bb56ac9ae7aa10d70b9fd513c172efaf343fa9167d0f618de806ae94b4810cfd92cd5408df9ec1199044d"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x301000) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000000c0)={0x4, 0x2000, 0x8, 0x42, 0x5}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000abfbb7b3c8f29f6913ba685771571833cb6e1ff30ccceec8c681c7a52f148ca2617fce5d6c80863a119f79d66c136fba2cfda9c27c0cc93611334be819a5100e9da278a6023f77bb21bc", @ANYRES16=r6, @ANYBLOB="01002cbd7000ffdbdf25020000000500040002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x6805) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000290000012abd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x4007) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="5fe6ea23c091326660bfd705521d666de559814302c0f108d3f4737fe97a976ebf4b607f064a3e66683d59cceccfa3e60c115cf8bcd9cf9da87d7fffdd8aba27d80f8ce02299a02cb99882913f51c8ead666f2f94970c31da5ee4e98fa42a088fdd9e6aedd86c5a70026dfcb3049a804dcf0da8da0cb19ba02df3fac"], 0x44}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0xd, 0x2, {{0x20, 0x0, 0x6}, 0x9}}, 0x18) [ 431.015780][ T9160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.116287][ T9165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:43:23 executing program 0: syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x76, 0xd7, 0x4d, 0x8, 0xe9c, 0x0, 0x7c96, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x95, 0xce, 0x7f, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}]}}]}}]}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000040)) 22:43:24 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc13e126895cbd4a1193ff4b83e422b258fe4871ec6e2a16a8e9fab6d234816b7dedbdfadc70fe0f19f66ccc98232ad0", @ANYRES16, @ANYBLOB="220026bcbaa100000000001afc55"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x44824) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000005c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001500)={r1, "65bedb762479f143aeec58ecb41ad6fd"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000740)={r1, 0xe8, 0x0, [0x9, 0x9, 0x1000, 0x2, 0x8], [0x1, 0x7ff, 0x3f, 0x1f26, 0x5, 0x7, 0x4, 0x9ff, 0x40, 0x0, 0xff, 0x9, 0x9, 0x7fff, 0x2, 0x10001, 0x7fff, 0x9, 0x2, 0x8, 0x6, 0x80000000, 0x3, 0xffff, 0x75a, 0x4, 0x2e, 0x3, 0x20, 0x1400000000000, 0x2, 0x4, 0x8, 0xffffffff, 0x7fff, 0x100000000, 0x6, 0xffe0000000000000, 0x0, 0x0, 0x3, 0x7, 0x2, 0x3e3, 0x1, 0xffffffffffffff81, 0xb800000, 0x4, 0x10000, 0x15de5136, 0x7, 0x3, 0x6, 0x8, 0x2, 0x4, 0x2, 0x0, 0x30000000000000, 0x0, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x1608, 0x0, 0xbb, 0x289c, 0x0, 0x7, 0x8000, 0x401, 0x4e21, 0x8, 0x6, 0x3, 0x8, 0x5, 0x80000000, 0x5, 0x1, 0x9, 0xffff, 0x101, 0x100, 0x7, 0x7, 0x7fff, 0x8001, 0x4, 0x40, 0x7, 0xec0e, 0xfe3c, 0xffffffffffffffff, 0x4, 0x7fffffff, 0x5, 0x9, 0x9, 0x10001, 0x1, 0x100000000, 0x7, 0x2444, 0x8, 0x4, 0x1, 0x41f6, 0x6e, 0x100, 0xf2, 0x5f, 0x3ff, 0x1, 0x1f, 0x100000000, 0x9, 0x7ff, 0x1ff]}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r2 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x80000000003, 0x0, 0xb}, 0x0, 0xf, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x122) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f00000004c0), &(0x7f0000001740)=""/4096, &(0x7f00000005c0)="895e829a3f1dd0cce0a5f7c678cb754b13ce4f6257fc29f0f538017c0334570d2fc1c6f4a9f0b90bb1c1a939beb7b079df85f155a2c02c5e7fdd2fe87931fa13889257ff359ee9d0af0443a8c90bff37bc34bc9d35a199bbde974ad3c93e41fccb31ef939ae70e60c609d78a52b092797e95c178680054369db24aae8f3233d5c4ff67e6953ef123a89caabe980a9c2c8c3b76fc07bac5ced621e48bbb4e9b3f7532021a4a2d03c41c3fde71adfea97346ce8c01c6d7ceaa53940b16f3ba6553a26ea8460c8fa672c06b32355adae544a14ceb458ca8f18ee285", &(0x7f00000006c0)="b03a35193f2eef250aa196ec2a7d75193374dbd8d1206368e75314b3aca9916688158646626363c6ab70dfa1a697f670636087d3ce62953b77ea88b3a2a44b5e7f731ed1ce", 0x8000, 0xffffffffffffffff, 0x7ea9b48b2ddfa6bf}, 0x38) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@isdn={0x22, 0x3, 0x40, 0x7f, 0x7}, 0x80, &(0x7f00000016c0)}, 0x40054) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r4}, 0x14) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2, 0x3, 0x2) 22:43:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010000000000e0968d0178e1f9cfdcf035bc2dd0dcba9e14418bdfcf7421b14385b662934ea567c06162dae2c2a890f07866b7e1bbe3827167266d41128c6a6f0bf908558765ffd359675f949dae30ec9334ae3bf716b5a33dda4f117a6059c48411646dfd86"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18e19722c34d68501f5f5dcc3c2100000000000db0adc5320000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x134, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x24000800}, 0x4004081) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40040, 0x0) splice(r5, 0x0, r5, 0x0, 0x100fffffc, 0x0) 22:43:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x4e5680) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000000c0)='-\x00', 0x2) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x800) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02879c"], 0x12, 0xf77683433fa8b44c) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x4400, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r3, 0x40285107) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff7f}]}], {0x14}}, 0x74}}, 0x240a4044) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) 22:43:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101c0000000000bfa00000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:43:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x1f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x4000, 0x60, 0x15}, 0x18) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:43:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x4, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4006890}, 0x40081) [ 433.255886][ T9189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:43:26 executing program 1: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "b027"}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:43:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) shutdown(r0, 0x1) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x100, 0x70bd29, 0x81, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffe01}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) 22:43:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x48, &(0x7f0000000140)="42ed0981480f369183d31a9750f9d28ab1f7249dc0dc5f4c762509c324a297904b4fc6b0c60ce5b69a8d58319fe823910ebb22e6e17eb4f893c6ea010c9bcf78228aac054309460e"}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0xffffff0f, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}]}}}]}, 0x74}}, 0x0) [ 433.921023][ T8702] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 434.086628][ T9208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.152158][ T9213] device veth3 entered promiscuous mode [ 434.172005][ T8702] usb 2-1: Using ep0 maxpacket: 8 [ 434.182940][ T9213] device batadv0 entered promiscuous mode [ 434.250812][ T9213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.291934][ T8702] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 434.301264][ T8702] usb 2-1: config 1 has no interface number 1 [ 434.307518][ T8702] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 434.318390][ T8702] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 434.331559][ T8702] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 22:43:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x12, 0x9}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x300, 0x70bd26, 0x25dfdbfc, {0x13, 0x0, 0x2, r0, 0x9, 0xffffffff, 0xf24, 0xc308, 0x0, 0xfffffffe}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x44081) [ 434.500114][ T8702] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.509567][ T8702] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.517699][ T8702] usb 2-1: Product: syz [ 434.522179][ T8702] usb 2-1: Manufacturer: syz [ 434.526909][ T8702] usb 2-1: SerialNumber: syz 22:43:27 executing program 0: r0 = socket$inet(0x2, 0x5, 0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 22:43:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4fc, 0x5d8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000006c0)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="400005"], 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) [ 435.738564][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 435.978726][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 436.099293][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 436.110586][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 436.120741][ T5] usb 1-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 436.130136][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.180666][ T5] usb 1-1: config 0 descriptor?? [ 436.508535][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 436.514978][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 436.536716][ T5] usb 1-1: USB disconnect, device number 4 22:43:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRESHEX=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf2506000000"], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 436.778339][ T8702] usb 2-1: 2:1 : no UAC_FORMAT_TYPE desc [ 436.820241][ T8702] usb 2-1: USB disconnect, device number 2 [ 436.899996][ C0] sd 0:0:1:0: [sg0] tag#5561 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.910790][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB: Test Unit Ready [ 436.917439][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.927429][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.937296][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.947210][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.957195][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.967056][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.976922][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.986791][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.996664][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.006534][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.016401][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.026679][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.036553][ C0] sd 0:0:1:0: [sg0] tag#5561 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.118810][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 437.367911][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 437.488921][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.500169][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.510245][ T5] usb 1-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 437.520940][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.670749][ T5] usb 1-1: config 0 descriptor?? [ 437.673613][ C1] sd 0:0:1:0: [sg0] tag#5562 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.686553][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB: Test Unit Ready [ 437.693331][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.703218][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.713077][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.723065][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.732915][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.742770][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.752621][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.762565][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.772460][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.782312][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.792156][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.802017][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.811853][ C1] sd 0:0:1:0: [sg0] tag#5562 CDB[c0]: 00 00 00 00 00 00 00 00 [ 438.142003][ T5] sunplus 0003:04FC:05D8.0001: unknown main item tag 0x0 [ 438.149705][ T5] sunplus 0003:04FC:05D8.0001: unknown main item tag 0x0 [ 438.157342][ T5] sunplus 0003:04FC:05D8.0001: unknown main item tag 0x0 [ 438.164808][ T5] sunplus 0003:04FC:05D8.0001: unknown main item tag 0x0 [ 438.172517][ T5] sunplus 0003:04FC:05D8.0001: unknown main item tag 0x0 [ 438.277407][ T5] sunplus 0003:04FC:05D8.0001: hidraw0: USB HID v0.00 Device [HID 04fc:05d8] on usb-dummy_hcd.0-1/input0 [ 438.343455][ T5] usb 1-1: USB disconnect, device number 5 22:43:31 executing program 2: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1, 0xffff}, {0x1ff, 0x6}]}, 0x14, 0x3) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000000c0)=0x5) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = fsmount(r1, 0x1, 0x2) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0xb, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x13, 0x1, '/dev/vhost-net\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, '*]{#f:\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '\\:\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000008) flock(r2, 0x6) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000280)={0x9, 0xb5a, 0x12, 0x9}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0x5b7, 0xc, 0x4, 0xe000, 0x8001, {}, {0x1, 0x2, 0x3, 0x3, 0x80, 0x7, "cf96c8d5"}, 0x3f, 0x2, @offset=0x1f, 0x10001, 0x0, r2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}, [0x400, 0x1, 0x7, 0x0, 0x1, 0x10001, 0xdd9b, 0xeab, 0x1, 0x1, 0x1, 0x64, 0x1, 0x80000001, 0x3]}, &(0x7f0000000440)=0x100) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000480)=0x8) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f00000004c0)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x8001, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000005c0)={0x0, 0x4, 0x0, &(0x7f0000000580)=0xd0}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000600)={0x62b1, 0x2, 0x0, 0x10, 0x3, 0x3f, 0xa}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000680)={&(0x7f0000000640)=[0x3], 0x1, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f00000006c0)={0x3, 0x0, 0x2}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000740)=""/4096) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000001740)=""/10) [ 438.909448][ T9273] hub 9-0:1.0: USB hub found [ 438.915542][ T9273] hub 9-0:1.0: 8 ports detected [ 439.137820][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 439.377313][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 439.498128][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.509959][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.520120][ T5] usb 1-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 439.529515][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.614019][ T5] usb 1-1: config 0 descriptor?? 22:43:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xd) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 439.867235][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 439.873689][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 439.928428][ T5] usb 1-1: USB disconnect, device number 6 22:43:33 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000080), 0x0) semctl$SETALL(r1, 0x0, 0x11, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42", 0x97}, {0x0}, {&(0x7f00000006c0)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3a2cbf9d74a83a864984f06b035616e89f615a26db886d84c36c4bdfe6cd27c33defc5bc884d7500b065ed28e116d2221a079bd1ff4e876eb9b3a37dec35dda8b7a8d46df3e2c6d820eb690f1421bc55233737f74bb360ea2c9b8b8", 0xd6}, {0x0}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a", 0xb2}], 0x6, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESHEX=r7, @ANYBLOB="24000000000000000100000001000000", @ANYRES16=r5, @ANYRES32, @ANYBLOB="000000001c000000000003", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r2, @ANYBLOB="0000180018000002007156db37ee79fb387097b528fed8ad833766d4797af9f51e9b56f09951a6c053c36a476fe6d6f138e60f4fa834bfd4618a7ea221c04c0840a240cbf6c9c8312b7562dab7197a621138ce23dec0bbdc333a56484a89d4391f78988d72", @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x1, 0x50) getegid() setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r6]) r8 = geteuid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, r6, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) fchown(r0, r8, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x78) [ 440.519711][ C0] sd 0:0:1:0: [sg0] tag#5565 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.530496][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB: Test Unit Ready [ 440.537326][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.547305][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.557174][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.567031][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.576894][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.586735][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.596572][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.606414][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.616251][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.626109][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.635974][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.642746][ C1] sd 0:0:1:0: [sg0] tag#5504 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.645935][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.656424][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB: Test Unit Ready [ 440.666112][ C0] sd 0:0:1:0: [sg0] tag#5565 CDB[c0]: 00 00 00 00 00 00 00 00 [ 440.672613][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.689935][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.699816][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.709705][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.719643][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.729640][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.739533][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.749432][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.759330][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.769230][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.779107][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.789390][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.799300][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[c0]: 00 00 00 00 00 00 00 00 22:43:33 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000049db180845400c10105d6d0000000109021b0001000000400904000001050004000805850b6894d6b4851aa2671042ca5abfeaa48b6048a62fcbea6b8705018b489be678b02af57c6bb4a8f8c4deffb9f77f07f64c3f5035b2f9323a060c38bf8fb788060ec961f7f6c5e3dec99243fc0b193cd79bedccda576b5894e4fe16eea3"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 441.350882][ T9330] IPVS: ftp: loaded support on port[0] = 21 [ 441.375077][ T9082] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 441.662595][ T9082] usb 1-1: Using ep0 maxpacket: 8 [ 441.717642][ T9082] usb 1-1: no configurations [ 441.722477][ T9082] usb 1-1: can't read configurations, error -22 [ 441.895101][ T9082] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 442.160785][ T9082] usb 1-1: Using ep0 maxpacket: 8 [ 442.168262][ T9330] chnl_net:caif_netlink_parms(): no params data found [ 442.225300][ T9082] usb 1-1: no configurations [ 442.230076][ T9082] usb 1-1: can't read configurations, error -22 [ 442.248373][ T9082] usb usb1-port1: attempt power cycle [ 442.431869][ T9330] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.439433][ T9330] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.449003][ T9330] device bridge_slave_0 entered promiscuous mode [ 442.513915][ T9330] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.521660][ T9330] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.531223][ T9330] device bridge_slave_1 entered promiscuous mode [ 442.639340][ T9330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 442.681936][ T9330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 442.770619][ T9330] team0: Port device team_slave_0 added [ 442.801243][ T9330] team0: Port device team_slave_1 added [ 442.879734][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.886964][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.913155][ T9330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.998107][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 443.005276][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.031446][ T9330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 443.034128][ T9082] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 443.149810][ T3224] Bluetooth: hci2: command 0x0409 tx timeout [ 443.175313][ T9082] usb 1-1: Using ep0 maxpacket: 8 [ 443.187481][ T9330] device hsr_slave_0 entered promiscuous mode [ 443.216100][ T9082] usb 1-1: no configurations [ 443.220846][ T9082] usb 1-1: can't read configurations, error -22 [ 443.224972][ T9330] device hsr_slave_1 entered promiscuous mode [ 443.254016][ T9330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 443.261646][ T9330] Cannot create hsr debugfs directory [ 443.416114][ T9082] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 443.536238][ T9082] usb 1-1: Using ep0 maxpacket: 8 [ 443.588584][ T9082] usb 1-1: no configurations [ 443.593364][ T9082] usb 1-1: can't read configurations, error -22 [ 443.649334][ T9082] usb usb1-port1: unable to enumerate USB device [ 443.739042][ T9330] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 443.799124][ T9330] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 443.852028][ T9330] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 443.915601][ T9330] netdevsim netdevsim2 netdevsim3: renamed from eth3 22:43:36 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x4000814) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d224609abe062060800000200000056000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80aae313c857ebc93a706000000000000007f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc04542160a3aec8c214decc74633b6cd8ae263734d4f1089a687a135308e517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000079fe78703f2d5e03abebe83c17691500009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee876eefaeffeb97af8c36322d72960f5688d9b7169c2bb79fbb473fd5af28ef5348174cb20014dbc9f9c251f74467bea44a7a8e339473bfb97f920decd32a54ee5d5d494a4db9abb166dde7f787f39d2445de9c4fa0e36d1020f237f442bd053548b0e4e4bcca8839618607312eb49ba5f239af2339ce438f89ade36a82f04ab24da3a4325f357085fa0647fa3c5f1f5584b48efe0db29997424377f4b6f365c372293a04908d9bf91b1cde2c7dd8cdad10d4f7fcaf3241b29b18d4b0b875f88e7287ee6eff99ca1ab83d1e42a3ebe4e3dc0e8adda892c4e66cf07ea7fb882e3c32b4a0209c744cc5d305e2d0f62e9041d78e82d697e8b2c0a093b6f4e2266ad7c65f173b36cf135504411612b11d1cfbd2eae9c1e0000000000600000c6edaed828375790e8b07a1e7176506149e57a8915a6cd6d6edf7a6d2183c8e4cc01a2ff8e5811672ee743006d451cbacf182eced499f75546c01c912d804b1c9765f5b10700fbf8a95e1ef7d17b8011c2d1fe1f141d4660eafdbf13157ad1e6b1591a9852d19be077681f55ca9ab2820b28e5578dffbce1339af1dcc60457c7c144c2ce9a20a53a86c2803b2047166261a37c48d415a66e3378f30f2809f8567cdf28bc710dfbee2894040a00d897c4c46daac4947a7b35d5dc0439b9aa98c69dfe2339"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="1615db7bb152fc40040000000000000008ff6af288ce188170cdc99f4720da164596d26544eb2d54f230b5cee6c60ea5053db88471af3cfc60b6edb87be0f317703cd42f407e3dc5ad64bb71bfd9356bf0b4c02980447e7e74b9d43937cd7f514bebcba97840f5d9a595115794affda637328b4de38c35ba0fd332988f000200000000000098d1adaef0b7a3a20e2ae02b5e1fa34fde4622e4bff1f61e410c26d00efb6ee6688b2e8ff955cc889bcf47729fc6fc7590b1d7d3be14fe511de3070032d5a7f58a135d566cec34f41310ed34542f7fa8f8a5ea18f5c114ba860791b9ddd336a93b97ae9a24244c2d39208e24acb6f770f326be9cdf63436739cdc11926140df15b17a6df17d1ea6010f9e4d18e01e07c1a0cb8f1427288e13fd4ced67f8caf704d0f", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f30c74424002b000000c744240209bb0355ff1c2448b8f9ffff7f000000000f23c80f21f835040010000f23f8f2400f517168b9800000c00f3235002000000f3066b8db008ed8c4e27d23a805000000b9060b00000f320f08c4a36d4a94b81a1100001a", 0x70}], 0x1, 0x8, &(0x7f0000000180)=[@efer={0x2, 0x4c00}], 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000300)={0x6, 0x6, [{0x9, 0x0, 0xffff}, {0x8000, 0x0, 0x9}, {0xff, 0x0, 0x7}, {0x40, 0x0, 0x1000}, {0x8, 0x0, 0x2}, {0x1, 0x0, 0x4}]}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 444.410148][ C1] sd 0:0:1:0: [sg0] tag#5505 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.420844][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB: Test Unit Ready [ 444.427709][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.437578][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.447472][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.457414][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.467437][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.477328][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.487304][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.497188][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.507082][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.516971][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.526894][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.536776][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.546667][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.703846][ T9330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.781661][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.791158][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.851920][ T9330] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.969478][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.979329][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.985856][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 444.988454][ T9082] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.000547][ T9082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.192098][ C1] sd 0:0:1:0: [sg0] tag#5506 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.202797][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB: Test Unit Ready [ 445.209444][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.219331][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.229171][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.239005][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.248839][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.258685][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.268565][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.278418][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.289474][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.299319][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.309193][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.319040][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.328869][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[c0]: 00 00 00 00 00 00 00 00 [ 445.449546][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.458750][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.468870][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.478283][ T9082] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.485579][ T9082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.494718][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.505633][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.516464][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.527035][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.537348][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.547838][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.611789][ T9556] IPVS: ftp: loaded support on port[0] = 21 [ 445.769950][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.779687][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.789343][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.798992][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.808499][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.823654][ T9330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.841676][ T9603] Bluetooth: hci2: command 0x041b tx timeout [ 445.882058][ T8579] tipc: TX() has been purged, node left! [ 446.046038][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.054713][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.143527][ T9330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.287369][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.297863][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:43:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x6, 0x9839, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 446.460257][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.469892][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.508194][ T9330] device veth0_vlan entered promiscuous mode [ 446.532763][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.541826][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.605128][ T9330] device veth1_vlan entered promiscuous mode [ 446.770384][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.780779][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.823860][ T9330] device veth0_macvtap entered promiscuous mode [ 446.885889][ T9330] device veth1_macvtap entered promiscuous mode [ 447.005805][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.016977][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.027012][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.037576][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.051442][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.061901][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.071350][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.080930][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.091028][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.275023][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.285868][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.296049][ T9330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.306667][ T9330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.320464][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.338726][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.349596][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:43:40 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) r1 = openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x88800, 0x80) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000627bd7000fddbdf25020000000500bb000500000005f25f000100000006001c004000000006001b004e230000080005000100000008000b0004000000"], 0x44}, 0x1, 0x0, 0x0, 0x14040000}, 0x4800) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8e45f79a6439514b99bdf4307b18c65c85dfc53de2767dd507831819f632e79b4f63a43797539b933ae4317be0801222b3c91d28deefa1a2ae073c2d"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 447.864319][ T9082] Bluetooth: hci2: command 0x040f tx timeout [ 447.930251][ C0] sd 0:0:1:0: [sg0] tag#5514 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.941028][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB: Test Unit Ready [ 447.947848][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.957791][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.968147][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.978020][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.987917][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.997863][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.007811][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.017666][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.027533][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.037401][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.047347][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.057209][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.067061][ C0] sd 0:0:1:0: [sg0] tag#5514 CDB[c0]: 00 00 00 00 00 00 00 00 [ 448.079517][ C1] sd 0:0:1:0: [sg0] tag#5515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.090190][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB: Test Unit Ready [ 448.096980][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.109309][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.119146][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.129075][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.138995][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.148911][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.158840][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.168777][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.178718][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.188682][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.198595][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.208553][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.218582][ C1] sd 0:0:1:0: [sg0] tag#5515 CDB[c0]: 00 00 00 00 00 00 00 00 22:43:41 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a407000016d9000001090224000101000000833638f51207010300096af302f9492000f92bc3d75544e0056a585e16db6a4de48097830b84e97a931cfdbe7ce8bd625462b7a034f80bb01b32cd4394528c8e1728aa1d42b64a79b0da0c0467ec7ef781037ba6fe0d5030e317cba01cb03423f627bd0e85ce0fcde4ae83bf2e958fc51d3188bc07fe8756bc20d9897349f2859c"], 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000080)) sched_getattr(0xffffffffffffffff, &(0x7f0000000000)={0x38}, 0x38, 0x0) 22:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x141000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f00000001c0)={{r1}, 0x0, 0x14, @unused=[0x31, 0x9], @subvolid=0x2b}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000011c0)="66b8006000000f23d00f21f866350000000a0f23f866b9800000c00f326635000800000f3066b8120000000f23d80f21f86635400000f00f23f80fed7686f30f38f6eb0f01fb0f20e06635004000000f22e0f20f5c47f20fc7a67e003e0f2182", 0x60}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0524fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) [ 448.781061][ T8701] usb 1-1: new high-speed USB device number 11 using dummy_hcd 22:43:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) listen(r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa4ea35c9f13fc86dd60083ff2001c0600fe8000000000000000000000000000bbfe800000000000e623f66a0000000000000000aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000040203031f000000"], 0x0) [ 449.031806][ T8701] usb 1-1: Using ep0 maxpacket: 8 [ 449.043780][ T9630] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 449.071861][ T8701] usb 1-1: no configurations [ 449.076684][ T8701] usb 1-1: can't read configurations, error -22 [ 449.083465][ T8579] tipc: TX() has been purged, node left! [ 449.184307][ T9630] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 449.273183][ T8701] usb 1-1: new high-speed USB device number 12 using dummy_hcd 22:43:42 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000000)=0xb3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64=r3], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x7) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x101, 0x20000) 22:43:42 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x70, 0xfa, 0x8d, 0x10, 0xbfd, 0x106, 0x50f6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x78, 0xe8, 0xbe}}]}}]}}, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) [ 449.531664][ T8701] usb 1-1: Using ep0 maxpacket: 8 [ 449.572209][ T8701] usb 1-1: no configurations [ 449.577089][ T8701] usb 1-1: can't read configurations, error -22 [ 449.595251][ T8701] usb usb1-port1: attempt power cycle [ 449.942794][ T8698] Bluetooth: hci2: command 0x0419 tx timeout [ 450.030767][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 450.273823][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 450.321942][ T8701] usb 1-1: new high-speed USB device number 13 using dummy_hcd 22:43:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=r4, @ANYBLOB="83040400000000001c0012800b000100698008000100", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 450.391820][ T5] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0106, bcdDevice=50.f6 [ 450.401219][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.421511][ T8701] usb 1-1: Using ep0 maxpacket: 8 [ 450.461290][ T8701] usb 1-1: no configurations [ 450.466139][ T8701] usb 1-1: can't read configurations, error -22 [ 450.502343][ T5] usb 3-1: config 0 descriptor?? [ 450.542066][ T5] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 450.622223][ T9658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.639410][ T9658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 450.659366][ T8701] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 450.683057][ T9658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.745723][ T8702] usb 3-1: USB disconnect, device number 2 [ 450.753934][ T8701] usb 1-1: Using ep0 maxpacket: 8 22:43:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x44e, 0x1215, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0022f2ffba0000002301a8"], 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 450.791001][ T8701] usb 1-1: no configurations [ 450.795763][ T8701] usb 1-1: can't read configurations, error -22 [ 450.844041][ T8701] usb usb1-port1: unable to enumerate USB device [ 451.251019][ T8702] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 451.539949][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 451.611535][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.622695][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.632802][ T8702] usb 2-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 451.642089][ T8702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:43:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000006040)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001540)}}, {{&(0x7f0000002980)={0xa, 0x3, 0x4, @mcast1={0xff, 0x5}, 0x80000001}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000000000)="fb", 0x1}], 0x1}}], 0x2, 0x0) [ 451.780758][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 451.859262][ T8702] usb 2-1: config 0 descriptor?? [ 451.900835][ T5] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0106, bcdDevice=50.f6 [ 451.910303][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.970049][ T5] usb 3-1: config 0 descriptor?? [ 452.012184][ T5] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 22:43:44 executing program 0: clone(0x1c338780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4c0, 0x348, 0x0, 0x148, 0x348, 0x148, 0x428, 0x240, 0x240, 0x428, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2e0, 0x348, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) [ 452.209929][ T8702] usbhid 2-1:0.0: can't add hid device: -71 [ 452.216339][ T8702] usbhid: probe of 2-1:0.0 failed with error -71 [ 452.311491][ T5] usb 3-1: USB disconnect, device number 3 [ 452.324573][ T8702] usb 2-1: USB disconnect, device number 3 22:43:45 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = accept4$packet(0xffffffffffffffff, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002300)=0x14, 0x800) getsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000651000)=""/227, &(0x7f0000000000)=0xe3) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000005c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x4, @remote, 0x9}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="79407990f3c6a9bfbf180a931513027c5131d104b5c7b868bca7fa56cf8e3f2dd41f07cf692fa2bfb984d080cbc64ad05d182da117255e659ce10f0f73baf3caf5bdb04a7482e5a75bd1a9a9880d04b9c9557fc41b68d79eb728059a9197f72128b4a4a7ec52317ae9cfd3b6e3ac64b243faada1583ae7c73f2f9e39e19cfdecb7ec5c13a0830c32179d250e2680ee793dea16dabb98400f87925b", 0x9b}, {&(0x7f0000000200)="f3f50301d5d9604209b1cef255fc074cce0710ab9dcc2a87f5fef2f829d0690d7cea0078be582d2760a6567d5eb9d877fd29b100239921a1b9b8b92601246e98d607253a170318566a004972ee9f59efbb8a4c2c0b501f13d47ad16607219a15d9b712a88fd99b0d3ba46464c20f15d054a17d2f3a767fcab7f05eed9af9b146217d2b55e93ec3b858e31f86f613c5e03bbaf4cd65fe6300710e21005f332f730b9d9d0fa2ffdb90477386269f2beedaa2a9ecc8692f6f2c4b34b5b229bbe3e9d60c46322946", 0xc6}, {&(0x7f0000000300)="b5417e18c2f1762776749e3720d315519e6c884bd912eed280cba959db73159f2aff72ff9530fc118aff63b666aefd5df241e2569c4a0995c49240de640fac5a2f54921c65339dad4732ea25cc4397a91cb1dc0e35fa2e953d85d56249373286d616d3cbe76fc97042acecd334a02e", 0x6f}, {&(0x7f0000000380)="8e3128e01b34aef837fc21704d2d43bad8d757bbeea6f38d27fb0df1bbe5d32b26cf7c5a4200a7deef895a16b0dd54c3e917e971435364b611891b2447fd2898e5eb529cabc7cf85b90a8ad1913e893c57ed3ec3fac516a76d8d0025e3641233e7add6f453fbed89388420d4a7310af459c70d803389949735b27b95b9cfdc3f76a5c1aa41751cea65595df519ec0a4cbf453ecee566273d1836de0eb8692c5d3cd5e75130a4fb967c6da05076d50b223d", 0xb1}, {&(0x7f0000000440)="5cbf2f98f94b7001d27b3c0c0e82724f24c70747b0ae2ae893a4b8c3eb8bdea94fc25f191105facce64b11575a2caefd2bbfd5fbd791111f751192eb8592f2e15fe1d8373376bb831ef9c505b50cac846db6282f08ff73b7ac613d14d69d57a9ce9472980f12b7b9b15db4d615bfc41eafe3aaf562005c4ffb6cb3c58023d7c8294910537bbbb4e10caecf4decba80f7ed2d54dc7469b64384ee54a5f79fc3", 0x9f}], 0x5, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x82402) [ 452.528792][ T9697] Cannot find set identified by id 0 to match [ 452.558132][ T9698] Cannot find set identified by id 0 to match 22:43:45 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000080)={0x5, 0xd1c8, 0x3f, {0x5223, 0x3}, 0xa85b, 0x400}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 452.751053][ T8702] usb 2-1: new high-speed USB device number 4 using dummy_hcd 22:43:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d000000001400028008000100000000000800020000000000140003007866726d30000000000000000000000090e3ae84218606c5afde481a9488a433"], 0x58}}, 0x0) 22:43:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c80)=[{{&(0x7f0000000280)=@phonet={0x23, 0xd1, 0x2, 0x9}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="688be07a289c602ff5e734f39fabcd58ae49de17bfae2cb26db9b7f2e6d7c6fc82992b526fe7be066d393c0ccf677a5a45ea03110909fe63a61b1d5d464a35bdcc4128d547b25482750e7929159e2f1464afbf3448d72469d8a650f3b65abe893ce2049986324530", 0x68}, {&(0x7f0000000380)="ea3bb76c4a1ea63c6f18b06ea5f0e7504d5faa3c166d1f9e4d5c38ff27c667fc9744f0c156be8db2ac709018de73fd7871090c75d2cedb84ddae130b2d64aeb8933118ccabcd890f1a459e416431114687a98829bb75de302421d8eece02", 0x5e}], 0x2, &(0x7f0000001100)=[{0x50, 0x0, 0x7, "9f743fa5a80d7aa708d4212b2b0da54bca40244b62fbb55dd4843deb6b2d501fc49787e2c9bba92ee77e0245429e83b5cfcd7870b2e9da835411133b"}, {0xd0, 0xff, 0x4, "d4d03e600294660c578bf5ff1e6de4c80b421c579949d0faab6e694eca12ec02fe099ecc1c86967355ae8b72ac99bbd98334134dd9afe4df2a289ba2850ca3563c3d2b9efa9fb08766bc77fb31defd125f82b60bd259435bd53fbd2d73fbe81c17f2e83bd35e032a925abed64e180c8f60285ea3f408e3427e60f04988ac858342a6780f72af9dade01291ea1787f077be87235f73dfa200bc03b199e3404b47a5fbfc1af81e540b630f82b6f9c3f6a60ecbfb873438015bbda39db7"}, {0x1010, 0x10e, 0x2, "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"}, {0x18, 0x88, 0x1, "a5d06fd807639509"}, {0x20, 0x100, 0x0, "c0e57c5c7b0510dd14b2a295"}, {0x68, 0x11, 0xfffffffe, "aec4b4cad181a128d58df6077018033aa62e6a4ade829fa6ea476a66ac7c0bbfafccefb15b15ffa34b60a98c1e9de33c078a6b695526a400fbfd560600159beecdb4cdeb82bac6257da1be6d0b38e5294e29"}, {0x28, 0x10d, 0x0, "366024f4b4efb234916c0e503ca9a5f69532ed"}, {0x108, 0x0, 0x2, "edfc949f06fd1030082c1aa55e1da6c7026adfd8d08a4c51b4a76417112085d0061aaff61ed95537ba0354b32be4f9418396e90f8d55b19968079bf228d58891293232e7a3cacc771d0d3963bba415bd4e26dc4479321ab6f1e1bb569666cc8f85e150706d6c60cae909ce3c8c798da4586bf44fda1e12b48b32912b1ec1e8cf6b44c7877dc9c3dc8cfcf6f6bc52922542421911a67e85ed1932f9f5272abacb9f1036e6a26dccbf71dbda70ac5842f3980d97497d42f9e90511f47a16c225ef0d3c5c3c7dfdadae29d43a8a6268d0c57b5ac3b2c26c129e052bab43268569dc221bef2cf261d30747ea7133d7858acd4566"}], 0x1300}}, {{&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)="1fe366f9be5aa0559657762e4de6298824d1c30d", 0x14}, {&(0x7f0000000500)="d1b258fd6f826047e826c11231", 0xd}, {&(0x7f0000000540)="6aaff046dbce76011794209401f827e1f25cbb0b681606d74efe38ad03f8fb3a93e83386bf3bb97150459400eb0b2aebb1d10571ae2b5789196442efb4248dcfc4747d4d8b1700f4a69af888e7c76bafc481047ae87f3eb0dd8e3475790f47bcc021357461b8ba31d1d459dfcbab2ab923d2cea6ee7733ffdee3d5bed5e7767290e0b3e2d442610cc2440896d4e47402db33a3bcc98f0814fcce21d898f902bd8c3e86dc209e342336a6a3dd0bee88654ccae07615a72691b2af11f69d0b650e", 0xc0}], 0x3, &(0x7f0000003980)=[{0x78, 0x10f, 0x9, "3a1b45dd5296be596806ac725831fcb87e1e496445841f79211b2a8d1176e9670e59496e0a6342f9e8140ca62ae23ecf46f7195cfa5c0c9b7f0f8dc33693d54992d43774596224d848ddc63ec13a162934e5e850e19a1044d608f3d3e39d3fab13280367ad8d92"}, {0xf0, 0x10d, 0x20, "9315e8179133fc5da4c85a60c90a5b47d31827a9318459838b90aa86de9860d3b75f732d4f701168e21075d73f458664caf985f01876760957ae18d212e5611c9bdf29640dbb07b9e12e54432b36b15f7b5e1d405b61e6ba78b794e3b5e698ff346c5ec17eb15e7459c3569fa15cd58fb98234422fb2c376654fb7495c91dca19746bf08a1cf73c6a1e896b46469cad7e989e60114544dbc3f4fd64e8c60232157d2cdad817e5814e8ce94aefa652d471d9ed0e7884ae7968550c4395679ac5f751a4d8ac762c536289657d5a0a34e3e04cd2d3391254d55f4a7f151e5cfc0"}, {0x60, 0x0, 0x7ff, "af5b1b503790a001060696866e681c13b64996fd06b47e99be23bbdf8a8f8be0acf32b777a462d91ec13579af27ae48466da8c100ccac6f7c35f0378a7867018ab24ac7e067a5230726adc435548"}, {0x60, 0x10c, 0x6, "fe80442bd1e7c64eebae04dd3dd113eda150d7906444201d231e0968b80576d4f9aca9575b568c5570407baa20965d8139e64640bd623c028d39cfaee91995b0eff695fbe9e3944abe2f83f486"}, {0x1010, 0x10d, 0xdfc, "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"}, {0x18, 0x102, 0x6, "91b39e1e47ea44"}, {0xf0, 0x119, 0x81, "a4c23469d91c7db0fc017c26e153ae804dab64ae74077ea9ac660f34b33fde5f54e380620df9917088b474b5e4c9053eee770f15953bb17a66287e277c8d20b22389db5c5a463fb855b8571e443070f6d005361314e492b7e8412c25e41830b598d65b704cab59aab1b1c51ac2299c049d818709579b59427da55d3392c7319cfd98b43c3b58a0c349334ee56102cbf624094ffe6ea8b2da43ee8a719639cf6165281b2c7e8f9ecd14ac07973cd68851f6a8c04daa60eb0679e4e4a35d511ea2f4926c2675e8d4c99e847484441220b54d3a05d3fae1a63ccfdd4c5b2a9d34"}, {0x20, 0x113, 0x4, "2f3b7ba7f043fdbd3bb99c61f2"}], 0x1360}}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x4}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)="88407039e35ca2df1bdbb75157b3a26cc545cdf05bb1b933b4f28013b51703d49009d6e2fa9d6e3a916d93e7e9fdea055faafc0f9a84596cb0070248ee5a021b391ea41c32ea76fcdce81789e0439b768ae0c9db4ef27e54d6091aca2e31f4cd92c32154797e84523d6f7eea658552d78768baba99786e55a8829196c28a94d6e87641b985693507b727ff4ef224213b7ecd1f3354d698b047d60bff33a1b087c715ad62af0e137f3345dce1ecf6c110e621aaa88b9e90b1d0897757c1291297af218cdf1d76dc1a6e63b3dc039780a192170c337cbd4fdbf0dd13e2ba4767", 0xdf}], 0x1, &(0x7f0000000800)=[{0x68, 0x108, 0xfffffffa, "42682e3fa321553ce013ebb05fcfcfb7f14c0793b0c06f195e8648b6f1f7f8ca97c49a276886e7f2bab479e13777fc1ce38e38e1e72f7da1bf2d1cf0a398c274bd5b686200f139ca8c6676cb440cb12ed4420e0414591a"}, {0x38, 0x119, 0x0, "c3db38b7cea11eae1057508b68643545f10f7e098976425d263294b5696faeaf9402"}, {0x58, 0x10d, 0x5, "ae6d62749be71339e221e2189feae3c934b51f9de6ee1d282f9772dd887937281dcf54283735201185077481fc7dc8788ba4d68e11fd3321c05f137429d5a8cf4a7962"}, {0xe8, 0x107, 0x1, "2379012574ef76654df050e4d5126b5b3e1c3a5ad8e65295ee4944f15022072ee614bf3f780ad673e67f2661f0889bb488a8c9f25a0f1790138f2aaa9a392183703dce01c3612318c2ef67795ff48de3ca5ad6a74532cf6bbf7ccea456c53f15df1715d9a29d5170e11477b372d7aeef69979794dcbf31f81504c4f3330fd480bee35f8e1e9ebc54fe2310dc5b785865f21ac89b9d15b9024b1ca9f0b2fdc08e2b3308ddc018d7b2b7554cf9e527fb90db2515c81f87b283250b9e072e467728c5d6ae2a976b4c7afa9210497da63c844ff1"}, {0x58, 0x1, 0x9, "6181e8da65624fb2fd13ef9fc115eaedd3faf3d6d387e343bad5ca5ca4c054753add98c6674527baafffb54b878167fafea0bc3f7ba50b98e8fe844d4dc432096a3f4772"}, {0x88, 0x118, 0x10000, "4626bab776bc20bf721aba5d3afc2c8811ff9c1be7ce84abde50d02776343ad33639cad253f9b425c3ed73bbc8e37c4797d5d0a8522e0eb3aadcb371fdd688022113151a06bd2af794e90541f876ef53488f2480300afbfeeb1f286038b82519301322c0301db22e450febc4e7afe37ff5bafea01ce411c0"}, {0x80, 0x101, 0x1, "b2396f62ab05f9a4a60f939e84c99ba45518817fbed73cdce21ae526fdd7d1bbadedf309e360586cae5b7e0eec2b6684e54e1279d88b1d46d2fef2d7dc63630f913f2af0cab4e74304fe1ecb9f602f3021266b88f053f1696acc24c8f3fe7e281201e2aaf4951c239a9d5fc1"}], 0x340}}, {{&(0x7f0000000b40)=@rc={0x1f, @any, 0xe0}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="f3c97b47c8c1aa3b82ecdc75333daf254171edc8233780ee48c495002cb8905bbd8c9c862872c4b718fe0e5250e9d3b69962211f0ced4b551f29153952c1ab18c7525902310ec48c88e69afd72a1bb42c8d8252842fb2fc6fca2016a5debc01ed7e0dce443ac28fafc550d03af3bf06263c0525196", 0x75}], 0x1}}], 0x4, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r4, 0x0, r5, 0x0, 0xfffffffb, 0x0) write$binfmt_elf32(r5, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1338) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000240)=0x5, 0x4) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020128bd7000fcdbdf2518000000efff7b01040000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0a001a002acbe2ca060100000c009900ffffff7f000000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x40040}, 0x20000094) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'veth0_to_bridge\x00', @dev={[], 0xb}}) sendmmsg$inet6(r6, &(0x7f0000001080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x8000}, 0x1c, 0x0}}], 0x2, 0x480c0) [ 453.112146][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.123713][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.133877][ T8702] usb 2-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 453.143147][ T8702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:43:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xf1, 0x101000) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x2, 0x2}}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="48450162ac3a70f87bd1a0c184f70b827038e6b9f784f063927d26570100000000f5ffffffff4400003c0000000000019078ac9414bbe0"], 0x26) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x4) splice(r6, 0x0, r7, 0x0, 0xfffffffb, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) [ 453.280626][ T8702] usb 2-1: config 0 descriptor?? [ 454.010077][ T8702] usbhid 2-1:0.0: can't add hid device: -71 [ 454.016423][ T8702] usbhid: probe of 2-1:0.0 failed with error -71 [ 454.079020][ T8702] usb 2-1: USB disconnect, device number 4 22:43:47 executing program 0: socket$inet6(0xa, 0x3, 0xb) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 22:43:47 executing program 2: io_getevents(0x0, 0x100, 0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000077000000010000005d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000000f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e416fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff1128e599b0eaebbdbd7359a48f5b0afc646cb779923e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123ded79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ad1776e72ba7a54f0cdc28bb4801d2dea4028d0c67ff616236fd9aa58f2477184b6a89adaf07b0a6041bdef928d2366190f4d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f0000279132d5ef0600116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c91591dc66b257b0c0295afab36f353e1bc1574a6305790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de960b344788b0ae6e1d41728a7b2014beddf3fbfe6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f63809fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a30046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d185cb609e29298861b92dc7caffa7c1b7520f5a60d7e7478b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280cc4a840b9f963f3575c192bbc1cf08622149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6e7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931181576c2a0058b633cd644285d915e5f44391fea1bbf70b05000000000000006e9c381c695907199a46a5997f7ceaaada5c2d80de14beed00000000000000000000000000000000000000000000000000000037d3431324a459b3a5687726b9345b8b125f97955797327b9fb9f268eba7c53dcc9966a4755ee36f1c95516e52086c7ad6f007cd3a3b7f0293fbca3a5588af93aec0266dc7c92cd4424435b3c9be7ebdf3b737de386e4311bbb597228d43ea347891f083532118cbb71a14ca8371a8d4c78aeb79d6e78142331cec5cd7bed0e12e9fdbf744d44ea139a4f05224cc510d67aedca14392bd7a84fdc5de6006d715adf2122dc1ff0b56f4bac4e023f6f890d03194cf117a0884ab21b901de8f7c54f3af209397c8588a3054e83dae1d1f149a6897fc51e68236537f3dcfc64d5097d8a35f113c8a5a723d4647cd097bc071f3f47aa19a3794c3e9486e2baf63fff7dec93317c50b2ad78169932fd2a1c933bde49021db77512ec564a08b17f70af5f1d5e595ab8cd637c3ac43c1157ec04ec700ca60d7af5a3e5ad5bbdbb085fe575aedc19b24f208df31b764132dc1513aff97d86ce4d1ccfb787db3e76cf8b5149635d66f4aadcc62b87831edeab251d935aa6133dd1af71576e6e33041be0d09a2011b63e5f9e9dedc7f24565a38053d31"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:43:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000404000000008000a00100000002500120008000100946574688e61239ebd7333cd8bccbef5bb54882bc1fc4b80500fdaa4ec8fd8c2d02245f551d7d890d58c01699e94306f0ae02f199a90980856fdcfda4006802cba544b63212d23f9ee80"], 0x200}}, 0x0) socket(0x10, 0x800000000080002, 0x0) getpid() dup(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) [ 454.738672][ T8702] usb 2-1: new high-speed USB device number 5 using dummy_hcd 22:43:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, &(0x7f00000000c0)=""/41, 0x29) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 455.099800][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.111049][ T8702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.121256][ T8702] usb 2-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 455.130547][ T8702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.240850][ T8702] usb 2-1: config 0 descriptor?? 22:43:48 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r4 = socket$nl_rdma(0x10, 0x3, 0x14) splice(r0, 0x0, r4, 0x0, 0x65, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:48 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, 'ip6_vti0\x00'}, 0x18) [ 455.639254][ T8702] usbhid 2-1:0.0: can't add hid device: -71 [ 455.645582][ T8702] usbhid: probe of 2-1:0.0 failed with error -71 [ 455.685443][ T8702] usb 2-1: USB disconnect, device number 5 22:43:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x10, 0xffffffff, 0x1ff}, &(0x7f0000000040)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:43:48 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0xc0, 0xc0, 0x0, 0x0, 0x198, 0x1a0, 0x1a0, 0x198, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x5, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r1 = dup(0xffffffffffffffff) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=""/17, &(0x7f0000000080)=0x11) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045515, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) [ 456.194572][ T9763] xt_CT: You must specify a L4 protocol and not use inversions on it 22:43:49 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x28, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}}}, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x9}, 0xb) 22:43:49 executing program 2: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f0000000000)="b64000000022000000b48d35", 0xc, 0xfffffffffffffffb) 22:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400802, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) syz_io_uring_setup(0x8a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x100, 0x0, r1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_setup(0x6394, &(0x7f0000000080)={0x0, 0x38d1, 0x8, 0x1, 0x9f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x608001, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r6) r7 = io_uring_setup(0x1, &(0x7f0000000040)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x9, 0x0, r8) syz_io_uring_setup(0x8a, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) syz_io_uring_submit(r9, r5, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, &(0x7f0000000300)=0x80, &(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x0, 0x400, 0x0, {0x0, r8}}, 0xfffffffe) syz_emit_ethernet(0x52, &(0x7f0000000240)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083af3", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @sack={0x5, 0x2}, @eol]}}}}}}}}, 0x0) 22:43:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r4, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x11ee}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20048000}, 0x84) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000400)) r7 = socket$netlink(0x10, 0x3, 0x4) splice(r6, 0x0, r7, 0x0, 0xfffffffb, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f00000003c0)=0x6, 0x4) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 456.884991][ T9780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newnexthop={0x24, 0x68, 0x800, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x24}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_FDB={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x2000c084) 22:43:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000000f400fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7e096d74c92fad7224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f5960700000045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770f4908dd3deaafaab51144c1e1b0600291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdfaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7fea5c11effd62911abc72d261c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459aaeaf4f37ba61dc89567451000000000000000000da5fad4927bcc9a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404516867bec7ab5ad9604a5f0496f5b974848e02e7c1f1e8963cbe0e20000000000007713371900000000000000ff28dc3541d179c85500000000000000000000000000cc5daee8ad7c069d89beb778e422d0c236e9b907f6b9a59b0c065ee8ef9975bae2ff5ef9d999bb5e03f300"/913], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000000140)=[0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 22:43:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xf, 0x3, 0x1, 0x5, 0xb7, 0x0, 0x8, 0x1, 0x1000, 0x4, 0x6, 0x6, 0x2, 0x4831, 0x7, 0x81, 0x7ff, 0x864, 0x9, 0x79d, 0x1, 0x4, 0x7fff}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="08000000001e8e4e03e65a00"/24]}) [ 457.443214][ C1] sd 0:0:1:0: [sg0] tag#5518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.454024][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB: Test Unit Ready [ 457.460847][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.470706][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.480563][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.490416][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.500262][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.510095][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.519939][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.529781][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.539620][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.549459][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.559306][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.569141][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.578962][ C1] sd 0:0:1:0: [sg0] tag#5518 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.658640][ T9780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:50 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 458.004956][ T9808] device bridge0 entered promiscuous mode [ 458.010956][ T9808] device macvtap1 entered promiscuous mode 22:43:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902240001000000000904000000030000000921000200012200000905810308"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r1, 0x0, 0x1d, &(0x7f0000000040)="e91c68ed60323abd5541d10d2a17f240f38abd07ed2e708e43a96a2302") syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffffffff73ee, 0x400000) 22:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x4001, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x1fc, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfff, @private1={0xfc, 0x1, [], 0x1}, 0xcd8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}]}, @TIPC_NLA_NODE={0x134, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x95, 0x3, "75f9e5888c3d7a3a1348dd42d5a554d3489ed3b670d6f4ae3883906bd51a2ce9b7478c0afed9026ecb7de6655f951abf5e92975c965e3656e052ebd6f13b4c6eee1fcd6e5501145a02f09458b9f85bac93ec1465ac4240fee28f4306add6199b9fbac8b0ad9723c969b5bb779e98594ffe17ba1d40a5976b281136fe9fe02562c2149c6c4d58a4d6c85b54e54193be0763"}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "12fe85b7f4835389798a0d46e8197150816e49648fb7bd43ee4abe26b403780f80f096f988f73c7b435cb5a0deb3d26d593237cfbe20bb7b09"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cb9035cf2c0ba11bf02e154f6f883fbb124bd227f94817457dc0d91603"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x80}, 0x4) io_pgetevents(0x0, 0x325, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffff7]}, 0x8}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) [ 458.051839][ T9808] device bridge0 left promiscuous mode [ 458.448165][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd 22:43:51 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 458.688045][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 458.701695][ T9824] device bridge0 entered promiscuous mode [ 458.707919][ T9824] device macvtap1 entered promiscuous mode [ 458.724900][ T9824] device bridge0 left promiscuous mode [ 458.809429][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 458.822724][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 458.832276][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.995018][ T5] usb 2-1: config 0 descriptor?? 22:43:51 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 459.048816][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 459.249577][ T8697] usb 2-1: USB disconnect, device number 6 [ 459.359674][ T9835] device bridge0 entered promiscuous mode [ 459.365709][ T9835] device macvtap1 entered promiscuous mode [ 459.489805][ T9835] device bridge0 left promiscuous mode 22:43:52 executing program 2: r0 = inotify_init() openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x150, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x970}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe8f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb600}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2400000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xaa94}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdfe}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff4640}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004) r3 = inotify_init() r4 = dup3(r0, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r5, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x6, 0x1, 0x3ff, 0x40, {0x2, 0x6, 0xbdac, 0x8, 0x800, 0x1000, 0x7, 0x400, 0x0, 0x6, 0x200, r7, 0x0, 0x1000, 0x1}}, {0x0, 0x6}}}, 0xa0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x67e0b2af, @mcast1, 0x2}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x58) accept$inet(r5, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) quotactl(0x5, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000100)="4e52709c4599f76664ea22ed976893226cf7899c3219a49418a55f747d9ad59ba4369f86137221355e6cacec790f21ac9eb9ea1d2cbaad84aa696e0f0e95cc4cf3cb8087e5bc50e6e91b9a01d60e77536b4463538e86c5b9b68633619dd3f1b9a2bdb7b8a836f1e7544afac11b2df6cfa3773798ac61278855aa00decec3f801cb14d95f04391fb08fbe72ad1f3deacf48a6129d2f4f93a7ea25b9cad41bd08bb746694e6ed2eeea70138073a42ea1ccedf0072d1d9a") [ 459.846313][ T8697] usb 2-1: new high-speed USB device number 7 using dummy_hcd 22:43:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000000007b19c19e98ecd77b3f16e6d8"], 0x14}}, 0x0) [ 460.097879][ T8697] usb 2-1: Using ep0 maxpacket: 32 22:43:53 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 460.228757][ T8697] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.240145][ T8697] usb 2-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 460.249578][ T8697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.356618][ T8697] usb 2-1: config 0 descriptor?? [ 460.399704][ T8697] hub 2-1:0.0: USB hub found 22:43:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$getregs(0xe, 0xffffffffffffffff, 0x2, &(0x7f0000000280)=""/134) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) [ 460.561077][ T9855] device bridge0 entered promiscuous mode [ 460.567965][ T9855] device macvtap1 entered promiscuous mode [ 460.617124][ T8697] hub 2-1:0.0: 1 port detected [ 460.656499][ T9855] device bridge0 left promiscuous mode 22:43:54 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:54 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:54 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xfffffeff, &(0x7f0000000040)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYRESHEX=r2], 0x3c}}, 0x0) [ 461.688845][ T5] usb 2-1: USB disconnect, device number 7 [ 461.707394][ T8702] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 461.714418][ T8702] hub 2-1:0.0: get_hub_status failed 22:43:54 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 461.999666][ T9884] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.466212][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 462.706996][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 462.723292][ T9884] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.826506][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 462.839869][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 462.849359][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.967477][ T5] usb 2-1: config 0 descriptor?? 22:43:55 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000036040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced227"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x80000}, 0x10}, 0x78) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x401}, [@call={0x85, 0x0, 0x0, 0x7d}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x1, 0x6, 0x2, 0x5, 0xffffffffffffffd9, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0xb8, &(0x7f00000004c0)=""/184, 0x82100, 0x5, [], 0x0, 0x1, r0, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3d, 0x8001, 0x6}, 0x10, 0x0, r2}, 0x78) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040), 0x4) 22:43:55 executing program 1: r0 = fsopen(&(0x7f0000000180)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x32) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x1, 0x113890ce}, &(0x7f0000000140)=0xc) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000001c0)={0x29, 0x4, 0x0, {0x4, 0xfffffffffffffbf5, 0x1, 0x0, [0x0]}}, 0x29) dup2(r6, r0) r7 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$IP_SET_OP_GET_BYINDEX(r7, 0x1, 0x53, &(0x7f00000002c0)={0x7, 0x7, 0x4}, &(0x7f0000000300)=0x28) [ 463.067464][ T5] usb 2-1: can't set config #0, error -71 [ 463.100859][ T5] usb 2-1: USB disconnect, device number 8 22:43:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x80000000}) fallocate(r0, 0x100000003, 0x0, 0x7ffffd) 22:43:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='.\x00', &(0x7f0000000100)={0x60000, 0xf0, 0x1}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000140)=0x800) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x80000001, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0xffffff77, 0x4fa11e302e6336f4, 0x0, 0x0) 22:43:57 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:57 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:57 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:58 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) write(r0, &(0x7f0000002580)="24000000180005fb006b000420ed38200a190008fd10b5060010ffea08000100050000b7", 0x24) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) 22:43:58 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x4, 0x2, 0x2b, 'syz1\x00', 0x7}, 0x1, 0x200, 0x6, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f0000000000)=['\x00', '\x00'], 0x2, [], [0xfff, 0x0, 0x3, 0x1]}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 465.661570][ T9938] IPv6: NLM_F_CREATE should be specified when creating new route [ 465.669536][ T9938] IPv6: Can't replace route, no match found [ 465.740251][ T9938] IPv6: Can't replace route, no match found 22:43:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @val={@val={0x9100, 0x7}, {0x8100, 0x5, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x1, 0x9, 0x78, 0x67, 0x0, 0x1f, 0x1, 0x0, @loopback, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x14, 0xee, 0x1, 0x8, [{@rand_addr=0x64010102, 0x200}, {@broadcast, 0x8}]}]}}, @redirect={0x5, 0x1, 0x0, @local, {0x12, 0x4, 0x2, 0x4, 0x12, 0x6c4, 0x1, 0xe1, 0x29, 0x533, @remote, @loopback, {[@end, @cipso={0x86, 0x16, 0xfffffffffffffffe, [{0x6, 0xe, "e95df4f32a0212db29bbad22"}, {0x0, 0x2}]}, @ssrr={0x89, 0x7, 0x7c, [@multicast2]}, @rr={0x7, 0x13, 0x41, [@multicast1, @rand_addr=0x64010101, @remote, @multicast1]}]}}}}}}}}, 0x92) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 22:43:58 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:43:58 executing program 3: r0 = syz_io_uring_complete(0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x7ff, 0x7, 0x4, 0x0, 0x0, {}, {0x5, 0xc, 0x40, 0x81, 0x81, 0xa5, "fe39b520"}, 0x5, 0x2, @offset=0x8, 0x200}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r3 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xfc, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20008050}, 0x10884) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000003c0)={"a689033c7d883c4183c87807ef1934f35ccdea9f5f36f792f88b5c7829f3", 0x81, 0xfb4, 0x9, [0x60c7, 0x5f4, 0x6, 0x7, 0x6, 0x3f, 0x3ff, 0x3ff, 0x20, 0x6, 0x7, 0x80, 0x4, 0x1c, 0x0, 0x8, 0x1, 0x100]}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vim2m\x00', 0x2, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x20000, 0x0) r7 = creat(&(0x7f00000004c0)='./file0\x00', 0x100) ppoll(&(0x7f0000000500)=[{r5, 0x2a0}, {r3, 0x1}, {r5, 0x4000}, {r0, 0x440}, {r6, 0x4010}, {r0, 0x1}, {r7, 0x1}, {r0, 0x2088}], 0x8, &(0x7f0000000540), &(0x7f0000000580)={[0x8001]}, 0x8) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f00000005c0)={0x2}) r8 = syz_io_uring_complete(0x0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0x8010, r8, 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r9, 0xc0045401, &(0x7f0000000640)=0x2ae) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x18c82, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f00000006c0)={0x3, r10}) [ 466.472436][ T9949] device bridge0 entered promiscuous mode [ 466.478493][ T9949] device macvtap1 entered promiscuous mode [ 466.589470][ T9949] device bridge0 left promiscuous mode 22:44:00 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x77, 0x71, 0x25, 0x40, 0x2001, 0x1a00, 0xc6db, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe0, 0xc6, 0x7c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0xffff, 0x0, 'client0\x00', 0x0, "a613bf1e1780cf20", "4dbf2996a23f53ebbfcccaecb8753edda006481c1218c3b064dcd38250195273", 0x7, 0x5}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 22:44:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20200, 0x0) read$FUSE(r1, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, r3, {0x7}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07240a001f31010c241b000206000509400004082400080009ffff0c241bff00ff00007f070006170581030800040000090401"], 0x0) 22:44:00 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 468.005946][ T8698] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 468.067949][ T9968] device bridge0 entered promiscuous mode [ 468.074989][ T9968] device macvtap1 entered promiscuous mode [ 468.094209][ T9968] device bridge0 left promiscuous mode [ 468.283093][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 468.393910][ T8698] usb 2-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=c6.db [ 468.403218][ T8698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.518223][ T8698] usb 2-1: config 0 descriptor?? [ 468.523368][ T5] usb 3-1: Using ep0 maxpacket: 16 22:44:01 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 468.645055][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 468.655521][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 468.809372][ T9979] device ip6gretap0 entered promiscuous mode [ 468.815767][ T9979] device macvtap1 entered promiscuous mode [ 468.833827][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.843268][ T5] usb 3-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 468.851621][ T5] usb 3-1: Product: syz [ 468.856253][ T5] usb 3-1: Manufacturer: syz [ 468.861058][ T5] usb 3-1: SerialNumber: syz [ 468.896919][ T9979] device ip6gretap0 left promiscuous mode [ 468.986930][ T5] cdc_ncm 3-1:1.0: bind() failure [ 469.188475][ T8697] usb 3-1: USB disconnect, device number 4 [ 469.258836][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 469.642780][ T8698] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 469.653425][ T8698] asix: probe of 2-1:0.0 failed with error -71 [ 469.812681][ T8698] usb 2-1: USB disconnect, device number 9 22:44:02 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x9, 0xff, 0x3, 0x9, 0x4b, 0x5, 0x20, 0x4, 0x5, 0x0, 0x42, 0x5, 0x7, 0xad}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 470.359230][T10073] device ip6gretap0 entered promiscuous mode [ 470.365577][T10073] device macvtap1 entered promiscuous mode [ 470.444780][T10073] device ip6gretap0 left promiscuous mode [ 470.453421][ T8698] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 470.902709][ T8698] usb 2-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=c6.db [ 470.912007][ T8698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.945471][ T8698] usb 2-1: config 0 descriptor?? [ 471.031666][ T9991] chnl_net:caif_netlink_parms(): no params data found [ 471.052701][ T3224] Bluetooth: hci3: command 0x0409 tx timeout 22:44:03 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)={0x5, 0x20000006, 0x0, 0x0, 0x1, 0x4000000}) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x5, 0x0, @mcast2, @empty, 0x20, 0x20, 0x8}}) bind$can_j1939(r2, &(0x7f00000006c0)={0x1d, r3, 0x1, {0x2, 0x0, 0x3}, 0xff}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa32970b4fa59586dd6020920000180600fe8000000000000000000000000000bbfe8000097600000000000000000000aa00004e2257b7e6cec590df2f7500ef3172761df33b08a84c96b85dfbc7bc93d1d4c37bbf9c49973552fd7fcfae886973994ee86009c12799e7f629c89a07d773f7ec9e19fb923d21935526ed34124f2bf7868a9c91b1cc8f1be016b5c23da0ac2d6219a9b7710235080dff5d9588f7ecc5bc14afecefde57e6a2dfb39789422f5141ad12ee8deddf031c2ae349c8ca490ac922db45622c391ecf894bc0859b935d91a0b0aa9fd7fb6a786435e7467318c9aed4550d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6000000090780000000000f7bb8811235b936f31c600"], 0x0) 22:44:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x184, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000000}, 0x4880) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="98000000000000003400128008000100687372002800028008000200", @ANYRES32=r3, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r10], 0x54}}, 0x0) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f00000000c0), 0x492492492492627, 0x0) r12 = dup(0xffffffffffffffff) setsockopt$RDS_GET_MR(r12, 0x114, 0x2, &(0x7f0000000440)={{&(0x7f0000000340)=""/137, 0x89}, &(0x7f0000000400), 0x2c}, 0x20) [ 471.342169][ T8698] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 471.352658][ T8698] asix: probe of 2-1:0.0 failed with error -71 [ 471.460680][ T8698] usb 2-1: USB disconnect, device number 10 [ 471.526536][ T9991] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.534143][ T9991] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.543841][ T9991] device bridge_slave_0 entered promiscuous mode [ 471.588274][T10165] device syz_tun entered promiscuous mode [ 471.594261][T10165] device macvtap1 entered promiscuous mode [ 471.698387][T10165] device syz_tun left promiscuous mode [ 472.029784][ T9991] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.037140][ T9991] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.046881][ T9991] device bridge_slave_1 entered promiscuous mode [ 472.055416][T10171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.084450][T10171] device netdevsim0 entered promiscuous mode 22:44:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000040)) r3 = dup3(r0, r1, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000a00)=""/4096) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) [ 472.142106][T10171] device netdevsim0 left promiscuous mode [ 472.275335][ T9991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.322854][T10171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:05 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 472.373667][T10171] device netdevsim0 entered promiscuous mode [ 472.454178][T10171] device netdevsim0 left promiscuous mode [ 472.532953][ T9991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.594208][ C0] sd 0:0:1:0: [sg0] tag#5532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.604966][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB: Test Unit Ready [ 472.611773][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.621679][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.631530][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.641451][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.651313][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.661322][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.671127][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.681063][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.690964][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.700857][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.710729][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.720585][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.730461][ C0] sd 0:0:1:0: [sg0] tag#5532 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.743927][ T9991] team0: Port device team_slave_0 added [ 472.759887][ T9991] team0: Port device team_slave_1 added [ 472.997771][ C0] sd 0:0:1:0: [sg0] tag#5533 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.008491][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB: Test Unit Ready [ 473.015258][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.025134][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.034996][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.044915][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.054790][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.064655][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.074532][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.084400][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.085112][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.094224][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.101294][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.110861][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.136918][ T9991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.146526][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.157739][ T3224] Bluetooth: hci3: command 0x041b tx timeout [ 473.166823][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.182583][ C0] sd 0:0:1:0: [sg0] tag#5533 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.246899][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.254229][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.280346][ T9991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.424497][ T9991] device hsr_slave_0 entered promiscuous mode [ 473.460088][ T9991] device hsr_slave_1 entered promiscuous mode [ 473.521242][ T9991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 473.528886][ T9991] Cannot create hsr debugfs directory [ 474.146179][ T9991] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 474.173934][ T9991] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 474.190608][ T9991] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 474.214734][ T9991] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 474.534474][ T9991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.567755][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.577589][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.600047][ T9991] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.625616][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.636572][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.646101][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.653393][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.712745][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.722030][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.731879][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.742765][ T3224] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.749903][ T3224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.758918][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.768900][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.791506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.801570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.843474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.852619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.863078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.911863][ T9991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 474.922904][ T9991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.937411][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 474.947042][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.957345][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.967027][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.015630][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 475.042636][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 475.050953][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 475.083462][ T9991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.160837][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.171149][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.243943][ T8698] Bluetooth: hci3: command 0x040f tx timeout [ 475.275969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.286781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.324718][ T9991] device veth0_vlan entered promiscuous mode [ 475.341968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.351400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.406322][ T9991] device veth1_vlan entered promiscuous mode [ 475.539358][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 475.549269][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.574127][ T9991] device veth0_macvtap entered promiscuous mode [ 475.605099][ T9991] device veth1_macvtap entered promiscuous mode [ 475.665429][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.676153][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.686255][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.697172][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.707181][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.717755][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.731709][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 475.741433][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.750675][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.760060][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.770278][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.818648][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.829863][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.841265][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.851881][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.861827][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.872439][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.886485][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 475.895911][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 475.906147][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:44:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') lseek(r0, 0x63, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 22:44:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fadvise64(r0, 0x10000, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x100, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0xd0, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc4, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0xea82}, @IFLA_VTI_OKEY={0x8, 0x3, 0xfff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x10000}, @IFLA_VTI_OKEY={0x8, 0x3, 0xb8e}, @IFLA_VTI_FWMARK={0x8, 0x6, 0xff}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x2800000}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3f}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x9}, @IFLA_VTI_OKEY={0x8, 0x3, 0x6}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x1}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x7}, @IFLA_VTI_OKEY={0x8, 0x3, 0x3}]]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x100}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0xfffffffb, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) 22:44:09 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f0000000980)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0x0, r4, {0x7, 0x1f, 0x1ff, 0x2200200, 0x0, 0x5, 0x0, 0x7f}}, 0x50) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x49, 0x0, 0x3, 0x2, 0xda0]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000004fa7d76424f34510000507dbdfa1e4ce", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002a00)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003080)=ANY=[@ANYBLOB="840400002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x484}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r7, @ANYBLOB="000889d5d67f9c4413fecbcd3b3737ac3d9196d3ac4371b9a56374987fe20383f70d0f08"], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=r7, @ANYBLOB="00077800fffffffb00000006410a008400670000020490780a010102e000000201440cb611e0000002000003f3940400009404010000440c0a330a01010200000400444c8e51ac1414aa0000003fac14141200000a06ac1414bb00000100e0000002000000057f00000100000094ac1e0101000000086401010000000008e00000017fffffffe000000100000efb0000"]}) dup2(r6, r5) [ 476.782966][T10303] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:44:09 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:10 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 477.295427][ T8698] Bluetooth: hci3: command 0x0419 tx timeout 22:44:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0xb05, 0x1837, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0xf0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x42, {0x9, 0x21, 0x3, 0x1f, 0x1, {0x22, 0x8d4}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2, 0x4, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x5, 0x3f}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x210, 0x45, 0xff, 0x2, 0x40, 0x40}, 0x10, &(0x7f0000000340)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x10, 0x8, 0x3f, 0x1000, 0x1}]}, 0x2, [{0xd5, &(0x7f0000000380)=@string={0xd5, 0x3, "215dcd6ce7548d9f3cae93803a533741a1c137453b83367b325926a983c6ee89a0c97fc0078a1ba7450d98ce90c0f4b28a179ad5330a0df90809cf180151579f54f04c05ae6ffef3dfc43c5652b820d144d26696bf1a2a99ed6c17e6ba465c54114c8d76ee16311ec0dd033f4e56976734157ec930c718e809e46e70fcd21efa383d8b3d5814d64ede45b37d5345187aa9fbbfba722b4f8973acaf8b4555022fa6bafe4bd572b73a4065ca095ed9735f2829df4e6399394a1acc4e44505d8e05a113dea6d090ae178f5eb9dbec96a454abfe53"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xc0c}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="000022000000ff00000020da411f5b2aae567fd9a31850c0b100360fc8dd1831fe47"], 0x0, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/79) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000140)={&(0x7f0000000240)=""/68, 0x44}}, 0x10) 22:44:10 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000000)=[0x0, 0x9, 0xe00, 0x4], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000400)={0x2, @output={0x1000, 0x0, {0xff, 0x3}, 0x4, 0xa266}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) statx(r2, &(0x7f0000000580)='./file0\x00', 0x7000, 0x2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f00000006c0)=@v3={0x3000000, [{0x1ff, 0xfffffe00}, {0x47dc, 0x6}], r4}, 0x18, 0x3) connect$caif(0xffffffffffffffff, 0x0, 0x0) r5 = open_tree(r3, &(0x7f0000000700)='./file0\x00', 0x8900) sendto$inet(r5, &(0x7f0000000740)="06f129a3d3caf9614f11b81d2a2e82acc17ce1976167d34394", 0x19, 0x0, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) syz_usb_connect(0x0, 0x9d6, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 22:44:10 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x20800, 0x21) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r7, 0x9}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 22:44:10 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 478.025771][T10328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:10 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 478.151014][ T8698] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 478.176698][T10334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 478.199734][ T8702] usb 3-1: new high-speed USB device number 5 using dummy_hcd 22:44:11 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 478.531341][ T8698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 478.542563][ T8698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 478.552697][ T8698] usb 2-1: New USB device found, idVendor=056a, idProduct=0042, bcdDevice= 0.00 [ 478.562000][ T8698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.570302][ T8702] usb 3-1: config 254 has an invalid interface number: 144 but max is 3 [ 478.570422][ T8702] usb 3-1: config 254 has an invalid descriptor of length 0, skipping remainder of the config [ 478.570544][ T8702] usb 3-1: config 254 has 1 interface, different from the descriptor's value: 4 [ 478.570662][ T8702] usb 3-1: config 254 has no interface number 0 [ 478.570918][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 478.571063][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 478.571191][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x92, skipping [ 478.571328][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 478.649975][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0x2 has invalid maxpacket 1056, setting to 1024 [ 478.661577][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 478.672608][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x25, skipping [ 478.683808][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 478.695151][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has a duplicate endpoint with address 0xA, skipping [ 478.706277][ T8702] usb 3-1: config 254 interface 144 altsetting 6 bulk endpoint 0x4 has invalid maxpacket 64 [ 478.716622][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has 11 endpoint descriptors, different from the interface descriptor's value: 15 [ 478.730361][ T8702] usb 3-1: config 254 interface 144 has no altsetting 0 [ 478.737498][ T8702] usb 3-1: New USB device found, idVendor=19d2, idProduct=1286, bcdDevice=30.74 [ 478.746781][ T8702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:44:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866726300000004080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x2f, 0x2, 0xff, 0x4, 0x17, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x2, 0x1}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x6, 0x1, 0x3ff, 0x40, {0x2, 0x6, 0xbdac, 0x8, 0x800, 0x1000, 0x7, 0x400, 0x0, 0x6, 0x200, r6, 0x0, 0x1000, 0x1}}, {0x0, 0x6}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000a80)=ANY=[]) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ff08090000000000000008800b02000000776d61726b0600010010000000000000000000"], 0x40}}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 478.800369][ T8698] usb 2-1: config 0 descriptor?? 22:44:11 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 479.021142][T10351] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 479.045438][T10319] udc-core: couldn't find an available UDC or it's busy [ 479.053365][T10319] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 479.104738][T10351] IPVS: ftp: loaded support on port[0] = 21 [ 479.443440][T10320] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 479.461480][ T8698] usbhid 2-1:0.0: can't add hid device: -71 [ 479.462536][T10320] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 479.467988][ T8698] usbhid: probe of 2-1:0.0 failed with error -71 [ 479.549858][T10320] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 479.562642][T10320] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 479.589199][ T8698] usb 2-1: USB disconnect, device number 11 22:44:12 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:12 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12090000000000000026acf9e95a9282b3e0cc4241f4bfdb71652fb73512180086731cca9064ba4e1dc8aa320203010009"], 0x0) [ 479.773172][T10380] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 479.807922][T10383] IPVS: ftp: loaded support on port[0] = 21 [ 479.931501][ T8702] usb 3-1: string descriptor 0 read error: -71 [ 479.945173][ T8702] option 3-1:254.144: GSM modem (1-port) converter detected [ 480.066352][ T8702] usb 3-1: USB disconnect, device number 5 [ 480.078006][ T8702] option 3-1:254.144: device disconnected 22:44:12 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 480.159804][ T8698] usb 2-1: new high-speed USB device number 12 using dummy_hcd 22:44:13 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 480.419864][ T8701] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 480.529850][ T8698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.541016][ T8698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.551104][ T8698] usb 2-1: New USB device found, idVendor=056a, idProduct=0042, bcdDevice= 0.00 [ 480.560410][ T8698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.643377][ T8698] usb 2-1: config 0 descriptor?? [ 480.689148][ T8701] usb 4-1: device descriptor read/64, error 18 [ 480.731178][ T8702] usb 3-1: new high-speed USB device number 6 using dummy_hcd 22:44:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @ipv4={[], [], @local}}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, &(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000400)) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x1000, 0x30, 0x2, 0xffffffff7fffffff}, &(0x7f00000003c0)=0x18) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001800dd8d00000000000000001000fe02000000000c0009000800020080000000f3f5a65a47ee7f39db852ec5d71b27628f909011e647e3040f6627ee086be71ef51fa2c6ccaf91925f454aed7a2cdf08e3593b0ddc8377c43a3ba5ead15aadbdcd347530280284fd8efafd55f7fe6bb5c0e1321928f1fc4486dc44", @ANYRES32=r4, @ANYBLOB="9f28ff5be31590bc56747cab77d442b9932a4980d43755bb10a758d5221aeda9d32ac2659af58627f7384b165580abea4a0545a8ae0f7a1cda90420bc5f3adc1bdc074a852c8aa253ae2"], 0x28}}, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 481.079796][ T8701] usb 4-1: device descriptor read/64, error 18 [ 481.099617][ T8702] usb 3-1: config 254 has an invalid interface number: 144 but max is 3 [ 481.108148][ T8702] usb 3-1: config 254 has an invalid descriptor of length 0, skipping remainder of the config [ 481.119040][ T8702] usb 3-1: config 254 has 1 interface, different from the descriptor's value: 4 [ 481.128238][ T8702] usb 3-1: config 254 has no interface number 0 [ 481.129668][ T8698] usbhid 2-1:0.0: can't add hid device: -71 [ 481.135104][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 481.142386][ T8698] usbhid: probe of 2-1:0.0 failed with error -71 [ 481.151747][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 481.169316][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x92, skipping [ 481.180437][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 481.191490][ T8702] usb 3-1: config 254 interface 144 altsetting 6 endpoint 0x2 has invalid maxpacket 1056, setting to 1024 [ 481.203053][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 481.214095][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x25, skipping [ 481.226534][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 481.237557][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has a duplicate endpoint with address 0xA, skipping [ 481.248676][ T8702] usb 3-1: config 254 interface 144 altsetting 6 bulk endpoint 0x4 has invalid maxpacket 64 [ 481.259022][ T8702] usb 3-1: config 254 interface 144 altsetting 6 has 11 endpoint descriptors, different from the interface descriptor's value: 15 [ 481.272639][ T8702] usb 3-1: config 254 interface 144 has no altsetting 0 [ 481.279892][ T8702] usb 3-1: New USB device found, idVendor=19d2, idProduct=1286, bcdDevice=30.74 [ 481.289261][ T8702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.292783][ T8698] usb 2-1: USB disconnect, device number 12 [ 481.458718][ T8701] usb 4-1: new high-speed USB device number 3 using dummy_hcd 22:44:14 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x80, 0x1, 0x5}}, 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x3) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x11, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 22:44:14 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000024000b0f0000010000000000", @ANYBLOB="f2b1a1f14d9d87faaa37bbc909a21785cff66db14f1777fb06034ee904853ecb85530f926718717971cf6dffa1bbfb2fd6cb588f3ebf6e03562705a2fd1d7608cdf3b3f0d1d45830d67f19f9e09b7c47040eb0bdf1bb181c93c18354", @ANYBLOB="00000000ffffffff0000000007000100667100001400020008000900ffffffff08000a0000000000"], 0x40}}, 0x0) [ 481.747933][ T8701] usb 4-1: device descriptor read/64, error 18 [ 481.811114][ T8702] usb 3-1: can't set config #254, error -71 [ 481.826937][ T8702] usb 3-1: USB disconnect, device number 6 [ 481.923100][T10451] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:14 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 482.138999][ T8701] usb 4-1: device descriptor read/64, error 18 22:44:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x1100) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000480)={0x6, 0x100, 0x9, 0x1f, 0xffffffff, 0xed6a}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0xfffffffffffffff7, 0x408201) 22:44:15 executing program 2: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfc, 0xfc, 0x0, 0x7fffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r4, 0x0, r5, 0x0, 0xfffffffb, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fchown(r2, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/195, 0xc3}], 0x1, 0x0, 0x0) [ 482.259458][ T8701] usb usb4-port1: attempt power cycle 22:44:15 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000002a40)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x30, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x1c, 0x11, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3f}, {@multicast1}, {}]}]}}}], 0x30}}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="a400000010000105000000000000000000000000aea60ac31ca672dfca87f0aef8e35281e72daa9bf1e879ca42d3318af8e64769756fee6f3bb2079e9dde7431a5d5b0ca19b10c581cfeea0c34dcb2aa09b1091f84ad5afa19be41397296", @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff050000000c00010000000000020000000c00010002000000070000000c00010000000000060000200c00010009000000000040000c00010004000000faffffff080004000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0xa4}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 482.415899][T10460] xt_l2tp: missing protocol rule (udp|l2tpip) [ 482.650204][T10465] new mount options do not match the existing superblock, will be ignored [ 482.684406][T10473] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.708771][T10473] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.969608][ T8701] usb 4-1: new high-speed USB device number 4 using dummy_hcd 22:44:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x432443, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f00000000c0)={0x1, &(0x7f0000000080)='W'}) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000080002000d000000", 0x24) 22:44:15 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:15 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0xfffffffb, 0x0) accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10, 0x80000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000240)={0x6, @output={0x0, 0x0, {0x0, 0x5}, 0x81, 0x3f}}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xd00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 483.218671][ T8701] usb 4-1: device descriptor read/8, error -71 [ 483.355883][T10472] new mount options do not match the existing superblock, will be ignored [ 483.428806][ T8701] usb 4-1: device descriptor read/8, error -71 22:44:16 executing program 0: pipe(0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x5, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2f, 0x83, 0x6, 0x40, 0x174f, 0x6a31, 0xd61a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf6, 0xa1, 0x81}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0xa, @pix={0x81, 0x80, 0xd66102c, 0x4, 0x1, 0x400, 0x4, 0x1, 0x0, 0x0, 0x1, 0x6}}) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) 22:44:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00706b79d3e2d98647b208a007c3cf7bd10000010401000000000000000000000000000800034000000000"], 0x2c}}, 0x0) 22:44:16 executing program 0: pipe(0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)={0x40, 0x7d, 0x1, {0x0, 0x39, 0x7, 0x0, {0x0, 0x0, 0x3}, 0xc0000, 0x4, 0x2, 0x800, 0x0, '', 0x0, '', 0x6, '}\x1f]@[8'}}, 0x40) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x50000, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x0, 0xcdd, 0xc2, 0xfff, {0x4, 0x10000, 0x4d, 0x4, 0x5, 0x1, 0x1, 0x3, 0x144, 0x8000, 0x2, 0xffffffffffffffff, 0xee01, 0x3, 0x7}}, {0x0, 0x12}}}, 0xa0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000300feffffff0800000000000000", 0x24) 22:44:16 executing program 0: pipe(0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000090ac9df00000000000000000000000008000540000000000900010073797a300000000008000a400000000009000200080000000000000008000440ffffff7f14"], 0x6c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r4, 0x0, r5, 0x0, 0xfffffffb, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELRULE={0xc8, 0x8, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x52, 0x7, 0x1, 0x0, "829f099059d2827d8839f0c3e62b81232252678c2b765698915eeb1ad6f31233c4d3ffe93c62d4acbeb5363a82059186d10d3aad15de6973c9ef5a0864e532301d3c759a78a3286664bf67e7b156"}, @NFTA_RULE_USERDATA={0x4b, 0x7, 0x1, 0x0, "3c0c19b182adba92b2a6f3875443b219f2c6a88e372ad3d6ee343770bf121082eaff84cce627446d3cffe6ca3dc40bb7b5f0671917eed809e1fe4219deb29f0c06168507ad21b7"}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}]}], {0x14}}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x24040845) 22:44:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x9, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000700002395a20a00000007070000", @ANYRES32=r1, @ANYBLOB="d40f66000a000200aa"], 0x42e}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 22:44:17 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000040000000000001a80"], 0x28}}, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000100)={0x3, 0x10, [0x7, 0x5, 0x2, 0x9]}) 22:44:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x54}}, 0x0) 22:44:17 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:17 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0xf00f4c8d318313e4, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8007a00, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x43002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f00000000c0)={"5ea5fc033a49b34ef39e9280eb47f5ec", 0x0, 0x0, {0x4, 0x3}, {0x0, 0x1}, 0xb328, [0x9, 0x5, 0x7f, 0xf3, 0x4, 0x1, 0xbb, 0x80000001, 0x1, 0x10000, 0x5, 0xdf, 0x927, 0xeeaa, 0x0, 0x80]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)=r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0xda, @remote, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x5, 0x9}, 0x2c) 22:44:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = inotify_init1(0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r6 = accept$alg(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000340)={'vcan0\x00', r5}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x1, @random="ea6cffc594fd"}, 0x3eaa63f06ce455aa) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000001c0)={r5, 0x1, 0x6, @link_local}, 0x10) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x492000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000000240)={"04d471974337cc1d649ba04e97916a36", r10, 0x0, {0x8, 0x2}, {0x9, 0x80000001}, 0x10001, [0x10001, 0xffffffffffffff7f, 0xbd52, 0x20, 0x100000000, 0x2, 0x5, 0x1, 0x1, 0x8, 0x8, 0x5, 0xe31a, 0x3]}) dup2(r2, r0) [ 485.577508][T10551] IPVS: set_ctl: invalid protocol: 218 172.20.20.187:20003 22:44:18 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') dup2(r1, r1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x4, 0x7f, 0x5, 0x9, @private2, @mcast1, 0x80, 0x80, 0x4, 0x5382}}) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x2) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400310f00000000000000000000000052ce272669e792c935751493639d91b0f6247d5dfb14c4559cea6205f9f6150da84877703fdc9318d2b21ac214cc0f363e43d5567708aa8d2e96bf6cf8e47a43f628292aa85e5e0f2a4ed92168fc318d22e0e9bcc036bbab420593e932c41d3b0df39ddaa52be2928e02e67963526c37bd6f9926bf11dcda3e77a8aa697b86b2f4", @ANYRES32=r5, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 22:44:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="270600fd5721540001a381000000000000000000c6f1acd939d8564b802105d9bd7cf4da54454df7cabbcf06f906325380e735ff4c3eb720eeaeb2ac27be25623089ba8e04aff07ee22ed25a3720c01efedf713fbadc482f0178356e3a79d35e94f2ce33433c1099b5c52ccee2318cd65074c0be76ef229d1cf2e77e309f5bc9634cca072ce00e1aca83b7c82387841f6e761bce4e3efabced6d9bdff09b18d9d493bc8428b39a4c740e8c15a1edd8fadbd5e01dcf1b61050aadd3d7", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0050000000000000008000a0009d35b"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x400) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 485.835844][T10554] device lo entered promiscuous mode [ 485.981456][T10553] device lo left promiscuous mode [ 486.032638][T10571] device lo entered promiscuous mode [ 486.115557][T10553] device lo left promiscuous mode 22:44:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068668e39d172faa5d9d116256dc973c905f6f093544cb39c"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x8000, 0x0) fcntl$dupfd(r6, 0x0, r7) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:44:19 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000001500)=""/140, 0x8c}, {&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000280)=""/170, 0xaa}], 0x4, 0x0, 0x0, 0x0) tkill(r0, 0x40) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, &(0x7f0000000340)) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f00000003c0)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad00002f6b9165bb680dbdd773e95620586200000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761cf6bf93468e177550000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e94d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d434409ea8d2905c4"}}], 0x1c) r3 = getpid() r4 = getpid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="c66277269cdebd33ea5a39c73ad1a796d3da3d4ee4e82cc5a034060885272156d75f54c4d97dd5cd038f8bd391f4e0ce5bc6c630fff459557f6f3d767975e209a862d1941043af40819d743ff3835851322ae95c0cc352255b83e6be44cade62d830bb1a0e21d82fa4889973f98ac0bb7b"}, 0x20) rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:44:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getuid() r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0xd0, 0xd0, 0x418, 0xd0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x9}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffff00, 0xffffff00, 0xffffffff], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 'geneve0\x00', 'bond0\x00', {0xff}, {0x101}, 0xaf, 0x5, 0x4}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1, 0x1b, 0x30, 0x1c00}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"abb3"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private1, @mcast1, [0xe99b51dc879490a6, 0xffffff00, 0xffffff00, 0xffffff00], [0x0, 0xff, 0xff000000, 0xff000000], 'tunl0\x00', 'hsr0\x00', {}, {0xff}, 0x67, 0x4, 0x1, 0x1c}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x20a0, 0x3fc000, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xf2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)="58979ec5121cb6aa969a637f9aca6821f838cc8d0975fd7b866fffcea63443216ff829b57070be257622369047cd7a7ed333db780ddf43b6e6550535aa423a273abfc999f68c3587a1f95a88f7c6ef267720f3bfe651cfae87a516149d005dd91d3c5531f7ee8c3fee627188518a8d5f295a8a04f4ec4a5a602ea245f39bb9036c", 0x81}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000280)=0xf7, 0xfffffffffffffe53) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x10001, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x70800}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 486.458469][T10578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.640607][T10588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.686715][T10592] x_tables: duplicate underflow at hook 1 22:44:19 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 486.882626][T10592] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 486.891993][T10596] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 486.924500][T10592] x_tables: duplicate underflow at hook 1 22:44:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd7000fedbdf25101e000000000000000000000800390405faf01a83a32cb36182dd1d5f8759e308b0dffbbd15dc4123415453e95cc0b12055e4d4cfb95cc5fa86d27d0589e2fee88fc70ad05c4bd9c715f66bcf50987932acc3e9237b2d8c40b6fbb0e3fbee57997604a45345ef", @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x48801}, 0x81) ioctl$KDADDIO(r2, 0x4004510d, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000080)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 486.967138][T10596] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000000)=0x20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000080)={{0x21, @multicast1, 0x4e21, 0x4, 'wrr\x00', 0x20, 0x400, 0x60}, {@empty, 0x4e23, 0x10000, 0x5, 0x3, 0x217ded0c}}, 0x44) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 22:44:19 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 487.277026][T10609] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 0, id = 0 [ 487.444248][T10618] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 22:44:20 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2dda, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @empty}, 0x1c) prctl$PR_SET_SECUREBITS(0x1c, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x54, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c, 0x2, [@TCA_CGROUP_POLICE={0x18, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]}]}}]}, 0x54}}, 0x26048000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x3c}, 0x11, r7}) 22:44:20 executing program 1: r0 = syz_io_uring_complete(0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0x159, 0xe1}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000240)=""/178, &(0x7f0000000300)=0xb2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000040)=""/246) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000380)={0x10000, 0x4, [0xfffffffb]}) ioctl$EVIOCGREP(r3, 0x8004745a, &(0x7f0000d1df52)=""/174) [ 487.916428][T10629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:21 executing program 2: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109024400010100000009040000030206000000000000000000000905810300000000000905820208000000000905031200"/86], &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 22:44:21 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000980)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x78) [ 488.732830][ T8701] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 489.098565][ T8701] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 489.109066][ T8701] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 489.376968][ T8701] usb 3-1: string descriptor 0 read error: -22 [ 489.383527][ T8701] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 489.392994][ T8701] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:44:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x4}]}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="11000000020701010000000000000000030000030c003f000000000000000006"], 0x20}}, 0x64) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r3, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x810) lgetxattr(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 22:44:22 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x7f}}, {{0xa, 0x8, 0x6, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000002c0)=0xc4e) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 489.490922][ T8701] usb 3-1: bad CDC descriptors [ 489.639571][ C0] sd 0:0:1:0: [sg0] tag#5555 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.650316][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB: Test Unit Ready [ 489.657164][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.667098][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.677012][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.683524][ T8698] usb 3-1: USB disconnect, device number 7 [ 489.686926][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.687047][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.687177][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.687290][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.733117][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.742989][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.752863][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.762723][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.772585][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.782431][ C0] sd 0:0:1:0: [sg0] tag#5555 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.908677][T10675] IPVS: ftp: loaded support on port[0] = 21 [ 489.968459][ T29] audit: type=1326 audit(1599605062.723:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10683 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 489.983641][T10686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:22 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 490.440654][ C1] sd 0:0:1:0: [sg0] tag#5556 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.451295][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB: Test Unit Ready [ 490.458078][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.467941][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.477793][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.487778][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.497619][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.507464][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.517306][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.527140][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.536979][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.546810][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.556649][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.566474][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.576294][ C1] sd 0:0:1:0: [sg0] tag#5556 CDB[c0]: 00 00 00 00 00 00 00 00 [ 490.589617][ T9603] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 490.601344][T10704] IPVS: ftp: loaded support on port[0] = 21 22:44:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = gettid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r5, 0x29, 0xff, 0x3, 0x7f0000, 0x10, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x8000, 0xfffffffe, 0x5f7}}) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 490.703309][ T29] audit: type=1326 audit(1599605063.473:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10683 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 490.769907][T10687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 490.986596][ T9603] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 490.997100][ T9603] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 22:44:23 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x63) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xe0, 0x1, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4ef}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4004) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x278, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'wg2\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0xde}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 491.338299][ T9603] usb 3-1: string descriptor 0 read error: -22 [ 491.344937][ T9603] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 491.354354][ T9603] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:44:24 executing program 2: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x226500, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000480)={0x2000000, &(0x7f0000000080), 0x0, 0x0, {0x2e}, &(0x7f0000000180)=""/127, 0x7f, 0x0, 0x0}, 0x58) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 22:44:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xe6a0, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000190007841dfffd946f6105000a2881001f03fe050400080005001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa43e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 491.609734][ T9603] usb 3-1: can't set config #1, error -71 [ 491.624840][ T9603] usb 3-1: USB disconnect, device number 8 22:44:24 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = gettid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r5, 0x29, 0xff, 0x3, 0x7f0000, 0x10, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x8000, 0xfffffffe, 0x5f7}}) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 492.042712][T10770] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 492.051467][T10770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:25 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 492.919267][T10786] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 492.927745][T10786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:25 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x404200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x160, 0xffffff80, 0x178, 0x160, 0x178, 0x248, 0x258, 0x258, 0x248, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 22:44:25 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x5f, 0x0) fcntl$getflags(r2, 0x408) read$FUSE(r1, &(0x7f0000001680)={0x2020}, 0x2020) shutdown(r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @loopback}, {0x6}, 0x60, {0x2, 0x4e22, @multicast1}, 'erspan0\x00'}) 22:44:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}, @TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', r7, 0x4, 0x40, 0x7, 0x3, 0x29, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x7800, 0x6, 0xfffffffe}}) 22:44:26 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0xa9, 0x44, 0x20, 0x5ac, 0x25b, 0x415a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1a, 0x2}}]}}]}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f0000000040)="89748af9d4581d9a93ac3d651873759ff170a13275723dee493b3aa59dff0aa95eeb7ea2fedd51fcb7968f32a05d5b8ee1f6ca1197b061ce914585472505b431e0d399195c78acff8ee5e360ac4633ebd59472ce83cf60c86316391626ff4cbbffe34679a26c5f15", 0x68}], 0x2, 0x1) ioctl$FIOCLEX(r0, 0x5451) [ 493.492216][T10797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.590623][T10800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:26 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400400, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x5, 0x0, 0x4}, {0xf801, 0x1, 0x20, 0x200}, {0x2, 0xa2, 0xff, 0x200}, {0x3, 0x9, 0x1, 0x9c72b2f}]}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f96d700", @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 493.935844][ T8697] usb 3-1: new full-speed USB device number 9 using dummy_hcd 22:44:26 executing program 4: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x3, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xc3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2, 0x400) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000200)="f7", 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x44940, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/214, &(0x7f0000000380)}) r2 = io_uring_setup(0x45f5, &(0x7f0000000400)={0x0, 0xacd9, 0x8, 0x2, 0x2d3, 0x0, r0}) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000004c0)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x8, "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", 0xff, 0x1f, 0x0, 0x6, 0x81, 0x49, 0x3, 0x1}}}, 0x128) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x90, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x2000010}, 0x8080) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000780)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000001780)) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, &(0x7f00000017c0)={0x0, 0x40}) r4 = socket$inet(0x2, 0x5, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000001800)={'geneve0\x00', {0x2, 0x4e20, @empty}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000001840)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000001900)={'syztnl0\x00', &(0x7f0000001880)={'syztnl2\x00', r5, 0x2f, 0x5c, 0xcc, 0xc05, 0x65, @dev={0xfe, 0x80, [], 0x19}, @dev={0xfe, 0x80, [], 0x17}, 0x8, 0x40, 0xf8a00000, 0x4}}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a80)={&(0x7f0000001980)={0xd4, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x531b}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x5}, 0x4000881) 22:44:26 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:27 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) 22:44:27 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 494.475909][ T8697] usb 3-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice=41.5a [ 494.486970][ T8697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.495540][ T8697] usb 3-1: Product: syz [ 494.499898][ T8697] usb 3-1: Manufacturer: syz [ 494.504657][ T8697] usb 3-1: SerialNumber: syz [ 494.628858][ T8697] usb 3-1: config 0 descriptor?? [ 494.673281][ T8697] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 22:44:27 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 494.875307][ T9603] usb 3-1: USB disconnect, device number 9 22:44:27 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x20}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='!', 0x1}], 0x1}, 0x0) 22:44:28 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:28 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003141ec40ca082200004e0400000109021b000100000000090400000121e70d0009050d"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000002640)={0x1c, &(0x7f0000002500)={0x0, 0x0, 0x3, "4dd52c"}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x3, '*>S'}, 0x0, 0x0}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20c2) [ 495.654882][ T3224] usb 3-1: new full-speed USB device number 10 using dummy_hcd 22:44:28 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 496.005293][ T8698] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 496.187962][ T3224] usb 3-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice=41.5a [ 496.197305][ T3224] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.205671][ T3224] usb 3-1: Product: syz [ 496.210018][ T3224] usb 3-1: Manufacturer: syz [ 496.214896][ T3224] usb 3-1: SerialNumber: syz [ 496.327272][ T3224] usb 3-1: config 0 descriptor?? [ 496.374545][ T3224] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 496.385515][ T8698] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 496.475460][ T8698] usb 4-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 496.485471][ T8698] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 496.493606][ T8698] usb 4-1: Manufacturer: syz [ 496.531767][ T8698] usb 4-1: config 0 descriptor?? 22:44:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000340)=""/165) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)={'gre0\x00', r1, 0x40, 0x8000, 0x1000000, 0x7ff, {{0x2f, 0x4, 0x0, 0x0, 0xbc, 0x64, 0x0, 0x40, 0x4, 0x0, @broadcast, @loopback, {[@ra={0x94, 0x4, 0xffff}, @noop, @timestamp={0x44, 0x8, 0x36, 0x0, 0x8, [0x79ed1155]}, @cipso={0x86, 0x4d, 0x3, [{0x6, 0x6, "387cd8e0"}, {0xba67b8e2601c846, 0x4, "3599"}, {0x7, 0xc, "32305fe0b604705be7c6"}, {0x0, 0x11, "c961d150b1cb6200006d1ecd7905d0"}, {0x6, 0x11, "8a941e86d827c257532ec29d97740c"}, {0x7, 0xf, "15c0b6c6f2e508bedc9efe322e"}]}, @ssrr={0x89, 0x1f, 0x4e, [@dev={0xac, 0x14, 0x14, 0xb}, @remote, @empty, @empty, @local, @local, @private=0xa010102]}, @timestamp_prespec={0x44, 0x2c, 0x38, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x3e}, 0x9}, {@multicast2, 0x6}, {@loopback}, {@rand_addr=0x64010100, 0x5}, {@rand_addr=0x64010101, 0x8}]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x38}}, 0x0) 22:44:29 executing program 1: r0 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000001f00)=ANY=[@ANYBLOB="12010000000000406d0498c2000000000001090224000100000000090400000703000000092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000520000002200eb2b20da341f5b2aae21c107b90700000000000000b31fc6c16e3d012890917f"], 0x0, 0x0, 0x0, 0x0}, 0x0) 22:44:29 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 496.666612][ T3224] usb 3-1: USB disconnect, device number 10 [ 496.836084][T10888] IPVS: ftp: loaded support on port[0] = 21 [ 497.737792][T10888] chnl_net:caif_netlink_parms(): no params data found [ 498.040166][T10888] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.047606][T10888] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.057358][T10888] device bridge_slave_0 entered promiscuous mode [ 498.080936][T10888] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.088862][T10888] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.190776][T10888] device bridge_slave_1 entered promiscuous mode [ 498.274363][ T8698] aiptek 4-1:0.0: Aiptek using 400 ms programming speed [ 498.283962][ T8698] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input7 [ 498.348179][ T8698] input: failed to attach handler kbd to device input7, error: -5 [ 498.429767][T10888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.430889][ T8698] usb 4-1: USB disconnect, device number 6 [ 498.558445][T10888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.644563][ T9603] Bluetooth: hci4: command 0x0409 tx timeout [ 498.856966][T10888] team0: Port device team_slave_0 added [ 498.941843][T10888] team0: Port device team_slave_1 added [ 499.125389][ T8698] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 499.219193][T10888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.226911][T10888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.253068][T10888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.525840][ T8698] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 499.628964][ T8698] usb 4-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 499.638273][ T8698] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 499.646572][ T8698] usb 4-1: Manufacturer: syz [ 499.668271][T10888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.675726][T10888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.701873][T10888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.815239][ T8698] usb 4-1: config 0 descriptor?? [ 499.996510][ T8698] usb 4-1: can't set config #0, error -71 [ 500.047950][ T8698] usb 4-1: USB disconnect, device number 7 [ 500.231505][T10888] device hsr_slave_0 entered promiscuous mode [ 500.274665][T10888] device hsr_slave_1 entered promiscuous mode [ 500.301622][T10888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.309450][T10888] Cannot create hsr debugfs directory [ 500.726146][ T3224] Bluetooth: hci4: command 0x041b tx timeout [ 501.007117][T10888] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 501.042062][T10888] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 501.085820][T10888] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 501.146648][T10888] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 501.580488][T10888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.626454][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.635650][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.657787][T10888] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.681743][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.691837][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.702448][ T3224] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.709827][ T3224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.775202][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.784646][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.794934][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.804443][ T3224] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.811666][ T3224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.820859][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.831978][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.843287][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.853971][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.878225][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.888233][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 501.899106][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.922703][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.932615][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.980598][T10888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 501.994560][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.020071][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.030305][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.094117][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.101985][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.134957][T10888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.207841][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.218791][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.286175][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 502.296728][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.308609][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 502.318524][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 502.339612][T10888] device veth0_vlan entered promiscuous mode [ 502.384846][T10888] device veth1_vlan entered promiscuous mode [ 502.461531][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 502.471248][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 502.481015][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 502.491517][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 502.514683][T10888] device veth0_macvtap entered promiscuous mode [ 502.536703][T10888] device veth1_macvtap entered promiscuous mode [ 502.601805][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 502.613061][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.623183][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 502.633777][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.643796][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 502.654372][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.665269][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 502.675836][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.689932][T10888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 502.700860][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 502.710804][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 502.720228][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 502.730326][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 502.761230][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.771898][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.783972][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.794611][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.806685][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.817333][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.827363][T10888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.838108][T10888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.852199][T10888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 502.860590][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 502.870727][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 502.887258][ T3224] Bluetooth: hci4: command 0x040f tx timeout 22:44:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x7, 0x3, 0x1f, 0x5b4e}]}) 22:44:36 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:36 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r5, 0x0, 0xfffffffb, 0x0) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000240)=""/212) ioctl$IOCTL_STATUS_ACCEL_DEV(r3, 0x40046103, &(0x7f0000000040)={0x1, 0x5, 0x1, 0xa8, 0x20, 0x3f, 0x70, 0x3, 0x80, 0x80, 0x6, "21ce30094bfbee52b7b457fecf487858d95ed2fe8a607d3882d1209da43efda2"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 22:44:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000000)={0x3, 0x2}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd12}}}, 0x24}}, 0x0) 22:44:36 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x15) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x4, 0x5, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x50000, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x19) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1b) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000200)={0x0, 0x5, 0x9, 0xffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x3) sendmsg$AUDIT_USER(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, 0x3ed, 0x302, 0x70bd29, 0x25dfdbfc, "55b2eaacd024f9acbaee86a46ccdf99ceb06c6b205b377e2816f3c7ad15d5580fcde2a9ff08082e6cd30c87160f3da55d5124ca18e845a692944df35a077b5490f103effc2dc5fbb2e91fbd517d350bdbaafe7f150c94019b12da48824970297b27369ee11cab113f12f49d5ee01634924087e2a25f99b3003fec07a37e93df66c56a721056730d8ce94ce725bed58c6c68b64e9b43829a9c71a0dec23318bc6f7d98638062c966371a956103e95d94bb90f23ea50bca90dcbc654bf7bab18c4177370", [""]}, 0xd4}}, 0x40d8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) socket(0x2c, 0x80002, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:44:36 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x6, 0x0, 0x1}) write$evdev(r0, &(0x7f0000000040), 0x373) 22:44:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x1b3002) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e1400020008ff070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100039040000e7000000000000100000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270007000000"], 0x3c}}, 0x0) 22:44:37 executing program 4: syz_usb_connect(0x2, 0x2d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0xb2, 0x48, 0x27, 0x8, 0x2040, 0xc60a, 0xe613, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x85, 0xf4, 0x21, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x40}}]}}]}}]}}, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 22:44:37 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 504.656967][T11173] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1d, 0xa, 0x2e2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4000008, 0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a00ff0214f9f4072609041e11000000ff020002000200000800040006000000", 0x79) 22:44:37 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000100000000000000000000000000000000000000000000ffffffff00000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000090000000000000000009d5604f67930000000000000000000007465616d5f736c6176655f300000000073797a6b616c6c657230000040000000726f7365300000000000000000000000aaaaaaaaaa00000000000000010000e700e0000000e0000000180100003830325f33000000000000008026daf5bae17276c3000000000000000000000008000000000000000000000000ec000074696d6500000000000000000000000000000000000000000000000000000000180000000000000200000000000000000000000000000000000010d3ac0397000000000000000001000000ffffff00"/424]}, 0x220) 22:44:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80000) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x2) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20480}, 0xc, &(0x7f00000001c0)={&(0x7f0000001440)=ANY=[@ANYBLOB='|\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="200027bd7000fcdbdf250c000000680006801400030082cec968007b8ae6d877fc77f967dd58040002004100040067636d286165732900000000000000000000000000000000bbb560ac2a575a3a00000000000000001900f1a81f061e0000b95da1f6874d76e41d496a63cb1913a79a421a7d04ba786cf80000000800010005000000eb69ca76cd888aee8aa59cbaefc717958564ee2efd24c181214da4c32d6d709d1ff6b5870573"], 0x7c}, 0x1, 0x0, 0x0, 0x4000091}, 0x80080) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r4 = msgget(0x3, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0x0, 0x3, 0x6, 0x8, 0x800, 0x21, 0x80, 0x8, 0x5, 0xffffffffffffffff}) [ 504.963816][ T9603] Bluetooth: hci4: command 0x0419 tx timeout [ 504.993578][ T3224] usb 5-1: new full-speed USB device number 2 using dummy_hcd 22:44:37 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:38 executing program 1: mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x1, 0x8000, 0x6, 0x80, 0x8001, 0x914}) [ 505.369542][ T3224] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 505.566971][ T3224] usb 5-1: New USB device found, idVendor=2040, idProduct=c60a, bcdDevice=e6.13 [ 505.576381][ T3224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.584899][ T3224] usb 5-1: Product: syz [ 505.589224][ T3224] usb 5-1: Manufacturer: syz [ 505.594042][ T3224] usb 5-1: SerialNumber: syz 22:44:38 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = fsopen(0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0691dc497417090000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX], 0xec}}, 0x4048001) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x86a4bbe91b2afd8a, 0xe000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x7, 0x6a, 0x40, 0x6, "63122a3c"}, 0x1, 0x4, @userptr=0x1800, 0x2}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44009, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3e8, 0x10, 0x70bd29, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x8001000, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 505.839858][ T3224] usb 5-1: config 0 descriptor?? [ 505.954771][ T3224] usb 5-1: dvb_usb_v2: found a 'HCW 126xxx' in warm state 22:44:38 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 506.195426][ T3224] usb 5-1: dvb_usb_v2: this USB2.0 device cannot be run on a USB1.1 port (it lacks a hardware PID filter) [ 506.227003][ T3224] usb 5-1: USB disconnect, device number 2 [ 506.431778][T11204] IPVS: ftp: loaded support on port[0] = 21 22:44:39 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r1, r1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000006f0d110ed70000000000000000"], &(0x7f00000001c0)=0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000002c0)={0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000340)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000100)=0x9) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000240)={0x1, 0xffffffff, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x14105, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 506.883727][ T3224] usb 5-1: new full-speed USB device number 3 using dummy_hcd 22:44:39 executing program 3: ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000200)={0x1, 0x9}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x8, 0x7}, 0x200, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0x40000005, 0xfffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x58) socket(0x8, 0x0, 0xfffff76e) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x100000001]}, 0x8, 0xb1dd66897b6e33cf) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) [ 507.336163][ T3224] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 507.527346][ T3224] usb 5-1: New USB device found, idVendor=2040, idProduct=c60a, bcdDevice=e6.13 [ 507.536613][ T3224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.544892][ T3224] usb 5-1: Product: syz [ 507.549197][ T3224] usb 5-1: Manufacturer: syz [ 507.553993][ T3224] usb 5-1: SerialNumber: syz [ 507.582041][ C0] sd 0:0:1:0: [sg0] tag#5504 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.592841][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB: Test Unit Ready [ 507.599502][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.609426][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.619353][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.629345][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.639264][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.649190][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.649631][T11229] IPVS: ftp: loaded support on port[0] = 21 [ 507.659028][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.674725][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.684618][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.694482][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.704336][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.714213][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.724071][ C0] sd 0:0:1:0: [sg0] tag#5504 CDB[c0]: 00 00 00 00 00 00 00 00 [ 507.872212][ T3224] usb 5-1: config 0 descriptor?? 22:44:40 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x43, 0x3, 0x2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x4000010, &(0x7f0000b63fe4)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1b}}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2}, 0x2}], 0x1, 0x141, 0x0) 22:44:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff99, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x5) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2fa6a9c81c44c8b1390ec7e1fa0f300372e34a872e05f2c8ef742ef9493ee4a38032db37c5dfd1769b7f31f2a8b7962137d6f5ed96a177a3debc0bbb99adc665aabfbaf2238211668e09ef163036e16d25344cf88952c55cdb10770ffd3d352cca31efa06382414f02d4f423285d7bcb85549333cc6e2611742150947b29303920e3a1c50858ff70e255a2bdcf6e4a33f7844fe2458f5fbfba0deb03d6cb616a9ba8d43b4b39ac1cd4c44725c6a7777e4761b41b70b79835265e443aedc5a5a5ca74ce48b809045505f333862f64d0fb95f267059abd207c494e138c52c89e05f112cb8082", @ANYRES32=r5, @ANYBLOB="060000000000000008000a000f", @ANYRES16=r3, @ANYRES16=r3], 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x4040000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0xf0ffffff}}, 0x20}}, 0x0) [ 507.927088][ C0] sd 0:0:1:0: [sg0] tag#5505 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.937774][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB: Test Unit Ready [ 507.944571][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.954462][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.964347][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:44:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000005040)={0x245c, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2c22709c9d28"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7fff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x58, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @local}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3ff}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffffffff}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "365802796292cf94fc1c83f7083c7152630d34a4"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="5c92a923da8a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x800}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x23a0, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd4, 0x1, "5501723350591464c8687bc6c7d39affc74ff8deff66a7d2eac07366f75022c2c2d1527fb2fd1cf1c3cc9e2026687220931c45c0a83220863f893c47c8113e46783663fad29eb8d93bedde89286e54c42f69233e62c07fd9aa60e8aea2e7df08dc5ea4b4a7ad2513b1e5e5bc03164633ef75604f0b453395e345d861e097a652ff0f82ff7984acedb5d27a5bbbd735a6041b27b30d997b66124c6a1fc42e3acb055d5bf2b13d414dbf167c15bf2eb6931f61fc7254a6ae16795425c3b7ede5a4bfdd87c8affdccaedab9d59077cb458b"}, @NL80211_BAND_60GHZ={0xb7, 0x2, "8a7d59bc7c3995e41e32183447e778c08ac26dd4dd4fe8b9837e3275c1c09dc2faa97a0462515574aebb30f351ab4ebd2fe4544c4613f8a34f73ebcd16364ec9f97676e9b1c5672ab6fe53eba52f11502fc14e0f43a258792f4cf7685cc1d46216258296075ff57c3d971959350a8d6f1dabadbce94cd6fd6932cff44e44d7669d964a630d5aa19f434cba31d1fa8d083af38c562c1c689b8139de5f1b937ff6281e35ce721a86dce22d92c268fa9ea54db633"}, @NL80211_BAND_5GHZ={0xfb, 0x1, "e8be96fed8f69eca84e25df52216977409e1322d432c5009bf5ff8b56ee6d810298b011d3fd1fea5a5afab5212a8001a5a977a30148e960930a54d57e86dd982ba0d673159e2a7e9ea94261f48c2c9ba1840fbe89083b151b31287c6f32817a716e13ee0594c3b7e8a67a099c182119b5fe3677ba3a80c7a52ab08865c6c0cb1564e78ed35dea319170db193fb1a8934ff3e88fda96382feebaccfec2b27fafa4afa6f6f9c384ec281255c43e893238e7553de3e461d660c39000c8c48434865df5545535c26cfbce03a242ad215c4cdbe3442289e9eebca66ffc52ad52d3b9e0a9bb210d06135db24b400bc236c8b5d440b31dfce909b"}, @NL80211_BAND_2GHZ={0x9d, 0x0, "83f8fc7549d782102dbf2c8c4070614f21184d6f1e2190d077af770672c1e61d916a5ba37205719003ac29b41f48a65755c5e0ec8830b6c4ecf712568a94685628ef340ad0f7ca3c59c22bed757dae3780132b81ca8f66abde8f949ebc0f81da1ff76fbe3467aff529fe1763ff7da68b2163e3ac733c3091968d893da0e3b559f038a4bac1e0dad0495622f4a6d0cc3d4952b17134d5409d32"}, @NL80211_BAND_2GHZ={0x45, 0x0, "0ac66015b3baac9b125ceeff57a82908810f462d127f4257e75dc310305602ac2ca216a2c0ea159fdb081810863e625de1bcf10496d3a7f1a21955b3102c803823"}, @NL80211_BAND_5GHZ={0x1028, 0x1, "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"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "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"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x2c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x7, 0x1, "189592"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x200}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5}]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x245c}}, 0x4008010) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r2, 0x0, 0xfffffffb, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xff07, 0x1f, 0x1, 0x2}, {0x6, 0xff, 0x5, 0x9}, {0x80, 0x0, 0x9, 0x200}, {0x9, 0x82, 0xfe, 0x800}, {0x2, 0x1, 0x0, 0x3f}, {0x5, 0xfd, 0x2, 0x9}]}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x240) [ 507.974288][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.984465][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.991849][ T3224] usb 5-1: can't set config #0, error -71 [ 507.994340][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.009795][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.019653][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.029546][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.038320][ T3224] usb 5-1: USB disconnect, device number 3 [ 508.039433][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.054930][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.064784][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:44:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) [ 508.074648][ C0] sd 0:0:1:0: [sg0] tag#5505 CDB[c0]: 00 00 00 00 00 00 00 00 [ 508.171810][T11293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 508.291931][T11330] device bond1 entered promiscuous mode [ 508.298497][T11330] 8021q: adding VLAN 0 to HW filter on device bond1 22:44:41 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r3, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'veth0_to_bridge\x00', r3}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r5, @ANYBLOB="00007f066e5d2420339d0c8004000b80"], 0x28}}, 0x0) [ 508.852572][T11296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 508.892119][T11348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.064817][T11355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:41 executing program 2: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$sock_inet_SIOCSIFADDR(r1, 0x8918, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e23, @empty}}) 22:44:41 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000002380)=ANY=[@ANYBLOB="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"/317], 0x14f) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400082, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vcs\x00', 0x26080, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000002340)=[@mss={0x2, 0xff}, @window={0x3, 0x526, 0x401}], 0x2) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000022c0)={0xd, 0x9, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 22:44:42 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x88980, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000280)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x58, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x374}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x58}}, 0x4000080) [ 509.436161][T11361] IPVS: ftp: loaded support on port[0] = 21 22:44:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000002c0)={0x11, "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"}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000006c0)={0x1, &(0x7f0000000540)=[{@fixed}]}) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x4e22, 0x10001, @remote, 0x2}, 0x1c) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="35ccbe0d6a5ed406bdd9fa75ac0cf74a7ada55fd2610f671598db001c5ac450bcfb21198d6462858ea0daf9b6eedfc57fb2af9ba9ca29becf8cab2d1d6ad453203116481ecc0757a511b3ef08be300b1c3e110d21ebecaa7b559c097d03a9d06b25f9eeb12a105e17f15144f14bc8d44e90184790c07e3e1a00f03b8b59967c758ff41eb621b94c1e8bacb4450ad6bf10c1113e4d0a789c141b5251dec873f8eb3478ade1092bad2bf7ba86ef898a5cf6f2c362a89c5c59c17b6eda83b0123864aa4c19d8389185f0b2f942596491d6a8f40f2ca199eab4336fd70b3d331d111b8b5b5b1d349"], 0x1) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x50b000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000100)={0x6, 0x3, 0x0, 'queue1\x00', 0x7}) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a86, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) shmget(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) 22:44:42 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 509.812285][T11376] IPVS: ftp: loaded support on port[0] = 21 [ 510.054514][ T8697] usb 4-1: new high-speed USB device number 8 using dummy_hcd 22:44:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000040000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800034000000004"], 0x1}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 510.303915][T11418] IPVS: ftp: loaded support on port[0] = 21 22:44:43 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 510.575895][ T8697] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 510.585990][ T8697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.594251][ T8697] usb 4-1: Product: syz [ 510.598564][ T8697] usb 4-1: Manufacturer: syz [ 510.603401][ T8697] usb 4-1: SerialNumber: syz [ 510.775664][T11446] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.804871][ T8697] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 22:44:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x440000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) lsetxattr$trusted_overlay_redirect(&(0x7f0000004480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 22:44:43 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 511.445196][T11454] fuse: Unknown parameter 'groupçid' [ 511.474279][T11456] fuse: Unknown parameter 'groupçid' [ 511.553859][ T8701] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 22:44:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:44:44 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 511.940482][ T5] usb 4-1: USB disconnect, device number 8 [ 512.167014][T11361] IPVS: ftp: loaded support on port[0] = 21 [ 512.358495][ T9615] tipc: TX() has been purged, node left! [ 512.648426][ T8701] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 512.655889][ T8701] ath9k_htc: Failed to initialize the device [ 512.668665][ T5] usb 4-1: ath9k_htc: USB layer deinitialized [ 513.053005][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd 22:44:46 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x188, 0x150, 0x150, 0x188, 0x0, 0x298, 0x238, 0x238, 0x298, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x48], 0x0, 0x128, 0x188, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7, 0x0, 0x40}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, {{@ipv6={@remote, @private0, [], [], 'virt_wifi0\x00', 'wg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x12, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 22:44:46 executing program 1: ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000040)=0x7) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18d900f6099d080000000000000099a4bc001103010000000000000000000800010000000000"], 0x18}}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000100)=0x4) 22:44:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x6e20, 0xffffffff, @mcast2, 0x5}, 0x1c) listen(r1, 0x1006) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4104c2, 0x0) r3 = openat2(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x109000, 0xb4, 0x4}, 0x18) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000180)={0x1, 0x314f}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841d", 0x9}], 0x1}, 0x0) 22:44:46 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, r2}, 0x50) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0xffffffffffffffda, r2, [{0x1, 0x401, 0x0, 0x8}, {0x2, 0x6, 0x5, 0x0, '^\\+]\x00'}, {0x4, 0x3, 0x0, 0xd748}, {0x6, 0x10000000000000, 0x2, 0x7, '/$'}, {0x4, 0x4, 0x6, 0x2, '-]\xea.:\''}]}, 0xa0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 22:44:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000040)={0x60, 0x0, 0x0, {{0x6, 0x1, 0x1, 0xaa, 0x0, 0x1a, 0x9, 0x1ff}}}, 0x60) 22:44:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x40047459, 0x0) 22:44:46 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:46 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a742200765387201b4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6"], 0x1a3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) pipe2(0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x7ff, 0x1, {0xb, @win={{0x1f, 0xfda51c7c, 0x6, 0xfffff801}, 0x0, 0x2, &(0x7f0000000140)={{0x4, 0x2, 0x7fffffff, 0x9}, &(0x7f0000000100)={{0x3, 0x9, 0x3, 0x4}}}, 0x1, &(0x7f0000000340)="f7ec49698bbe149074e4b485e334a2599ea1c985c8228f2ced554a49432ef39979e82dc15fd9def9461366b6dcc72dabcb648cf85f88597fa709e047b189be3c0342195432097db4231e814caa4c25d2d7d3314003fe4cf0a49200d1e3442c2a37eef65cc1605d246a7ec94ef6828060b4f5b4cd46f34e0c774bc594dacbc5cdfcac32944584c5508c18e386d52279c862d5d2726c4378c01a", 0x1f}}}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) sched_getattr(r3, &(0x7f0000000080)={0x38}, 0x38, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) add_key$keyring(0x0, &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6a5be28f) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 514.310041][T11519] IPVS: ftp: loaded support on port[0] = 21 [ 514.585286][ C1] sd 0:0:1:0: [sg0] tag#5520 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.596040][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB: Test Unit Ready [ 514.602883][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.612743][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.622542][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.632476][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.642351][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.652231][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.662111][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.671973][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.681838][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.691713][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.701574][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.711434][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.721288][ C1] sd 0:0:1:0: [sg0] tag#5520 CDB[c0]: 00 00 00 00 00 00 00 00 [ 514.883399][T11532] IPVS: ftp: loaded support on port[0] = 21 22:44:47 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 515.410585][T11572] IPVS: ftp: loaded support on port[0] = 21 22:44:48 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = syz_io_uring_setup(0x45c2, &(0x7f0000000100)={0x0, 0x67ff, 0x10, 0x2, 0x7d, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x287, 0x0, r1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000240)={0x0, @ctrl}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) [ 515.553630][ C1] sd 0:0:1:0: [sg0] tag#5521 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.564305][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB: Test Unit Ready [ 515.570968][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.580886][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.590764][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.600631][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.610518][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.620407][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.630273][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.640113][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.649955][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.659809][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.669647][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.679473][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.689315][ C1] sd 0:0:1:0: [sg0] tag#5521 CDB[c0]: 00 00 00 00 00 00 00 00 22:44:48 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 516.348179][T11610] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r1, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRESOCT, @ANYRES64=r2], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', r5}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r10, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x24000080) 22:44:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000240)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '@#&(*}', 0x20, 0x5}, 0x30, 0xfffffffffffffffa) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'veth1_to_bridge\x00', {'geneve0\x00'}, 0x400}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e20, @private=0xa010101}}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x1, "1b"}, &(0x7f0000000200)=0x25) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x5) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000120005010000000000000000140018000000000000000000000000000000000125000080a8aff9e391a206d7fe4f6c6aa57c742348eaa052936dfe8b821e7f005f"], 0x4c}], 0x1}, 0x0) 22:44:49 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 516.447401][T11610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.661746][T11612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.720352][ T9615] tipc: TX() has been purged, node left! [ 516.724740][T11623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.789775][ T9615] tipc: TX() has been purged, node left! 22:44:49 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0xa41) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000140)=0x2) [ 517.665909][T11636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:50 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 517.791549][T11640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:51 executing program 1: io_uring_setup(0x1, &(0x7f0000000100)={0x0, 0x0, 0x20}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140c, 0x20, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004040}, 0x4008010) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xa, {0x7, 0xe4, 0x81}}, 0xa) 22:44:51 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000006c0)=0x329568bb, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffe0d75b1004bb0800450000380000000000019078ac1e0001ac14141d0c00ab7803000000450000000000000000010000000000007f0000010800008000030000"], 0x0) 22:44:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xd3b0e1d1f1246db7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x16c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x24080000}, 0x40040) r8 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x48}, {0x6}]}, 0x10) splice(r2, 0x0, r8, 0x0, 0x8000000004ffe0, 0x0) 22:44:51 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0xc0a, r0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x6, 0x1, 0x3ff, 0x40, {0x2, 0x6, 0xbdac, 0x8, 0x800, 0x1000, 0x7, 0x400, 0x0, 0x6, 0x200, r5, 0x0, 0x1000, 0x1}}, {0x0, 0x6}}}, 0xa0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r6, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0, 0x0}, &(0x7f0000001100)=0xc) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x6, 0x2, 0x3ff, 0x40, {0x2, 0x6, 0xbdac, 0x8, 0x800, 0x1000, 0x7, 0x400, 0xad5, 0x6, 0x200, r8, r9, 0x1000, 0x1}}, {0x0, 0x6}}}, 0xa0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0xb4012, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00d=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00 00040000,user_id=\x00'/42, @ANYRESDEC=r5, @ANYBLOB="2c67726f75ec61824d52c37b69643d00"/26, @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000c00,max_read=0x0000000000000097,blksize=0x0000000000000000,blksize=0x0000000000001200,blksize=0x0000000000000000,fowner<', @ANYRESDEC=r8, @ANYBLOB=',seclabel,\x00']) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000002880)={r10, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000380)={r10, &(0x7f0000000300)=""/72}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000180)={r10, &(0x7f0000000100)=""/89}) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r11, 0x0) [ 518.625127][T11656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:51 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffffffb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c000000010a01040000000000000000000000ef07000240000000000c000440000000000000000208000240000000000900010073797a300000000008000240000000010900010073797a30000000000900010073797a3100000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40880}, 0x20040000) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000c229965890bca45b97e0819d7cf21dd7238fa5c6dcd2729447c339a819928915cfc4b97325c0ff8cfef65e3e9f853c190000000001b6c371f7ddf533890e9aff8ed73d3fbb27140da506009777658e1268bb4ede3001984b76ced1697e0200000000000000dddcfb960410f6bb7526303ddcc4192bc5b8bf6c2250f61c6afc1241bff58009aeee2b3659769303caf9c8c05d4d765e1d2ada4e0c9f61", @ANYRES16=r3, @ANYBLOB="9f8200000000000000000f000000"], 0x14}}, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x100000) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x150, r3, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x984}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2e62472}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x71}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x150}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$l2tp(r2, &(0x7f0000000280)={0x2, 0x0, @empty, 0x4}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x60}}, 0x0) ftruncate(r5, 0x80) 22:44:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x125082, 0x0) [ 519.301516][T11666] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 22:44:52 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 22:44:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101, 0x0) 22:44:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r3, 0x0, 0xfffffffb, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) syz_usb_connect(0x2, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd8, 0xe9, 0x37, 0x8, 0x182d, 0x269, 0x7837, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x63, 0x6e, 0xf2}}]}}]}}, 0x0) 22:44:52 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 519.965539][T11667] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 22:44:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xfae40, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x54}}, 0x0) 22:44:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = eventfd2(0x3f, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9d0000, 0xffff, 0x0, r2, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffb, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x5, 0x4) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 520.282751][ T8702] usb 2-1: new full-speed USB device number 13 using dummy_hcd 22:44:53 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 520.643620][ T8702] usb 2-1: New USB device found, idVendor=182d, idProduct=0269, bcdDevice=78.37 [ 520.653279][ T8702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.654899][T11686] IPVS: ftp: loaded support on port[0] = 21 [ 520.853896][ T8702] usb 2-1: config 0 descriptor?? 22:44:53 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x60, 0x0, &(0x7f0000000580)=[@increfs_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000480)={@fda={0x66646185, 0x5, 0x2, 0x1b}, @flat=@weak_binder={0x77622a85, 0x1000, 0x3}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) [ 520.964836][ T8702] usb 2-1: USB2VGA dongle found at address 13 [ 521.090887][ T8702] usb 2-1: Allocated 8 output buffers [ 521.096826][ T8702] usb 2-1: Not attached to USB 2.0 hub, deferring init 22:44:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 22:44:54 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 521.505208][ C1] sd 0:0:1:0: [sg0] tag#5524 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.515945][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB: Test Unit Ready [ 521.522781][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.532699][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.542580][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.552613][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.562656][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.572548][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.582582][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.592479][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.602320][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.612202][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.622237][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.632136][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.642018][ C1] sd 0:0:1:0: [sg0] tag#5524 CDB[c0]: 00 00 00 00 00 00 00 00 22:44:54 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x60, 0x0, &(0x7f0000000580)=[@increfs_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000480)={@fda={0x66646185, 0x5, 0x2, 0x1b}, @flat=@weak_binder={0x77622a85, 0x1000, 0x3}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) 22:44:55 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="4361dc463ac485c91c8f6538613bae46ab6fe946d95b5e12f622accd2595f814a0eb7e63262150d8cb3d210c4085832af79fc46bfbbbac765ea522692d3f74cfa99f1d4440c066877f31ae0b899b9dcfe50c161f417a809c2ebe45a89cfbb98c19b946c493e73845f1ffb1da7daa01c43a8f47b873e6a5500738923ab4", 0x7d}, {&(0x7f0000000080)="229927724ed58e3e477cb68d1e594bf1a76e1ca4b198faec2d3f8951ed0575f7e524d82f09f613684b9614150a8136c64bdfbb30240f586ad4ec2644de09b40e14f4963065d3b4f2e706995e5770d6176b3a1f19adb2cb52efd3117cfc2a0df34f42847028d98a02d7fb60ad45bd55827d", 0x71}, {&(0x7f0000000100)="5ec7a4254ebb2116741dfde3564051ebdd11689fc33c9226704af5ca6a06af6f34796844828f4e043456341258b9abe0c59bc73f3a36f159ee14b1f23e7cd16a7cc15bba53fd871a7f02572025c1c19497500e07d966495ff9c173fe12727fd17721e026a6874817576cdd92460a665ee4cf006438b4b1bdce8bb2a0dd5de61394a688df281cfcc2ec883dafe711cdb78378871c750c5655e7ae6d107179370de07f1cecfa604a3ca53daae944773a263ca082a250404492", 0xb8}, {&(0x7f00000001c0)="33f9496044604fe2b86f4676d70800462427595264d058f383f72504e915402d9e2663017b6bdd725f76f599fd34eb6bdf7284cb38ff9ad1103f15870e12054d973f1a750f51d6892b84b3d8f76f9a290b5e2669554d7e65f42ac13dbc13eb75f2732aa831d54bfe7b5b54eab2e7a04632a156cb2c4e37775dc0715077c99e29e2d3ff56edf3373247258ecb1a440000b4b723d9a2f076331f4ea6d8879659af07", 0xa1}, {&(0x7f0000000280)="9974d858bc69bd4233a7593fb760eeb8ba96fcebfdb60bc0a95306b38902305040b943e1f787e582d652c7a0538b5bc10d35e47e531d49283d4770b2344eac7dc9732fefe6c1987584955b7d16af8fbe78cd46069c1da86cd4d7420c8ff65b977ca1bd3db06095e9e18dad17baed3f0ef42b9994d4b72021f3810ac480b36e12c54b75a8fabc895fb82003b2", 0x8c}], 0x5, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0x2, 0x0, 0x7, 0x7, 0x6b0b138e}, 0xc) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000400)={0xff49, [0x2, 0x0, 0x7fff, 0x3, 0xfff, 0x1, 0x18, 0xdce, 0xd800, 0x20, 0x7fff, 0xea58, 0x0, 0x0, 0x6063, 0x4, 0x3f, 0xfffa, 0xef7, 0x1ff, 0x5, 0x7, 0xf000, 0x3, 0x20, 0x4, 0x6, 0x81, 0x1c, 0x5, 0x3f, 0x5, 0x9, 0x2, 0x3, 0x2, 0x8000, 0x7ff, 0x9, 0x3, 0x6, 0x1000, 0x9, 0x9, 0x1000, 0x6, 0xff01, 0x3], 0x8}) socket$l2tp(0x2, 0x2, 0x73) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002e80)=0x1, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/btrfs-control\x00', 0x8880, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000002f00)) r2 = fsmount(r0, 0x0, 0x83) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000002f40)=0x7, 0x1) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/ttynull\x00', 0x48800, 0x0) flock(r3, 0x4) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000002fc0)) r4 = signalfd4(r1, &(0x7f0000003040)={[0x2]}, 0x8, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x1a, 0x8, 0xfff, 0x4, 0x2, 0x1, 0xffff8001, [], 0x0, r4, 0x2, 0x2, 0x3}, 0x40) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000030c0), 0x4) 22:44:55 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 22:44:55 executing program 3: ioperm(0x0, 0x7, 0x1) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) [ 522.401348][ C1] sd 0:0:1:0: [sg0] tag#5525 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.412189][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB: Test Unit Ready [ 522.418996][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.429026][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.438919][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.448954][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.459117][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.469233][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.479117][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.488983][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.498903][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.508945][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.518893][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.528834][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.538758][ C1] sd 0:0:1:0: [sg0] tag#5525 CDB[c0]: 00 00 00 00 00 00 00 00 [ 522.546733][ C1] sd 0:0:1:0: [sg0] tag#5526 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.557510][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB: Test Unit Ready [ 522.564292][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.574216][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.584145][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.594066][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.604295][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.614391][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.624332][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.634414][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.644360][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.654286][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.664217][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.674267][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.684175][ C1] sd 0:0:1:0: [sg0] tag#5526 CDB[c0]: 00 00 00 00 00 00 00 00 22:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 523.111947][ T9110] usb 2-1: USB disconnect, device number 13 22:44:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) read(r0, 0x0, 0x0) 22:44:56 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x9da, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 22:44:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@rand_addr, @private}, 0x8) 22:44:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4000000000010044) 22:44:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000001300)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 22:44:56 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 523.999628][ T9615] tipc: TX() has been purged, node left! [ 524.010559][ T9615] tipc: TX() has been purged, node left! 22:44:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x541b, 0x0) [ 525.094439][T11777] IPVS: ftp: loaded support on port[0] = 21 [ 525.723648][T11777] chnl_net:caif_netlink_parms(): no params data found [ 525.924832][T11777] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.932701][T11777] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.942587][T11777] device bridge_slave_0 entered promiscuous mode [ 525.959646][T11777] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.967052][T11777] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.977032][T11777] device bridge_slave_1 entered promiscuous mode [ 526.043338][T11777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.064953][T11777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.132827][T11777] team0: Port device team_slave_0 added [ 526.151295][T11777] team0: Port device team_slave_1 added [ 526.387453][T11777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 526.395613][T11777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.422080][T11777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.689760][T11777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.697019][T11777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.723490][T11777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.983123][T11777] device hsr_slave_0 entered promiscuous mode [ 527.018690][T11777] device hsr_slave_1 entered promiscuous mode [ 527.043687][ T3224] Bluetooth: hci5: command 0x0409 tx timeout [ 527.063093][T11777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.070745][T11777] Cannot create hsr debugfs directory [ 527.595441][T11777] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 527.635162][T11777] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 527.674151][T11777] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 527.711937][T11777] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 527.991068][T11777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.017280][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 528.027147][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 528.045922][T11777] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.065067][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 528.074503][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 528.084159][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.091309][ T9110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.105406][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 528.124230][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 528.134259][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 528.144316][ T8786] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.151549][ T8786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.172905][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 528.192895][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 528.213778][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 528.224614][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 528.237791][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 528.259541][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 528.270417][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 528.295576][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 528.306046][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 528.323334][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 528.333345][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 528.353667][T11777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 528.396982][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 528.405298][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 528.434771][T11777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 528.474790][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 528.484388][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 528.532589][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 528.541608][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 528.559378][T11777] device veth0_vlan entered promiscuous mode [ 528.569904][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 528.579961][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 528.606904][T11777] device veth1_vlan entered promiscuous mode [ 528.630960][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 528.640527][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 528.687904][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 528.697598][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 528.717573][T11777] device veth0_macvtap entered promiscuous mode [ 528.739876][T11777] device veth1_macvtap entered promiscuous mode [ 528.778878][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.789630][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.799714][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.810364][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.820443][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.831038][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.843152][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.853831][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.863874][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.874537][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.887221][T11777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.897772][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 528.907464][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 528.916636][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 528.926819][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 528.952440][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.963483][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.973587][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.984153][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.994179][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.004789][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.014813][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.025533][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.035579][T11777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.046232][T11777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.058994][T11777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 529.070312][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 529.080728][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 529.126904][ T8786] Bluetooth: hci5: command 0x041b tx timeout 22:45:02 executing program 5: mremap(&(0x7f0000c88000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f000000a000)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:45:02 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:45:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) 22:45:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r2, 0x0, 0x3) 22:45:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x44}}, 0x0) 22:45:02 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0300002b000535d25a80648c63940d0224fc601000024004000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:45:02 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 22:45:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 22:45:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @empty, 'virt_wifi0\x00'}}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) 22:45:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) 22:45:02 executing program 1: unshare(0x2040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:45:02 executing program 5: getrandom(&(0x7f0000000000)=""/9, 0x9, 0x0) 22:45:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x531, 0x0, 0x0, {{}, {0x0, 0xb}, {0x10}}}, 0x30}}, 0x0) 22:45:03 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 22:45:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMRU1(r0, 0x40047459, 0xfffffffffffffffd) 22:45:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @private=0xa010100}}}, 0x90) 22:45:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047437, 0x0) 22:45:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x7c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:45:03 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 22:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) 22:45:04 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:45:04 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x60, &(0x7f0000000740), 0xc) [ 531.202199][ T5] Bluetooth: hci5: command 0x040f tx timeout 22:45:04 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket(0x0, 0x803, 0xff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBENT(r1, 0x5608, 0x0) 22:45:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000580)='3Ly', &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x746000}, 0x20) 22:45:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x13}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 22:45:04 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 22:45:04 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x43) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 22:45:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 531.972435][T12078] device syz_tun entered promiscuous mode [ 531.978378][T12078] device macvtap1 entered promiscuous mode 22:45:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/722], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x6b00}, 0x10) 22:45:05 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 22:45:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000300)) 22:45:05 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 22:45:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) set_mempolicy(0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c00)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 22:45:05 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') setns(r0, 0x0) 22:45:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r0, 0xb7567025bfd755dd}, 0x14}}, 0x0) [ 532.768044][T12103] device macvtap2 entered promiscuous mode 22:45:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:45:05 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 22:45:06 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 22:45:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, 0x0, 0x2e}, 0x20) [ 533.283475][ T8701] Bluetooth: hci5: command 0x0419 tx timeout 22:45:06 executing program 4: creat(0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) [ 533.376837][T12125] device macvtap3 entered promiscuous mode 22:45:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:45:06 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYRES32], 0x44}}, 0x0) [ 533.682223][T10118] Bluetooth: hci0: command 0x0406 tx timeout [ 533.799857][T12141] hub 9-0:1.0: USB hub found 22:45:06 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 533.832032][T12142] Unknown ioctl -2142720410 [ 533.884986][T12141] hub 9-0:1.0: 8 ports detected 22:45:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 534.068498][T12151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 22:45:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) inotify_add_watch(r0, 0x0, 0xfe) [ 534.156538][T12151] device macvtap4 entered promiscuous mode 22:45:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)="614b117b6c3a8fc9e8f07c9a3329e458e6c33258cf18f2905800f448fd3cf0124913bd9343f5cffe2af2f74428a61692e4cb6927b22c20000c089a265c88ec44e0e6e04c6a1cd5139da9cde757593eb66229c2632af2803e0698c241df44fd1e981df6719ad7fa6576816201f52e0363b8e0d6a2ec294c3734a2d1de01e4a737bd600b403025b5255fd5459f2c1cdbf829b18c1ed8de47cffc2be99f873e67af56e78bc810ba654d", 0xa8) [ 534.205884][T12156] ptrace attach of "/root/syz-executor.1"[8830] was attempted by ""[12156] 22:45:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_unlink(0x0) 22:45:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 22:45:07 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYRES32], 0x44}}, 0x0) 22:45:07 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 22:45:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="c7442400f7000000c744240200000000c7442406000000000f011c24670f22a63ed1383e398c6a012d00c7b9cd0b0000b80da90000ba000000000f3036cf0fc75d5866baa00066ed0f01c5c744240000880000c7442402626f0000c7442406000000000f011424", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x174000}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x6c, 0x43], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:45:07 executing program 4: syz_open_dev$video4linux(0x0, 0x7f, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 534.996493][T12175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.092095][T12175] device macvtap5 entered promiscuous mode [ 535.402381][ T5] usb 4-1: new high-speed USB device number 10 using dummy_hcd 22:45:08 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYRES32], 0x44}}, 0x0) [ 535.672289][ T5] usb 4-1: device descriptor read/64, error 18 22:45:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) 22:45:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000300)=0x8) [ 536.058988][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 536.074769][ T5] usb 4-1: device descriptor read/64, error 18 [ 536.136906][T12203] sctp: [Deprecated]: syz-executor.1 (pid 12203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 536.136906][T12203] Use struct sctp_sack_info instead [ 536.183985][T12198] device macvtap6 entered promiscuous mode 22:45:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pause() [ 536.341999][ T5] usb 4-1: new high-speed USB device number 11 using dummy_hcd 22:45:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x49) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 22:45:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1}, 0x3, @in6=@private1}}, 0xe8) 22:45:09 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x44}}, 0x0) [ 536.612402][ T5] usb 4-1: device descriptor read/64, error 18 [ 536.796641][T12216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 536.830023][T12216] device macvtap7 entered promiscuous mode [ 537.003751][ T5] usb 4-1: device descriptor read/64, error 18 [ 537.124762][ T5] usb usb4-port1: attempt power cycle [ 537.832218][ T5] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 537.922210][ T5] usb 4-1: Invalid ep0 maxpacket: 0 22:45:10 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="b49915270425cbdbe1f87d3d738617f41196ad45e71a61dcaf9727e42c1f610fbe7cf4dbce06165c3d75d3261eba59f8a2fe7abac9a805214f416963811544b9a4", 0x41, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000800)="588a1d5f8097ac07d9", 0x9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={'sha3-256-generic\x00'}}) 22:45:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:45:10 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x44}}, 0x0) 22:45:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xac, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:45:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x10) 22:45:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 538.072103][ T5] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 538.176910][T12241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 538.266257][T12241] device macvtap8 entered promiscuous mode 22:45:11 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x44}}, 0x0) 22:45:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24041041}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) accept4(r0, 0x0, &(0x7f0000000140), 0x0) 22:45:11 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000008c0)='q', 0x1, r0) keyctl$clear(0x7, r0) 22:45:11 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r1}, 0x20) [ 538.561848][ T5] usb 4-1: device not accepting address 13, error -71 [ 538.588328][ T5] usb usb4-port1: unable to enumerate USB device [ 538.795679][T12256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 538.868015][T12256] device macvtap9 entered promiscuous mode 22:45:11 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:45:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xc4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 22:45:11 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00', @ANYRES32], 0x44}}, 0x0) 22:45:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x0, 0x0, 0x0, 0x3c, "ff8efcd27cf7c9a0dbf0ff5fa7231f6a77d6d21b755df5bd15690a9d2fa264c6f5c138523f1d32798bfbd0119d153bf08ebe47c7152ad2daca95ac98"}, 0x45, 0x0) 22:45:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) [ 539.401845][T12274] device macvtap10 entered promiscuous mode 22:45:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$VIDIOC_G_PRIORITY(r0, 0x5761, 0x0) 22:45:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="580000001400ad01e27138472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e8de9cb7eb1195c3a6a3e12f09000000ff0000f03ac7100043ffffffffffffffffffffffe7ee0000", 0x58}], 0x1) 22:45:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x20) 22:45:13 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00', @ANYRES32], 0x44}}, 0x0) 22:45:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x246, 0xd04e0000000000, 0x0) 22:45:13 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 541.245668][T12298] device macvtap11 entered promiscuous mode 22:45:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setpgid(0x0, 0x0) 22:45:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r4, @ANYBLOB="0000ffec0a0002"], 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:45:14 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00', @ANYRES32], 0x44}}, 0x0) 22:45:14 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x90, 0x0, @wg=@initiation={0x1, 0x0, "a2d2859b45e76ed696cbfcc94bac88be3786ef81e9c4639ccf1a29e599bc668c", "13cc961e496f08b494851dc6957639358dcbdb768f0bfc0f42c9bfd2dedfd3bac608a562708d1b7c7222058005993c16", "5382260fadc660295759d85724c5a8f38eb3e9abae20537949de452c", {"f7c382d4b1aa31f3d09bafab79ffd3a3", "ab7579270d91f8b0aae7b30204c3ec5a"}}}}}}}, 0x0) 22:45:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x4e22, 0x9, 0x2, 0x0, 0x0, 0x4d}, {0xfffffffffffffffa, 0x62, 0x7, 0x0, 0x3555, 0x0, 0xab}, {0x4, 0x7, 0xfffffffffffffffb, 0x401}, 0x4, 0xfffffffd, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0x8, @in=@dev, 0x0, 0x4, 0x1, 0x5}}, 0xe8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 541.967727][T12321] device macvtap12 entered promiscuous mode 22:45:14 executing program 4: syz_io_uring_setup(0xac3, &(0x7f0000000240)={0x0, 0xbd35, 0x2e, 0x3, 0xa2030000}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 22:45:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:45:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:45:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 22:45:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@alg, &(0x7f0000000040)=0x80) 22:45:15 executing program 0: pipe(&(0x7f00000003c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="fffffffe00000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n', @ANYRES32], 0x44}}, 0x0) [ 542.704916][T12345] device macvtap13 entered promiscuous mode 22:45:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) [ 542.806845][T12350] ===================================================== [ 542.813936][T12350] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 542.821414][T12350] CPU: 1 PID: 12350 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 542.830089][T12350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.840149][T12350] Call Trace: [ 542.843518][T12350] dump_stack+0x21c/0x280 [ 542.847869][T12350] kmsan_report+0xf7/0x1e0 [ 542.852305][T12350] kmsan_internal_check_memory+0x238/0x3d0 [ 542.858124][T12350] ? kmsan_get_metadata+0x116/0x180 [ 542.863336][T12350] ? kmsan_get_metadata+0x116/0x180 [ 542.868553][T12350] kmsan_copy_to_user+0x81/0x90 [ 542.873464][T12350] _copy_to_user+0x18e/0x260 [ 542.878144][T12350] move_addr_to_user+0x3de/0x670 [ 542.883101][T12350] __sys_getsockname+0x407/0x5e0 [ 542.888041][T12350] ? kmsan_get_metadata+0x116/0x180 [ 542.893237][T12350] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 542.899062][T12350] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 542.905234][T12350] ? __prepare_exit_to_usermode+0x16c/0x560 [ 542.911148][T12350] __se_sys_getsockname+0x91/0xb0 [ 542.916199][T12350] __x64_sys_getsockname+0x4a/0x70 [ 542.921357][T12350] do_syscall_64+0xad/0x160 [ 542.925883][T12350] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.931765][T12350] RIP: 0033:0x45d5b9 [ 542.935641][T12350] Code: Bad RIP value. [ 542.939695][T12350] RSP: 002b:00007fd8f89aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 542.948098][T12350] RAX: ffffffffffffffda RBX: 0000000000004680 RCX: 000000000045d5b9 [ 542.956061][T12350] RDX: 0000000020000040 RSI: 00000000200001c0 RDI: 0000000000000003 [ 542.964029][T12350] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 542.972011][T12350] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 542.979980][T12350] R13: 000000000169fb6f R14: 00007fd8f89ab9c0 R15: 000000000118cf4c [ 542.987946][T12350] [ 542.990262][T12350] Local variable ----address@__sys_getsockname created at: [ 542.997458][T12350] __sys_getsockname+0x91/0x5e0 [ 543.002302][T12350] __sys_getsockname+0x91/0x5e0 [ 543.007131][T12350] [ 543.009447][T12350] Bytes 2-3 of 24 are uninitialized [ 543.014628][T12350] Memory access of size 24 starts at ffff888102f7bde8 [ 543.021371][T12350] Data copied to user address 00000000200001c0 [ 543.027771][T12350] ===================================================== [ 543.034685][T12350] Disabling lock debugging due to kernel taint [ 543.040826][T12350] Kernel panic - not syncing: panic_on_warn set ... [ 543.047410][T12350] CPU: 1 PID: 12350 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 543.057452][T12350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.067497][T12350] Call Trace: [ 543.070789][T12350] dump_stack+0x21c/0x280 [ 543.075181][T12350] panic+0x4d7/0xef7 [ 543.079099][T12350] ? add_taint+0x17c/0x210 [ 543.083512][T12350] kmsan_report+0x1df/0x1e0 [ 543.088011][T12350] kmsan_internal_check_memory+0x238/0x3d0 [ 543.093809][T12350] ? kmsan_get_metadata+0x116/0x180 [ 543.099002][T12350] ? kmsan_get_metadata+0x116/0x180 [ 543.104198][T12350] kmsan_copy_to_user+0x81/0x90 [ 543.109040][T12350] _copy_to_user+0x18e/0x260 [ 543.113638][T12350] move_addr_to_user+0x3de/0x670 [ 543.118581][T12350] __sys_getsockname+0x407/0x5e0 [ 543.123523][T12350] ? kmsan_get_metadata+0x116/0x180 [ 543.128731][T12350] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 543.134533][T12350] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 543.140678][T12350] ? __prepare_exit_to_usermode+0x16c/0x560 [ 543.146569][T12350] __se_sys_getsockname+0x91/0xb0 [ 543.151594][T12350] __x64_sys_getsockname+0x4a/0x70 [ 543.156700][T12350] do_syscall_64+0xad/0x160 [ 543.161203][T12350] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 543.167110][T12350] RIP: 0033:0x45d5b9 [ 543.170989][T12350] Code: Bad RIP value. [ 543.175044][T12350] RSP: 002b:00007fd8f89aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 543.183462][T12350] RAX: ffffffffffffffda RBX: 0000000000004680 RCX: 000000000045d5b9 [ 543.191424][T12350] RDX: 0000000020000040 RSI: 00000000200001c0 RDI: 0000000000000003 [ 543.199385][T12350] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 543.207364][T12350] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 543.215337][T12350] R13: 000000000169fb6f R14: 00007fd8f89ab9c0 R15: 000000000118cf4c [ 543.224740][T12350] Kernel Offset: disabled [ 543.229068][T12350] Rebooting in 86400 seconds..