Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/07 18:09:44 fuzzer started 2020/09/07 18:09:45 dialing manager at 10.128.0.26:37991 2020/09/07 18:09:45 syscalls: 3315 2020/09/07 18:09:45 code coverage: enabled 2020/09/07 18:09:45 comparison tracing: enabled 2020/09/07 18:09:45 extra coverage: enabled 2020/09/07 18:09:45 setuid sandbox: enabled 2020/09/07 18:09:45 namespace sandbox: enabled 2020/09/07 18:09:45 Android sandbox: enabled 2020/09/07 18:09:45 fault injection: enabled 2020/09/07 18:09:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 18:09:45 net packet injection: enabled 2020/09/07 18:09:45 net device setup: enabled 2020/09/07 18:09:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 18:09:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 18:09:45 USB emulation: enabled 2020/09/07 18:09:45 hci packet injection: enabled 18:14:11 executing program 0: syzkaller login: [ 440.773550][ T29] audit: type=1400 audit(1599502451.235:8): avc: denied { execmem } for pid=8482 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 442.253777][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 442.862683][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 443.066845][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.074367][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.084753][ T8483] device bridge_slave_0 entered promiscuous mode [ 443.107252][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.115830][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.125671][ T8483] device bridge_slave_1 entered promiscuous mode [ 443.195041][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.217409][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.290916][ T8483] team0: Port device team_slave_0 added [ 443.308211][ T8483] team0: Port device team_slave_1 added [ 443.362724][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.369904][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.396239][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 443.420938][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 443.428007][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.455003][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 443.531766][ T8483] device hsr_slave_0 entered promiscuous mode [ 443.544380][ T8483] device hsr_slave_1 entered promiscuous mode [ 443.874615][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 443.923212][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 443.962382][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 443.998481][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 444.201136][ T8704] Bluetooth: hci0: command 0x0409 tx timeout [ 444.332286][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.372442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.382454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.411857][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.436034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.446712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.457738][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.465242][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.522625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.532320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.542990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.553293][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.560712][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.569940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.581254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.604978][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.615817][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.660908][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.671650][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.682623][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.693389][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.703539][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.753659][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.768154][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.803194][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.813358][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.863889][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.871828][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.920338][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.008084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.018365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.098776][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.110455][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.143239][ T8483] device veth0_vlan entered promiscuous mode [ 445.157564][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.167270][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.200187][ T8483] device veth1_vlan entered promiscuous mode [ 445.297900][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.308476][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 445.318202][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.328409][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.353616][ T8483] device veth0_macvtap entered promiscuous mode [ 445.376686][ T8483] device veth1_macvtap entered promiscuous mode [ 445.455655][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.463648][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 445.473413][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.483104][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.493297][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.522806][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.535299][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 445.545689][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:14:16 executing program 0: 18:14:16 executing program 0: [ 446.282135][ T8702] Bluetooth: hci0: command 0x041b tx timeout 18:14:16 executing program 0: 18:14:17 executing program 0: 18:14:17 executing program 0: 18:14:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000540)=""/205) r3 = syz_open_pts(r2, 0x4000000040042) r4 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000280)={0x6, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'wlc\x00', 0xc, 0x1a, 0x7a}, 0x2c) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x20400, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000001c0)) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:14:18 executing program 0: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x30400) fcntl$setlease(r0, 0x400, 0x2) [ 448.361173][ T8702] Bluetooth: hci0: command 0x040f tx timeout [ 448.559825][ T8706] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 448.830434][ T8706] usb 1-1: device descriptor read/64, error 18 [ 449.219799][ T8706] usb 1-1: device descriptor read/64, error 18 [ 449.490357][ T8706] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 449.759749][ T8706] usb 1-1: device descriptor read/64, error 18 [ 450.150686][ T8706] usb 1-1: device descriptor read/64, error 18 18:14:20 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x561c1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200200, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/24, 0x18, 0x40, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x1, 0xc0, 0xfffffffb, 0x8000, {{0x15, 0x4, 0x2, 0x6, 0x54, 0x3, 0x0, 0x1f, 0x2f, 0x0, @loopback, @private=0xa010101, {[@cipso={0x86, 0x21, 0x0, [{0x2, 0x12, "ca1cfdd8cfcd66a0e605ded3791a1228"}, {0x7, 0x9, "929e1f07de0baf"}]}, @end, @lsrr={0x83, 0x7, 0xad, [@multicast2]}, @end, @timestamp_prespec={0x44, 0x14, 0x1f, 0x3, 0x8, [{@local, 0x9}, {@multicast2, 0x1}]}]}}}}}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0xfc3f, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=r3, 0x4) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000240)=0x7, 0x4) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe39, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x48881) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x1, 0xffffffff, 0x1, 0x4, 0x0, "303668e36efbb0c1f2b4f424ea57d6912bbd5cee2dae9b2554e11835624c8e9dfbdb158f2de245398127722d4359201d57622db77173ef4188b1eee37a56fc", 0x20}, 0x58) r4 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x8c0, 0x4) ioctl$TIOCGPTPEER(r4, 0x5441, 0xffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe4) r6 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000580)={0x0, 'ipvlan0\x00', {0x4}, 0x7f}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa4, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x10, 0x3f8, 0x8, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xe, 0x9, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008051}, 0x4000001) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl1\x00', r5, 0x29, 0x4, 0x1, 0x0, 0x15, @mcast1, @mcast2, 0x7, 0x1, 0xffffffff, 0xbae}}) [ 450.250908][ T29] audit: type=1400 audit(1599502460.705:9): avc: denied { execmem } for pid=8732 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 450.275418][ T8706] usb usb1-port1: attempt power cycle [ 450.441022][ T8702] Bluetooth: hci0: command 0x0419 tx timeout [ 451.000396][ T8706] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 451.171229][ T8706] usb 1-1: device descriptor read/8, error -61 18:14:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x50101, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f000001ab40)=""/102400, 0x19000}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x1}) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) setsockopt(r1, 0x80, 0xfffffffa, &(0x7f0000000080)="b774369b1d438e929006efb5c2b8df48fb276093c5", 0x15) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) bind$rxrpc(r4, &(0x7f0000000180)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @remote, 0x9}}, 0x24) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x2}}, 0x18) [ 451.381690][ T8706] usb 1-1: device descriptor read/8, error -71 18:14:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)) write$P9_RXATTRWALK(r2, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x8000}, 0xf) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a3a2c303a93239bcc6eec11e5fb6567633cf3dcd9ac421fc940779214432092fa0c080052fd160101010000c153aaf34582cff5be456facf3b5"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 451.753117][ T8751] ceph: No path or : separator in source [ 451.776149][ T8753] ceph: No path or : separator in source [ 451.806269][ T8733] IPVS: ftp: loaded support on port[0] = 21 18:14:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 452.305548][ T8781] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 452.815604][ T8733] chnl_net:caif_netlink_parms(): no params data found 18:14:23 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c066f9b9d37646e5c6916eaa38c2255a4ec5447dd5e9401", @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,\x00']) [ 453.079139][ T8733] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.088167][ T8733] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.098169][ T8733] device bridge_slave_0 entered promiscuous mode [ 453.164483][ T8733] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.172215][ T8733] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.182243][ T8733] device bridge_slave_1 entered promiscuous mode [ 453.206598][ T8900] 9pnet: Insufficient options for proto=fd [ 453.232980][ T8901] 9pnet: Insufficient options for proto=fd [ 453.324497][ T8733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:14:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd2a855f748c153ecc25c764cc14e41914574c613ec2e6ee4ee2a03651e11515ea24afca18b4c405a17bd5b119e2794acb1f1fe5422250ae30ab4e9d510386dd41812d2e060625e4b74834810dc055b68142"]}, 0x132) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', r4, 0x7800, 0x7, 0x1, 0x40, {{0xc, 0x4, 0x2, 0x3d, 0x30, 0x64, 0x0, 0x5, 0x2f, 0x0, @loopback, @broadcast, {[@lsrr={0x83, 0x1b, 0xaa, [@dev={0xac, 0x14, 0x14, 0x3e}, @multicast1, @broadcast, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x15}]}]}}}}}) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) [ 453.380478][ T8733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.510003][ T8733] team0: Port device team_slave_0 added [ 453.543047][ T8733] team0: Port device team_slave_1 added [ 453.621879][ T8920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 453.635545][ T8733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.644218][ T8733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.671084][ T8733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.719762][ T8706] Bluetooth: hci1: command 0x0409 tx timeout [ 453.755421][ T8733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.763456][ T8733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.790500][ T8733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.805553][ T8930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:24 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x7fff, 0x0, 0xffffffffffffffff, 0x400, &(0x7f0000000080)={[{@quota='quota'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@ikeep='ikeep'}, {@nouuid='nouuid'}, {@swidth={'swidth', 0x3d, 0x401}}], [{@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x12..'}}, {@audit='audit'}, {@uid_gt={'uid>', 0xee00}}, {@obj_user={'obj_user'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x3, 0xe6, "ed38ce2e0a4030268f070cf56919a4a46bc74533b187dafa6a0854ee2df47f6e1324261bcd9fa31660e00f0bc871b80ba7476655549f95e49e7342095183b9a6370969b0c9e66a1133a80e04daa093522d50457944f3d58bddcae598b9d302ce5532bc7aa63fcc581066744fc0b562159bf62cf4ac2caf4d67bd735f9126910251ba73f27ce0c1c245540039d47a4daec004f54a556b888081238d05a4740974dfe5f84b685b003e5c3a01a65dfeede6037f93b45618752655b0614d9f414f02e668452d26f014123f5dd3922e08b6e27246cb5d4f4a522d42154265f685551315a61f04e88f"}) [ 454.013393][ T8733] device hsr_slave_0 entered promiscuous mode [ 454.040884][ T8733] device hsr_slave_1 entered promiscuous mode [ 454.061566][ T8733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.069583][ T8733] Cannot create hsr debugfs directory [ 454.118286][ T8943] xfs: Unknown parameter 'appraise' 18:14:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0003440000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x10084}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f00fe00000e", 0x24) r2 = socket(0x10, 0x803, 0x0) bind$phonet(r2, &(0x7f00000000c0)={0x23, 0x1, 0x1f, 0x3f}, 0x10) write(r2, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r2, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1100, 0x0) fcntl$setpipe(r3, 0x407, 0x200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) setsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000000)=0x8, 0x4) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0022220000009623cc"], 0x0}, 0x0) [ 454.714604][ T8733] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 454.772969][ T8733] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 454.832572][ T8733] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 454.880105][ T8704] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 454.891984][ T8733] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 455.130759][ T8704] usb 1-1: Using ep0 maxpacket: 16 [ 455.283161][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.294641][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.305153][ T8704] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 455.402570][ T8704] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 455.412523][ T8704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 455.421341][ T8704] usb 1-1: SerialNumber: syz [ 455.470235][ T8704] usb 1-1: config 0 descriptor?? [ 455.516955][ T8733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.572448][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.582141][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.608359][ T8733] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.639344][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.650611][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.660672][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.668438][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.735275][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.745709][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.756409][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.766662][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.774244][ T8702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.783869][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.795345][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.799832][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 455.823117][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.834825][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.848082][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 455.868768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 455.881000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 455.923964][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 455.934796][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 455.968724][ T8733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 455.984142][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 455.993956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.004022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.085047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.093633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.138541][ T8733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.222388][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.233699][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.291511][ T8704] microsoft 0003:045E:07DA.0001: invalid report_count 52259 [ 456.299515][ T8704] microsoft 0003:045E:07DA.0001: item 0 2 1 9 parsing failed [ 456.312092][ T8704] microsoft 0003:045E:07DA.0001: parse failed [ 456.318851][ T8704] microsoft: probe of 0003:045E:07DA.0001 failed with error -22 [ 456.386957][ T8733] device veth0_vlan entered promiscuous mode [ 456.401306][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.411552][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.442791][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.452421][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.494392][ T8733] device veth1_vlan entered promiscuous mode [ 456.519996][ T8702] usb 1-1: USB disconnect, device number 6 [ 456.591412][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.744356][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.755258][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.782041][ T8733] device veth0_macvtap entered promiscuous mode [ 456.813749][ T8733] device veth1_macvtap entered promiscuous mode [ 456.889141][ T8733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.900298][ T8733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.914787][ T8733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.927493][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.937509][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.948295][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.958770][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.996566][ T8733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.007805][ T8733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.022329][ T8733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.031202][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.042570][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.351607][ T8702] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 457.610984][ T8702] usb 1-1: Using ep0 maxpacket: 16 [ 457.731406][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.742783][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.752902][ T8702] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 457.882393][ T8706] Bluetooth: hci1: command 0x040f tx timeout 18:14:28 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x54, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB="c3cb9e79633ca486123c007189b70f9f34fe35e83da720a8cb279f8c393e4dddae1b2446ff3f064a5e04906ae08938a7b9042bbc172600b5099f9a60995ce73bbe988d81fc72655c2de2a00e54725850efcced3e2946e2cff980328be1cb4caa7803d6e775fa6b52b61f2a56b2ec65e69b2a7be2d83e7ac869b9c0c09c0c6b3924c4d2c72f", @ANYRES16=r2]) clone(0x0, &(0x7f0000000400)="a61a9f6566298059757bb5503ddd95e70c3a98cb07ab8cbc6e586e293730b8348d5b087f46151d12612a81c5b1302ed7738bd0b922f4a804f06aaca097da7e7ef874d6188bf7a1a5e5cd5460255c7bf1410d97e3c5c92c0546e1265c4e7e99bea70a057a3a35e412dc909ade4c9b3cd62a6169aa45913d3fb136ec0e417e820db333b8", &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000004c0)="5b2f555e673ba5932c5ee3b5fb950403633d78329b2530d6f88d989146c382a7c5ccec42815a657cbd0a94bcdedafd8cbbfbeab0002903502c90497907a90a83160f4769d32ae18f5eb80fcb1e628e3e77427ad2b4c435507ee0355be88417c3bc4c38ddb47be1e5d0f6a8c7cb8172fb498ff07e2f24") sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x80) chdir(&(0x7f0000000180)='./file1\x00') r3 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x101400, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b827def0f4d7db048fe7c1611f352618a45618908f9871d44af54a7655879350b92e6aafe449869d079d45b6bbb465a1aac509a551fe92f5ac5d9261c28f53dd6413ba6775a5552a793acae1e8e66a7064beb5aa6384e8824162fe1c6faf19043feae00a798de3546e09f4c0be4cb034be5117012d7b9d7908f5a6e96ab9c6494d33cf568a5978a4f5b7b795a0d9765b6c6b2ed1f5fd0b9449628c73f3852c3f382ac743747697ab05", @ANYRES16=0x0, @ANYBLOB="020029bd7000fbdbdf2502000000050038000000000008003400010000000a000900aaaaaaaaaaaa000008003a0005000000080032001f00000005002f0000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x391) sendfile(r5, 0xffffffffffffffff, 0x0, 0x1c500) 18:14:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0100f001010000120008000100736974000c00020008000300000000", @ANYRES32], 0x38}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x300, 0x1ff}}]}, 0x40}}, 0x0) [ 458.124185][ T8702] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 458.133397][ T8702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 458.174347][ T9028] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 458.242283][ T8702] usb 1-1: config 0 descriptor?? [ 458.261063][ T8702] usb 1-1: can't set config #0, error -71 [ 458.300021][ T8702] usb 1-1: USB disconnect, device number 7 [ 458.531201][ T9042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.573802][ T9042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:29 executing program 0: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000100)=0x2) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) [ 458.947612][ T9040] FAT-fs (loop1): Unrecognized mount option "" or missing value 18:14:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x130, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000800) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) 18:14:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 459.686011][ T9057] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.961093][ T9018] Bluetooth: hci1: command 0x0419 tx timeout [ 460.008937][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.028334][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.038525][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:14:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4058ff034f54383b25bcc0000000000006110600000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) [ 460.444122][ T9057] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 18:14:31 executing program 1: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x9]}, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061103c000000000073013600000200009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80, 0x800) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000080)) [ 461.121950][ T8702] usb 1-1: new high-speed USB device number 8 using dummy_hcd 18:14:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r2, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) connect$qrtr(r2, &(0x7f0000000400)={0x2a, 0xffffffffffffffff, 0x8000}, 0xc) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x4000, 0x0) r4 = openat$ttynull(0xffffff9c, &(0x7f00000001c0)='/dev/ttynull\x00', 0x2, 0x0) r5 = syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x9, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="79833277573477cd115a88652f282794a11541dfa62eeb10901d694876a6a272b739e56e2ecabb0a642e1ccb8fd154d79da68e41b963c0d010512fdb19e209402f3a91e377fb9c62fbac7b88c22e39b91fbb14440f9e1d532203eec7969ef0a262c8a25f7faaf847205b13c270ff0dca649b47baa11df04771f41c51c0283675aec1f928b2b376401bae52f7c2039e78688932b0", 0x94, 0x3}], 0x280002, &(0x7f0000000380)='GPL\x00') r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r7 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000003c0)=[r4, r5, r6, r7, r0], 0x5) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_START_SYNC(r8, 0x80089418, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x5}, 0x10}, 0x74) [ 461.501067][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.512259][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.522535][ T8702] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 461.531759][ T8702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.592692][ T8702] usb 1-1: config 0 descriptor?? 18:14:32 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x90, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300)="5bb00acf390082c2bbb1377dd099b26b0c2746b74d416f634e43209c9e4a6342a6a8340632383c6f568604024d7cc87c9d41a783ec36e066b97332fe51791344b2814aaa7c96866bc8a2ed7f8ebee7b5a726f27c74e1b2fe7575087d39dea8c6b9d82d56c00961a040ccc1249444038ba808bfcbdeda8f854df3cc59f3a0490e8e73b56bbdc50f01a7798e9d7d4667017737e633505391312c00eeaa06d6d9244c9a91807d8053b39b75efa9574a8f185fce94a6c5c6e707d57299bdf485a6d09358a417c722aa653ad083f0b9e44f6b", 0xd0}], 0x801400, &(0x7f0000000400)={[{@nodots='nodots'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<'}}, {@obj_role={'obj_role', 0x3d, 'msdos\x00'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x21) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6465762ff75eb78997f1a530e652b2869a8a9ff4598d1cc32fefd555766bc88c29100c364c80c2a5030de4db56dfeedd0ce08bf9945dfd14f8ac52f8e213e84e100d0166e4bec9152b5b4d7208ae00000000000000000000005568292000000000000000000000000000751ac22e4a83a818e400003da867f6"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x92, 0x1, 0x7, "d29344fcdbcda01ac8004b30e4982697", "ad0a16c60d47ec4a02f0b2010a85682acc382d48b944c5818eccca85345a9a89fb530f56cd36d5d83bab644641326cca7916dfcf4f3ee6a04aa1f576130a12f86b69bb27123fe0bf68ebe3011645281b74805487d2fd4353149d32fb146fa9d8ca9116d5d6d7e3f974771973a01df551337b4f57e8a33ac549b73853e1"}, 0x92, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000004c0)) fsmount(0xffffffffffffffff, 0x0, 0xf4) [ 461.951092][ T8702] usbhid 1-1:0.0: can't add hid device: -71 [ 461.957568][ T8702] usbhid: probe of 1-1:0.0 failed with error -71 [ 462.028334][ T8702] usb 1-1: USB disconnect, device number 8 18:14:32 executing program 1: r0 = syz_io_uring_setup(0x79c6, &(0x7f0000001880), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/4089, 0xff1}], 0x20fa) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 462.442068][ T8702] usb 1-1: new high-speed USB device number 9 using dummy_hcd 18:14:33 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0x1, 0x1, 0x4, {0x1ff, 0x7fffffff, 0x5, 0x9}}) write$rfkill(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) pipe(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x101, 0x2}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 462.830435][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.842085][ T8702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.852160][ T8702] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 462.861378][ T8702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.943743][ T8702] usb 1-1: config 0 descriptor?? [ 463.051881][ T9117] IPVS: ftp: loaded support on port[0] = 21 [ 463.068350][ T29] audit: type=1400 audit(1599502473.494:10): avc: denied { sys_admin } for pid=9115 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 18:14:33 executing program 1: msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000000)=""/137) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000500)={0x1, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000140)="2a06ba676dcde98eaeeec5ae678eda1aa1ffad4debcce3a05dd6d0170ccad1791962e5a60469009486d7c45f5aaf8e894777e7e01c9d10", 0x37, 0x6}, {&(0x7f0000000180)="119617a8cbc2ff1f51cf694634c6129a5817a17cdf9f9582fc6c3f6c4fe538a091b713040cc4fbea82", 0x29, 0x3c}, {&(0x7f00000001c0)="67f8260667364f098f38acb6fda2b9a355454d8a4fcf52a41e97df94427288c5ef5249d74ca4489d97744e472a7e58ff31a73cd03b3d687c39a3e0d4b8e755405ce2d8f16be218102e95a6458d", 0x4d, 0x5}, {&(0x7f0000000240)="2da6bfe2b7b52f6bbfe445aa67b00ad3ab448e20c4027e0a6afb82caa9a5feb32af4f761a4571493516aefe4e296d4951c373c64b120298c3cd3c2df9c28ecbd7d4c49137c4d7bee5e2842", 0x4b, 0x8000}, {&(0x7f0000000640)="682d3492d2726a7bb241b602cc9ce37e7c247cf97d786063860dc297e1c489c0b16dc4dbc4eda4fd1b50f8a664f9efe5a8404a1522bde6ce2772226dfa96ac265fa581f63c042dd65dd5016cad3cdbb889fa151abe64375fd05c5438fd3258308310c6cda4282ea94adc5d5438aee70b29f9bbb5eac2a1b10335bff83f3e263faa8e33bbdede6850772abc93bfb995ba2632351bc18a6856241eb639c665bfa507cfaeedab3c25664fd46a531564160264d9e05a301172fd9d15628bc7b3c6d66e3fdbdedd0e1ad04af930a1f5068182f2af59c0700bbcd5eca604b60088a43384a784e088b369092a73f7bdc8b22fb0912fd096e063656e20f97ba05bfadc60baffc09e23a03780509583f045744e2be0700412ec4dc2f3da547b54b0b4276266c56330ffead306bcaa24217e4546d1d33a43efc3939f078bc108260ec763302a175b99e072f410d4e1da903be4245a152454e984171fcfd60a23ec3891dd388e591122e490dd50c2b50258a1fdc6df084870217d32b2762032bd79f24834eea6e2ef5edefc58b85acef7be17910d9085de55455537f60acd57c95215bc26d52676176ebb52417c5a30e3b12348591c24bbb158a187898c5e76dad18a646ea53b1190defde9b5c842eba0b15b1957e46d4ed31d5166d40a2294d07c463da319f740f6843fc80bed7d287740f36905ded6647b3dc7ddf3c5ec036563a0e1c35e4537745deb81c0d96d1044a9461add9316e96b8082694b9e305b682f35d395122d5f7a6f0d6f176b98d808a648a715cbba7b58b59aeeceb69d903f4158baaaf7f1fdc77fc385723b2f777f867358dbe07da605bac22268655eac625848b1428c8849b7265bee92d2118c0def891c0f5a5d0a538e9b45f4645d844de31d2bbd784dcc24340e2130cec619d92173e12edc2ff1f8121bc4ca802b7c3cf254c4b76c3506d4924a830d53e0cfc3778ff074afcf3c90d6d2f3b211d8af69e0e47c79dc2dea895680d031d469bbca127f7170979ef7c67ba09e9bb8fd02e4e0f081580173a10ab1fcbab74c34df289036dbf8ca4c2c5bb80fa81f300c33613da5b30e0dad85512679ed43439a56567ac7b6e327372691a56f5e7e5eefcf9c0c5c0cf14bd3f2c8488e9d39959861fc5e35b75687c1871feb7bca4504129d8f092feddb99733e5be06804f8f92a944e08f3886b3c27c193a7e228f49235ab18da804fb895e03d44285bf9a3b8fbe29da7cd96dc22fc8d5ba4731de26c268de0bea3b17e761fc03a52796e4bb00e82a6cc2963fc91b290bce7c8ae28bb8fcf3fe8e9d61159f48a8ad88410d59f61050c77d7791fcc9189f058a96952e45e03bcfc086c290209e05e7567b04374c7da070bddab5b81259d0b0688324651062735bc5bb460177a8e55a477f957f586f5c0fc71fd12dee0c9e75fe9f2c484a3fe323e4c5cb11f40649a170a50247a60efe58586ffd032c85fddf2ae037aa2b97427e0df355c1e38c7058e8e2426c1498f81f726b4f15f9aa60f19af62a75c2968dd439cd9d14dc8b80c5eb486b7c22c89dd837234cbb1feee7c23be5ccae5fc8ff8eee9b6e6b1739b1e7f28a30162a37a545ff55de2cf7f4bbdc791a698d4146311d37b62a9098177fc69138b897a442e332966b97c38f17775d5414725e8404ec3fe87d35bed8e79107f6d3bea58330e55b340c5b78efff9444dfbec76344bc45e55281906a71548b04b473c3c64706bf2451817c7870d5d6ffaba5b14a1f915be24369b23a84d49d21a28b9000d6bdf48a89d89918f0873a1706942798371c3e815c0286a47e5b55c32e3f746a4546775c12fc00b805cd13a6d0abd62fd29cad0c901ffdcfd1d52b55dc2dfd7e45e8487a7524fcdfb15fe42a52d29dc24c32e6f71797fb56501a4580bd466aedc3b51f9131f95a31d7a23701b06d3b6c4f68ec78336804179364f15f61002a0643b5209bfa5cddd1dd805408ddda702f1313f86b06ce6a9b5c147944c64cb3b303511c2478ad1e96b91a1627733598f9b17d43762164153ef774d58deda3a404f7d8e56b686f31082ae2221f3a862cd1f034ce9d602f95a97cb4422a0479ea57116e96c2beb053c033571ec236929a862f1512996f6978ee64747afe869060b22239fe1e788332cd53909319bc9517490dcabc8327faee3851a934b25803ee1da897e3abf8fe0f4fcd1d50d069c36dba4a810637d2e59c21561bb46a11d4d312ad730d6ae745c80019b28583e900931de0b9341e25bb267488a6ba3ba9e851f631a842ae06f8b5d952fe90441fe99eb52da6d8f456fd0b5e481153a7b6c2b4d17b4dc134d8206b30ad81442c3f98ba55ad96233e8f502ec16e5dd94cfb203684c80b237ac645e45445cd16144ae0c27649913545f205b1fb1239dff16feeb1cbc25f557a996e1f251def471173aa41f3cdf757d3f6d6ca4831ecca14996aac4719957acde33e5c9dae3890bb446e072bad427bde78e950ebe7a31da00aff2a4ed91247a8f4f73cf805ebd1df1308eef4b70e79e69bae421bb4f4a899ed6b3a9a89f315e08f7363de37f5fe04712f6722d9fe7d363d995880a4481205542d89a4b109b567c95f5e0cf72d0b501fc31ef2b3f96550d499805ce4a6e4381f791169cbe543cdf6cec426fbb2bdb0cfc17089127029aea09d9d3424a8b1be738443d3fb9502fbe057b5111b5bb824538cf2877e284a6144d5e03d05c8e7105a3d16f03de60098538c3fe02152882c1f98f282c7af024b02b1ac447e8b4dd35aa5de862b6922773f4c47999d594b806eab4af124aed788d2ad75b29a0f3ea8119db095a8fe835230c4a8a7c895f5a7ff0989bf6b1200818c4dd9b8b2177d6707f8110a8cb976e47b97700a05fdda80d5a3f8ebbc1c98690d1a36347cdb69cf72b70de6ddac79d245ccb67cfde713d3200a3d3adf58807600152ce0927a2ff27e5b76889160b13bf681598bd7b31a58a7fea3b8b9d3a314d1324db271722b91e07085412ca217dde40766e3fd77b090cd26c21f2488686bb8e50725c0307505c4addf2910f62c229cbfed5a4185892b71d13e9e6501cce5d17c891b2ccfb5d9f936af900a8b8321b71ce5f9ff9b4cd010ed4b07a97204365389f0b886db8e2214618f242b1a4d1933b89b0f330edf6dcce96afc3d045d79643a9a8faae100f253138cc64ef5d3bfa93dde1343de3b7e40cbe35e2bdc3d12b25f9616f5a1e2f0c8259e41ca8e8cc6d770a22f75c83bb857da6e6aabb1ff68fa3d929233d5ff3a6f976fbb4b118731d72c3f4423b3ecdd79b4badbde257070a91004e859c80bbd4ddc4156d04a1673b46ca2cb1933356450758713db0d4f3a15477d413ee5631547d23d8cdaf17ca81c1e3a439e53413e9acf753c5f9688a38c36131be89611adfc07b15c124a68f7ef2cb33f1bbe34e6253bd0a9279e3c59bbf53081a2538aed490b75ffa81a6996452f798038381fd5ad182953996fec57bb3779caa0d3d35c49225716eced3ffb0517a0fc7b449c4de394faa19454b8fda6c0eccfb7f4bd42e200cd669130004dd1294ba5db6315648f459afaee89572885897ae3ec2afe85ab67bc21443c7490aee24fb7698dcdf289cab855e0ccd98f8873b510bac3ab966e265099c3de293eb531d72ffb8f665de5ba88946a229a69ef5cded943625c0e7b2a4a63da6187b14551c7dd8e5f7ffab6c79bac68d0dba2b19e1554e2969a3d5c618003dd41f1bad19541834f097648b940bdf999736a79b24242a71f0822b3f5a8b642e8c978de6032a31102fc7931a8393280a4a2b0790d1c1d45a93ba0b341abc46219e8ca22eb15810844bcac32dbfcc42fc35b2f4ad882e1faf263c9f04622595605b13dc05f121b7742517490831b418b9f5558f8d00c4d612ce04a60fbc2ce0b97b08755ad842b3e4541103f1420af22786e15d1ca5a447875914d0e9b3ee5a57661bb0e456b837a7f28fb1f72f66f65934872c81a9faad682e7afe26418eed3703dd60d482382f82f8a31687fd9229dae21579d695fb182110c81c9716270c78a4dd23397bd7012a78ed09cda6e78764007843a10db68cd7f614048205519563ae5a7a31363bd9b2d2e5ee207cadc3bc5dcbafbf8643785593e43e5d028fc090b20a541a5f196765b0be59c78b0748468693a21fe752b0cd90ea9b71df98012dabb1674d5bfe73678deaff138c8cf9f7f5922ef7a6866bffdb7d1f40519799f214ff34b5902c6805e43a254cfbb6eb8fc9e54ba06723df41d53ff60a8346753c6084d4825934b692f61c67facdc7be599d41a435ade15dd81d02e694a9a20574cd1f45b0133da8ca08566ea26b4927f0562c96635bf36244e42854441da0d4c52d34377efcb9c161b1f3593776eba8338292b8cde34e33aecdccd13794d3fc3ddae7f28c6b5059ce52661010f1c5d6f50d16667cd12a15c4d96148bf4969fbca2b498231c5082c24b4d63da02d8bb0a2304753026c884686ec8b4bd0868549009ef0b702ddf943304cf9c299068bd562b958a849e74cae9d8b71a60b6c3145ef5e01a7f83b642a95c58f9608ea9a5e8f3b65dd802fb14d9cd031bfc62c8dc9cd17113f474cbeba5b963f08b34b30313029bc9b59daba9e588710797fd760e5782757cc4fca98340e08695a7a9eac50bf686815a5432e8e494c015082b613e95de63f70568dbe65a8a3e030a660ec9f3a27c2cccdde33edce06a75bd1c701aa8204333188841367875c2e3085f8355aca1abdc23843d3cb8f665702166456a5243bf8ec9110963287c0d1be144187fa821e38039830b2d7b3e3234fc4ff4b1d3c10bdfbbd3408d207538a5877263fc2305158cb2c2b72705b9fb2fd7e2f1bc2b380911cd53a9b0a3e2902134963af602c1618c64cfef51b53f86890d8c113037940dd922420e976268a953e4df3f3954667a2a2b5afc73c21a9c9129b5a80fd0de9b69713bb08641f81be513c74ef492799c6d1c68bc5144e40d49d0a430cc0e43b7dd6fa7241204e17e0d8048720a76b0bca77b3a17a66c4f9a3db39139fdafc71cfb670a4b6951c344c15dd0faf0adeef143617dcf9bd4025c320813ef9dfb33a5b775cfa4739d2082bf35788b390736850d399ac64543dc75339b4cb6e71ba4eef3f1b6cf965c2acce52d0dd22b04266e02d99726d6f5089a66568b646fbc8a164e817d6d87cdf0952c5bb0d263c7369a72157b0974db730a7ce7517fb04f06489d7c8e5edd4224ef9ea736ad84e4545385e00246e4ad80bfb39a71c5fec3a1309a4329c58c46dba0979829e97081190a65a644e35ad5087d25488b6efbec18fe9d368bddcecf0f8e7693f270a222e543db9039c028e50aacd8fd8c2bef0e81750c9aec0cef56147026ea396196e7a3de3c6be4620deabc0bdec4436cd0f066db3c2b218cc0f2b548fabc5d4712e16624e4fe522f153664df413416ad97c22f02e5c83d6965453802e776cb16f2a086fd5b4511798a0c0e281abcbb76d2bb7cb349f9d32e0735ca722cdd7611c2ed92263958349fb43b2c4fc5008e3c67f9682d736bb57d8151330b94cc5545681228a6d32c74bc4a6828765238dbcb7a941a79a30a66a181fa9e5612cc7aa71c51fad27c21a9bb17d3a7a510f4eca10fc8a3d32c96e9657f50aaac90f7b2f17e10b7217a1d4e4730ba79109ce78cebcd419cf8b638f6d213d00dbe0497bc8781f10195b16ffdb2e378ba3f566995be9bea2c07113f49fa740b753bd16f38722ea0600dd9cc7a4db21eecad8da2fb69993af58d008e7a7bd466840ff0adf38cb1377a81068717a54edb9", 0x1000, 0xffff}, {&(0x7f00000002c0)="f9620aee8611d5259f308731b40015e8c2f5e748ebe495281d39ba787254658645cf279338e7b7a1ba8633eb5ed9378142e7401798a56cff825be0773c199fa8d8d4393adf1777ffd9da60b7eea56fabb9ee12b415193bd7503b8abf3309bb7e02ca2c0e8496aeae7bbcac404d2b11917a34dd0abe55e6fd1f16f8361c2c130eec422e1401732908cc21ed717a53636a6bcc3cdb06a77fb11032c6c22be0836f5b2e78ac605315f957c5db9f0a303dc0f1e31326bad86ea8aa556176cd69849af123fbedaf5086848d69d071", 0xcc, 0x54e}], 0x148008, &(0x7f0000000440)={[], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r1}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_user={'subj_user', 0x3d, '.&+$\'$+%,@'}}]}) syz_usb_connect(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201000039542f108c07021047e600000001090224000100db10010a8a00000076567d8c1ba800000000000081000905"], 0x0) [ 463.396702][ T9069] device lo entered promiscuous mode [ 463.457240][ T8702] wacom 0003:056A:00DB.0002: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 463.469436][ T8702] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00DB.0002/input/input5 [ 463.613810][ T8702] wacom 0003:056A:00DB.0002: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.0-1/input0 [ 463.881536][ T8704] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 463.911217][ T8702] usb 1-1: USB disconnect, device number 9 [ 464.149825][ T8704] usb 2-1: Using ep0 maxpacket: 16 [ 464.310290][ T8704] usb 2-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 464.320951][ T8704] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 464.330270][ T8704] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 464.339473][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.403283][ T8704] usb 2-1: config 0 descriptor?? [ 464.662856][ T9018] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 464.704307][ T8704] usb 2-1: string descriptor 0 read error: -71 [ 464.732100][ T8704] usb 2-1: USB disconnect, device number 2 [ 465.030810][ T9018] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.042003][ T9018] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.052108][ T9018] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 465.061502][ T9018] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.074272][ T9018] usb 1-1: config 0 descriptor?? 18:14:35 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) ioctl$SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, &(0x7f0000000080)) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000002800120009000100766574688594e2911c006fdf11cb92dc4f11e7bf5a45427bed6e8e4265831bc88f1e672fdf978dad6db40ad6e8bf68360c5e020f6774e0e71ec8bd8b524e8be99b1aad58db4a1e3c4ea9acef5f1e46b6450bcd3e2aa4bc2837a95ef5d3dfb44a1229ed5faf9f5e3347440869ed2aa6cad32c79e2beb64b1bf864bf9a376411cecbee510dab0360932d8da2776c3f2c1c2e6d02615418b26a7d14592c441d1798a344e2a23543c44a570f155c01fe69483aa07ec7db4672705d01caa7fddfeb560c9a267ada55216b3247603f682124f8bb4ce0676aa0444026d2cd372ae1b6a42553bf57f316ead9670cbbc47b5e472cbe980ae760967af22ab01bcd7fe3adf54ef620a8"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="000000920c6a96ff0000000009000100686673630000000008000279e5c9ffa7fa53903e4e27888046583a2c83627ce8cd3619c01ac6ad14bf20e2feb821a98103e9855b2b7545f690a2191db00fdeeb0d3f1a75f0cd0b0aa79d02881541c886119a28983dbdace7f77373ccbef60c42d1902b"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 465.450675][ T9018] usbhid 1-1:0.0: can't add hid device: -71 [ 465.457198][ T9018] usbhid: probe of 1-1:0.0 failed with error -71 [ 465.470959][ T8704] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 465.484136][ T9018] usb 1-1: USB disconnect, device number 10 [ 465.614147][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.703056][ T9191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.739959][ T8704] usb 2-1: Using ep0 maxpacket: 16 18:14:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c00000010000104c80000000000000000000000cc28d27773ad7a915b4c95c576c4701e51e0962919e1fc0a07bdac2368e57881f2b25b023ebeb59368cd0096035c9c66747847dea3725673be10d53decc4c7b2b3c45ed23010f531a3ab543003da4aca779f62a6596bda3a32bad92b872e283b660564054ceb5545e001eb55c3c838a4a548c093adbdfc4a8775ee532f991c7e2c0612210f64c2f1b4aa99e305848968dec71ebde86dc2dc47fa3782d4fc749ab826470d", @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) pipe(&(0x7f0000000600)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, [0x9, 0xfff, 0x6, 0x63, 0x7, 0x1c, 0x2, 0x7, 0x5263, 0x100, 0xffffffffffffffe0, 0x401, 0x83, 0x9e, 0x58]}, &(0x7f00000000c0)=0xfc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r5, 0x401}, &(0x7f00000002c0)=0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 465.882365][ T8704] usb 2-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 465.892891][ T8704] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 465.902238][ T8704] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 465.911526][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.040240][ T8704] usb 2-1: config 0 descriptor?? [ 466.109522][ C0] hrtimer: interrupt took 117538 ns [ 466.156253][ T9198] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.370644][ T8704] usb 2-1: string descriptor 0 read error: -71 [ 466.411070][ T9198] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.412423][ T8704] usb 2-1: USB disconnect, device number 3 18:14:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f0000000100)=0x400, 0x4) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x343240, 0x0) ioctl$SNDCTL_TMR_START(r2, 0x5402) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:14:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002200)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x195, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x92) fstat(0xffffffffffffffff, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) [ 466.894275][ T9210] ldm_validate_privheads(): Disk read failed. [ 466.901203][ T9210] loop1: p2 < > [ 466.904990][ T9210] loop1: partition table partially beyond EOD, truncated [ 466.912885][ T9210] loop1: p2 size 2 extends beyond EOD, truncated 18:14:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) dup(r0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x12}}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r5 = socket(0x1, 0x803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=""/166, 0xa6, 0x10000, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x1000, @private2={0xfc, 0x2, [], 0x1}, 0xc97}}, 0x24) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000000700"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000003000128009000100766c616e000000002000028006000100000000000c0002001c0000001b000000040004800400038008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="d426b63e1eae2ae6a07f7f98b258354e43006f893d3e88b160e39a"], 0x60}}, 0x0) 18:14:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x4, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:14:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4, @remote, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x7}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="1106020500000000ff010000000010f5ff00000000000001fc020000000000000000000000000000fe80000000000000bdbfbccb8a88c103"], 0x38) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r2, 0x4000000040042) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f00000000c0)={0x3}) 18:14:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000000)={0xffff, 0x2, 0x2, 0x8, 0x2, 0x15ac}) r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1011c0, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000000c0)=0x1ff) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)=0x2) linkat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x1400) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0xffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='/dev/bsg\x00') getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xc9, "7150c2fef65047a33183545e266c4ace19615064490b73c907564622d3f7eb65a566461319c61ab302960c840b97752908907c403b357757fc15d794ecbf366f406c06641cc07b582d579dff95bb777cd941d1343810d1737aecde795691eeef34db3be032d1fd5932b524780b0bde0ea04f3d3702944cc86eea45bf83ee39c47fe8e3cbb0065cb9c3fb771ec98589e9bb9e28eb9423f3ace123c2379f91eafa07e4c06afbdf8f071086041f4ece8090f7993ce16261e71331d4fa2911680cced7fa481a6df9349b6a"}, &(0x7f0000000340)=0xed) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000380)={r0}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x7, 0xd770, 0x7, 0x100, 0x3}, 0x14) setitimer(0x2, &(0x7f0000000400)={{0x0, 0xea60}, {0x77359400}}, &(0x7f0000000440)) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000480)=0xfffffffe) write$cgroup_devices(r0, &(0x7f00000004c0)={'c', ' *:* ', 'r\x00'}, 0x8) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000500)=0x9) r2 = request_key(&(0x7f0000000640)='pkcs7_test\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='r\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="045e79401df2a11fd841d765c66a56eba42555c04814af6ed6912d70b7978077d9d6bc6c3290cdab082c18fa87103d7fb201ad878cec8c2cd00aa27d252d7210ed82f0657c0fa37f64e51f28b512f0639087ef29b8f67a91a9eccea425675f265a6e5386d6c2557303e1940088a30c99fc1a5b4d75", 0x75, r2) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000700)={0x8, 0x0, [{0x4, 0x9, 0x5, 0x100, 0x9, 0x8001, 0x4}, {0x0, 0x80000001, 0x0, 0x636e72e0, 0xfffffeff, 0x81, 0x8}, {0xa0000007, 0x400, 0x1, 0xffffff7f, 0x3ff, 0x9, 0x1}, {0x8000000d, 0x101, 0x4, 0x101, 0x2, 0x0, 0x3}, {0x0, 0x1, 0x4, 0x1, 0x1000, 0x200, 0x20}, {0xc0000001, 0x80000001, 0x6, 0xffffffc5, 0x80, 0x0, 0x9}, {0x7, 0x7, 0x6, 0x1, 0xd2, 0x40, 0x3e}, {0x80000001, 0x88, 0x1, 0x8, 0x65, 0x7fff, 0x7f}]}) r3 = signalfd(r1, &(0x7f0000000880)={[0x7fff, 0x9d3]}, 0x8) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x4c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="1c2341d15f3d"}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6606}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 468.346424][ T9230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.437508][ T9234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.530528][ T29] audit: type=1400 audit(1599502478.984:11): avc: denied { create } for pid=9239 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:14:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x79d9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17, 0x20}], 0x11008a0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)='y', 0x1}]) 18:14:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="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"], 0x184}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="e003fe23fbfcc3762015ff", @ANYRES16=r1, @ANYBLOB="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"], 0x3e0}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000600)=""/240, &(0x7f0000000100)=0xf0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:14:39 executing program 0: r0 = socket$inet(0x2, 0xa, 0x8000001) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x3a, @broadcast, 0x4e22, 0x1, 'ovf\x00', 0x21, 0x2, 0x20}, {@remote, 0x4e22, 0x2, 0x7, 0x4, 0x5}}, 0x44) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth0_to_bond\x00', 0x1}, 0x18) r1 = socket$inet(0x2, 0x1, 0x4) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="493e94b940e0000001ac14148a0100000005000000e0"], 0x24) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) recvfrom$inet(r2, &(0x7f0000000180)=""/202, 0xca, 0x2040, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10) r3 = dup3(r0, r1, 0x0) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) 18:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x2000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 469.440178][ T9261] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:14:40 executing program 0: ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x33d}, {0xffffffffffffffff, 0x200}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x80000001, 0x9]}, 0x8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='subvolid=0x0']) 18:14:40 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)={0x20000, 0xf1, 0x13}, 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000000c0)={0x6, 'syz_tun\x00', {0x9}, 0x3}) ioctl$sock_qrtr_TIOCINQ(r0, 0x891a, &(0x7f0000000040)) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r4 = socket$netlink(0x11, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind(r4, &(0x7f0000000080)=@ll={0x11, 0xc, r6, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg$netlink(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8014) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000100)) 18:14:41 executing program 1: r0 = syz_usb_connect(0x4, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000000)={0x9, 0x7fffffff, 0x5, 0xc2, &(0x7f0000000080)=""/194, 0xdd, &(0x7f0000000180)=""/221, 0xce, &(0x7f0000000280)=""/206}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) rt_sigreturn() syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) mq_open(&(0x7f0000000380)='/+\x00', 0x2, 0x3, &(0x7f00000003c0)={0x9, 0x3, 0x5, 0x4}) [ 470.709071][ T9259] IPVS: ftp: loaded support on port[0] = 21 18:14:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/136, 0x88}], 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 18:14:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r0, 0x40003) finit_module(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000280), 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000001a00)={0x0, 0x3, 0x48, 0xffffffffffffffff, 0x0, &(0x7f00000019c0)={0x9909cc, 0x1000, [], @value64=0x10001}}) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x800, 0x6, &(0x7f0000001680)=[{&(0x7f0000000300)="ae8da264a7046c77b1c605ad6fe2a781cf5680edec0f216f3b7cbeff6279b101bee1d1cce39b6df7c6cabf2d6db24fcf9850362b12766dac122acc50f8a8c4bbe42b998f8e68da17e0e175ec3ef5bc685fc0ee6f8cf57c1d4d33096700c115316032094b0bc0799856d03b934c7b188fcb5e7059d5875cc8aa0b534a87f9e259a60970fa934909d99dca78950eb91349c824086c4fa64114b6563a3a63dd4973b8705f60219ab54de4b74172ae415d7125ee2702a29092c1460d42f4dd204dfa754df2d1", 0xc4, 0x3}, {&(0x7f0000000400)="5abec77971b1ec426b4e2f121825ec661f03c2315589c4fbb383b4c436c72d39e9ac26e90b5fb3ea027938b849ebb1d0376eeaecaafc0f52550b8e0c46af59938cee0792ad985f5c2b2319d84b1f5b8f8714", 0x52, 0x10000}, {&(0x7f0000000480)="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", 0x1000, 0x7}, {&(0x7f0000000280), 0x0, 0x401}, {&(0x7f0000001480)="9a3ba89569e82b01052af6cf91a358a634856d668b0124d2dc8edae91204161c00051ba87f3b9037b70dce07c315b07565eab0b19ca5b5ba0e20c04b2d15359a23b414d605dd65116ef84c35a766fd75f5724a92aeea3aee3beb3521f94cac40e4bc20a9945c3047eb2a90e09aa64613891422ac6bbe225c09d5f2231e4c3ac74adb8be4b9d43086b2e5a3989ac7a1e78fe48c9f8dbd3321ce832d274275c7376012e4cd9759e4efdc21d533c4a3ca0025ecdf2c9d37497f41aa499cd677f4070219", 0xc2, 0x9}, {&(0x7f0000001580)="2624fc835a1f1871b38c04f8baeaed10a7b3f98f5ee9d4bf3bd8ace9662d958de5661ae3f22acb1a80543d0d83826f904a53144492ef0e3f7f5754d36f62bae49771b3d4b50ccb335b9a4d364a011aa8c7e771395cc6e4c7f91620cb9f914c350bcc032aedc9eabc23ac91d56940c362d4a5797adc49c40d9fc7ea6cbfaa9cd16b8c775cd3d1cf6185de602017af5f15d7a7934dc26691e89f2f4ce435c86fac8c4556148e055f57cdf798a3223b572a3d9da2e4536796598192f07e5a2d58dfad19e91801a3a16fe30bfddb26553c2d7f655b521726c70d2728d99b702757a03fd264", 0xe3, 0x4c}], 0x80020, &(0x7f0000001700)={[{@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}], [{@subj_user={'subj_user', 0x3d, '/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J'}}, {@measure='measure'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x38, 0x6e, 0x63, 0x37, 0x38, 0x33, 0x61], 0x2d, [0x31, 0x62, 0x34, 0x64], 0x2d, [0x38, 0x38, 0x64, 0x34], 0x2d, [0x62, 0x64, 0x66, 0x34], 0x2d, [0x66, 0x0, 0x6f, 0x30, 0x62, 0x34, 0x36, 0x62]}}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40046607, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000001a40)) [ 471.726609][ T29] audit: type=1400 audit(1599502482.184:12): avc: denied { module_load } for pid=9369 comm="syz-executor.1" path=2F6D656D66643A2F73CB321D08202864656C6574656429 dev="tmpfs" ino=36068 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 [ 471.970270][ T9259] chnl_net:caif_netlink_parms(): no params data found 18:14:42 executing program 1: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000100)=0x2) fdatasync(0xffffffffffffffff) [ 472.366391][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.373853][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.384482][ T9259] device bridge_slave_0 entered promiscuous mode [ 472.483692][ T9259] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.491210][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.501063][ T9259] device bridge_slave_1 entered promiscuous mode 18:14:43 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa6, 0x6f, 0x1b, 0x40, 0xbda, 0x317f, 0x9dcc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x81}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001280)={0x84, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) dup3(r2, r1, 0x0) splice(r5, &(0x7f0000000180)=0x40, r4, &(0x7f00000001c0)=0x9638, 0x8c, 0x4) write(r1, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r6 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000000340)={{r1}, r7, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x80000000, 0x5, 0xdee9, 0x3, 0xb9, "401927834891d3cd6494f3530eb1904a567dda", 0xffff, 0x1f}) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="000001000000a7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 472.600281][ T9018] Bluetooth: hci2: command 0x0409 tx timeout [ 472.700599][ T9259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.800940][ T9259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.910345][ T9259] team0: Port device team_slave_0 added [ 472.929175][ T9259] team0: Port device team_slave_1 added [ 472.996373][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.003565][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.029884][ T9259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.048428][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.055751][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.082087][ T9259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.160931][ T8704] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 473.243453][ T9259] device hsr_slave_0 entered promiscuous mode [ 473.282900][ T9259] device hsr_slave_1 entered promiscuous mode [ 473.312786][ T9259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 473.324826][ T9259] Cannot create hsr debugfs directory [ 473.535401][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.546012][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 473.555957][ T8704] usb 1-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 473.565164][ T8704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.655522][ T8704] usb 1-1: config 0 descriptor?? [ 473.934646][ T9259] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 473.958419][ T8704] rtl8192cu: Chip version 0x10 [ 473.959081][ T9259] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 474.013549][ T9259] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 474.052282][ T9259] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 474.413017][ T9259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.454863][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.464832][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.491286][ T9259] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.521481][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.533343][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.543112][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.550489][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.591635][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.601699][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.613322][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.623114][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.630511][ T8702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.639805][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.672238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.689345][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 474.702212][ T8704] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 474.712135][ T8704] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 474.771635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.782590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.801127][ T3217] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 474.812240][ T3217] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 474.821591][ T3217] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 474.829364][ T3217] rtlwifi: Selected firmware is not available [ 474.908864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.919153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.930834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.957245][ T8704] usb 1-1: USB disconnect, device number 11 [ 475.120705][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.130773][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.142008][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.151954][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.214423][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 475.410234][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 475.418172][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 475.498935][ T9259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.600153][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.610561][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.735442][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.745605][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.778044][ T9259] device veth0_vlan entered promiscuous mode [ 475.797940][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.807981][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.831069][ T8704] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 475.872814][ T9259] device veth1_vlan entered promiscuous mode [ 475.987550][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 475.998565][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 476.008532][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.018979][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.049362][ T9259] device veth0_macvtap entered promiscuous mode [ 476.132418][ T9259] device veth1_macvtap entered promiscuous mode [ 476.243376][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.253373][ T8704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 476.263350][ T8704] usb 1-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 476.272580][ T8704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.347406][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.358428][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.369807][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.380366][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.394792][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.422950][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.433250][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.443673][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.454015][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.475581][ T8704] usb 1-1: config 0 descriptor?? [ 476.514994][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.529756][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.539779][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.550349][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.564974][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.576504][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.587544][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 476.643792][ T8704] usb 1-1: can't set config #0, error -71 [ 476.671324][ T8704] usb 1-1: USB disconnect, device number 12 [ 476.762882][ T8706] Bluetooth: hci2: command 0x040f tx timeout 18:14:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f00000000c0)={0x8, @sliced={0x6, [0x1ff, 0x2, 0x889, 0x32e1, 0x4, 0x0, 0x0, 0x3, 0xfffe, 0x7, 0x1, 0x9, 0x51, 0xeb, 0x6, 0x1, 0x9, 0x7153, 0x20, 0x4, 0x5, 0xfff9, 0x7f, 0xffff, 0x8001, 0x8, 0x7f, 0xc62e, 0xfce2, 0x7ff, 0xc4, 0x6, 0x1, 0xd4e1, 0xffff, 0x8, 0x7f, 0x2be, 0x3, 0xd, 0xffff, 0x7ff, 0x6, 0x5, 0x7, 0x2, 0x9, 0x6], 0x20}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 18:14:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="44cf567ff3e83aa68e343a9f0000001003000000edb29026fe308543093f3c64c7f643155044b8ba2eba98b1ba30e52f6ff9739e5013db0f675e6000154d94740966f98eba6161cc475b586314c6a7686988baaf777e3da256351adb5b6c48e111e50f880409ff9b7aee8b3db8821b35ba5399f420ade9c381848c4fcc4b8e53fc005cea46e7bf493a4d", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002a00fd00000005002b0000000000"], 0x44}}, 0x0) 18:14:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x404240, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000340)={{r0}, r4, 0xc, @inherit={0x98, &(0x7f0000001340)={0x1, 0xa, 0xfffffffffffffffb, 0x7e, {0x62, 0x1, 0x1f, 0x53, 0x5}, [0x3, 0x3f, 0x5, 0x8000, 0x1, 0x0, 0x8001, 0x3, 0xf106, 0x9]}}, @subvolid=0x1f}) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x9, 0x4d1}) [ 477.555780][ T9584] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:48 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x820a, 0x3f, 0x7, r3}, &(0x7f00000000c0)=0x10) [ 477.827766][ T9594] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:48 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/sockcreate\x00') r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={0x0, 0xfff, 0xa2, "77a79e7c4f5485dca16e245e3ef9ec233fd813c4194dfc05105b9f894c4ea61f45d12871f0b64aa1e2d75d1bcaf7f2606ab52513727fd5a701a5cdcccbb32f7c4a4e51b3051201ab1f87529bdc1e52e0855c97a2425c19094a6a3a13ee883574da11bbd689b2aa497277cd16f5e2737b59fbe4ad3a04f4cc858c2117eec2d6e9efa52f865d9b3354462cebf9f93d02bb8995aa247af2c68f4896571370e22fd1b0da"}, 0xaa) dup3(r2, r1, 0x0) ioctl$FITHAW(r1, 0xc0045878) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x402140, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000140)={0x7b4146b9, 0x1, 0x39c}) 18:14:48 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 478.417434][ T9615] IPVS: ftp: loaded support on port[0] = 21 18:14:48 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x50) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0xaa821100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 478.730102][ T9615] IPVS: ftp: loaded support on port[0] = 21 [ 478.844027][ T8706] Bluetooth: hci2: command 0x0419 tx timeout [ 478.940347][ T8499] tipc: TX() has been purged, node left! 18:14:49 executing program 1: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x87, 0x9, 0x0, 0x8}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200800, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0xffff70ee}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000240)={0x80, 0x1000, [0x7, 0x7f, 0x3, 0x2, 0x3], 0x5}) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCAX25OPTRT(r6, 0x89e7, &(0x7f0000000440)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x56}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000005) 18:14:49 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x820a, 0x3f, 0x7, r3}, &(0x7f00000000c0)=0x10) 18:14:50 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x820a, 0x3f, 0x7, r3}, &(0x7f00000000c0)=0x10) 18:14:51 executing program 1: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x87, 0x9, 0x0, 0x8}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200800, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0xffff70ee}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000240)={0x80, 0x1000, [0x7, 0x7f, 0x3, 0x2, 0x3], 0x5}) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCAX25OPTRT(r6, 0x89e7, &(0x7f0000000440)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x56}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000005) 18:14:52 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x820a, 0x3f, 0x7, r3}, &(0x7f00000000c0)=0x10) 18:14:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 18:14:52 executing program 1: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="f7480029efe6019230f7e726aa744a9863b292070d176de1d93eec98612105cd57abafc2b828e7ded9213c80fc745a652c13d30fac37249310f4ac0da65a30d0ae90946ea7f4cde58d98c055e9c61106cb0f6cb6329d433fc57f569169b133bb38bfac571c97decfc8889ea70c1c6a07cb9a03d095b2") syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="920100ce41000d38d01823499300008c33ce22cd3352cab40b410ac4f501020300007f106e00"/49], 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x3, 0x3, 0xfff, 0x2, 'syz1\x00', 0x7fff}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x6, {{0x2, 0x4e20, @empty}}}, 0x84) [ 481.967589][ T8499] tipc: TX() has been purged, node left! [ 482.109467][ T9694] binder: 9693:9694 ioctl 541b 0 returned -22 [ 482.129155][ T9696] binder: 9693:9696 ioctl 541b 0 returned -22 18:14:52 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r5 = syz_open_pts(r4, 0x4000000040042) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f0000000340)={0xfffffff, 0x80000001, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990a75, 0x800, [], @value64=0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f0000000180)=@raw=[@map={0x18, 0x8, 0x1, 0x0, 0x1}, @ldst={0x1, 0x0, 0x3, 0x4, 0xb, 0xc, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r0}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0xf, [], r3, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) write(0xffffffffffffffff, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000000340)={{}, r8, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x4) [ 482.572041][ T3217] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 482.707701][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.804989][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.850721][ T3217] usb 2-1: device descriptor read/64, error 18 18:14:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e21, 0x80, @private2}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x6e23, 0x0, @local, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 18:14:53 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) [ 483.240821][ T3217] usb 2-1: device descriptor read/64, error 18 [ 483.548621][ T9713] IPVS: ftp: loaded support on port[0] = 21 [ 483.604264][ T3217] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 484.164760][ T3217] usb 2-1: device descriptor read/64, error 18 [ 484.307089][ T9736] IPVS: ftp: loaded support on port[0] = 21 18:14:54 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) r4 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000180)=0x10) [ 484.569903][ T3217] usb 2-1: device descriptor read/64, error 18 18:14:55 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='./nile0\x00'], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ocfs2\x00', 0x0, 0x0) [ 484.715590][ T3217] usb usb2-port1: attempt power cycle 18:14:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006572737061010000000000000000030000100000040012000800140000000000"], 0x48}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000040)={0x0, 0x9a, 0x3, &(0x7f0000000000)=0x1000}) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000000c0)=r7, 0x4) prctl$PR_GET_TIMERSLACK(0x1e) [ 485.206669][ T8499] tipc: TX() has been purged, node left! 18:14:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x806, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000040)={0x3, 0x2, 0x8}) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x10600) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 485.403393][ T9773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:56 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) [ 485.719226][ T29] audit: type=1400 audit(1599502496.174:13): avc: denied { name_bind } for pid=9777 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 485.742105][ T29] audit: type=1400 audit(1599502496.184:14): avc: denied { node_bind } for pid=9777 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 485.764393][ T29] audit: type=1400 audit(1599502496.214:15): avc: denied { name_connect } for pid=9777 comm="syz-executor.1" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 486.168130][ T9775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000c0000002500"/20], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x40}, 0x10}, 0x74) 18:14:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffeb, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x703, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x200}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x0) 18:14:57 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8000}, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) 18:14:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r1, r3) chdir(&(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x11, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind(r4, &(0x7f0000000080)=@ll={0x11, 0xc, r6, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg$netlink(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140d, 0x800, 0x70bd27, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x4000015}, 0x4000000) getrlimit(0x4, &(0x7f0000000000)) 18:14:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$md(0xffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x10000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000140)) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="53594e544820270300000000000000566f6c756d65272030303030303030303030303030303030303030300a494741494e202743442043617074757265272030303030303030303030303030303030303030300a564944454f0a4449474954414c320a50434d20274d6963204361707475726520537769746368272030303030303030303031303030303030303030300a"], 0x91) wait4(0x0, &(0x7f00000000c0), 0x40000009, &(0x7f0000000600)) 18:14:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x21040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000380), 0x6}}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, 0x0, {0x3}}, 0x18) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000020000000010000007000004000000000100000001000000000000000900000004000000130000001000000001000000ff7f00000000000001000000ffffff7f0700000005000000060000000900000001000000010001000700000005000000070000000000"], 0x0, 0x7a}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x1cc, 0x1, 0x3, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFQA_EXP={0x100, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x7c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @rand_addr=0x64010101}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_MASK={0x70, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}]}, @NFQA_PAYLOAD={0xab, 0xa, "3be97f423ed948a417b17c9250d1c292cce38b65478fcd4f083c980aa50972ccfc6086ecbd55e1da2a321918a984bbee68759d3df2b1aed7851db60cb415c0096f06dd2feba4940cf9e3031bddca349d4650a842fa5efd987b7a38ae5fc0109e70acc82b4534b99781ae50d7508fce99bc74595d876e72ddf23d358fd33cbeeb715a744161d3c3294a77a8f3935814ffc3543ae4dca6d08b4566c7d06a48ddf92abbc65e0de5d7"}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20044804}, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfc00000000000000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x400caeaa, &(0x7f0000000340)={0x7ff800000000, 0x2}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_MASTER={0x8}]}, 0x30}}, 0x0) [ 487.841676][ T9808] IPVS: ftp: loaded support on port[0] = 21 [ 488.534417][ T9822] IPVS: ftp: loaded support on port[0] = 21 18:14:59 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) 18:14:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000040042) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) dup3(r3, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000340)={{}, r6, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000000300)={{0x0, 0x0, 0x80}}) 18:14:59 executing program 1: mq_open(&(0x7f0000000040)='ext3\x00', 0x1, 0x4, &(0x7f0000000100)={0x3, 0x8, 0xb61d, 0x9}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612680ecb86a5488dfa802000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253efcfb210de1c66c6354d0e3bfe66c2c7fa06000000000000ff6b58380000000000000000e4463290", 0x61, 0x400}], 0x0, &(0x7f0000000380)) bind$l2tp(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) [ 489.201393][ T9867] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 489.210759][ T9867] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 18:14:59 executing program 1: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="05000000000000471c001280090001007866726d000000000c000280080001fe03000000140003007866726d3000"/56], 0x50}}, 0x0) 18:15:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2f000000100001040000000000000000000000006d7ce7b52646b39ef7b75f3182853f7037493e08c43cb3ad472dc8095fc56c352702af935842f413c455769a4d3943ffc525f246b60d8c30fc6e58", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) [ 489.826103][ T9886] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:15:00 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x12204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r3 = syz_open_pts(r2, 0x4000000040042) r4 = fcntl$dupfd(r2, 0x0, r3) dup3(r3, r2, 0x0) write(r2, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000340)={{r2}, r6, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x650, 0x800, 0xffff, 0xffffffff]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) 18:15:00 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) [ 489.941267][ T9890] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.2'. [ 489.973820][ T9890] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 490.009658][ T9890] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x1000, 0x8}], 0x3bdcb7ee0cdfe96f, &(0x7f0000000000)=ANY=[]) 18:15:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) setresuid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="66bedc040031875604b3442afd926f2b688f47efa28dfd908de2a665718755f21afb133f30f9d5eeecd1f8ffffff85269f748a8cd4008ccf4bff7f59668e4b31d47a7ae17e416a22a6807974cde811b2bba1455d2a61a61bb5f15a83b261c2ab9d4745bbdaafb2907323ca3af63c0f0b0215cf6931293507dd0d0788115300000000000000000000000000000000000000000000578bf0b748b49a1f801ff5b57c79e14424", 0xa5}, {&(0x7f0000000040)="9cbc7fb13663517d138142c478ee4bf178dec31d8366138aaef1e3", 0x1b}], 0x2) dup3(r0, r1, 0x0) 18:15:01 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) 18:15:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xbe, 0xfe, 0xcd, 0x40, 0x4348, 0x5523, 0xfcfd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfb, 0xd, 0xf6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="008a81"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000da6f2940cf12117111440000000109021b00010000000009040000010300000009058403"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000b80)={0x44, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) 18:15:02 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r3 = syz_open_pts(r2, 0x4000000040042) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}]}}) [ 491.941005][ T8704] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 492.321179][ T8704] usb 3-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=fc.fd [ 492.331487][ T8704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:15:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xffffffffffffffff, 0x9}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$null(0xffffff9c, 0x0, 0xa844c0, 0x0) close(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r3, 0x2f, 0x1f, 0x6, 0xfffffffe, 0x4, @private2, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0xb0, 0x140, 0x40}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240), 0x184000) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000340)={{}, r5, 0xc, @inherit={0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000030800000000000005000000000000000900000000000000100000000000000008000000000000000300728600b96c4000000000000007000000d9000000ff000000000000000500000000000000f40c0000007e00000000"]}, @subvolid=0x1f}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x3, r4}) [ 492.409828][ T8704] usb 3-1: config 0 descriptor?? 18:15:02 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) [ 492.464919][ T8704] ch341 3-1:0.0: ch341-uart converter detected [ 492.752287][ T9937] IPVS: ftp: loaded support on port[0] = 21 [ 492.912166][ T9917] udc-core: couldn't find an available UDC or it's busy [ 492.919314][ T9917] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 493.015160][ T8704] usb 3-1: failed to send control message: -71 [ 493.021978][ T8704] ch341-uart: probe of ttyUSB0 failed with error -71 [ 493.072443][ T8704] usb 3-1: USB disconnect, device number 2 [ 493.081160][ T8704] ch341 3-1:0.0: device disconnected [ 493.229461][ T9939] IPVS: ftp: loaded support on port[0] = 21 [ 493.516641][ T9015] tipc: TX() has been purged, node left! 18:15:04 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 18:15:04 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 493.790501][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:15:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) [ 494.183799][ T12] usb 3-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=fc.fd [ 494.193198][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.304368][ T12] usb 3-1: config 0 descriptor?? [ 494.358454][ T12] ch341 3-1:0.0: ch341-uart converter detected 18:15:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x121, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x800) [ 494.696872][ T12] usb 3-1: failed to receive control message: -71 [ 494.703990][ T12] ch341-uart: probe of ttyUSB0 failed with error -71 18:15:05 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000)="88bbc68931149554ea67b6eb123b72853fa44503be6e49ccbfab903835c27f304305aecd580ec8ff9abaacf85d2516b268e63de6014762", &(0x7f00000000c0)=""/191, 0x4}, 0x1c) openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000071f05a403a090e019c590000000109021200010000000009040000003b5fc800"], 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000180)={'veth1_to_bond\x00', {0x2, 0x4e24, @broadcast}}) [ 494.776115][ T12] usb 3-1: USB disconnect, device number 3 [ 494.840244][ T12] ch341 3-1:0.0: device disconnected 18:15:05 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 495.115946][T10018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:15:05 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) r1 = socket(0x2a, 0xa, 0x7) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0x0, 0x67, 0x0, 0x7}, 0x6) ftruncate(r1, 0x2008003) r2 = socket$netlink(0x11, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind(r2, &(0x7f0000000080)=@ll={0x11, 0xc, r4, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6dbaa623}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x25}}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe003}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x400}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xe98}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200008}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0xb1, 0x8}) [ 495.329774][ T8704] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 495.656154][ T29] audit: type=1800 audit(1599502506.114:16): pid=10026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15813 res=0 [ 495.732071][ T8704] usb 2-1: New USB device found, idVendor=093a, idProduct=010e, bcdDevice=59.9c [ 495.742365][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.779953][ T29] audit: type=1800 audit(1599502506.234:17): pid=10026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15813 res=0 [ 495.821591][ T8704] usb 2-1: config 0 descriptor?? [ 495.867775][ T8704] gspca_main: mr97310a-2.14.0 probing 093a:010e [ 495.874589][ T8704] gspca_mr97310a: reg write [21] error -22 [ 495.880906][ T8704] mr97310a: probe of 2-1:0.0 failed with error -22 18:15:06 executing program 2: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40018270}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4349}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2400000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44080}, 0x80) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r6 = syz_open_pts(r5, 0x4000000040042) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, &(0x7f0000000100)) r8 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8200, 0x0) ioctl$KDSKBLED(r8, 0x4b65, 0x7f) ioctl$SG_GET_NUM_WAITING(r7, 0x227d, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000340)={{r0}, r4, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) [ 496.068712][ T8704] usb 2-1: USB disconnect, device number 7 18:15:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x440) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0xfffffff9, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="c0a15e2eaa0b5d95658c887e80308b38f55f46d344d3a599a9a52647928a5a404326c253f7e08f541b375c0361778a1faca02aab3b159415a11e17b4a0155e47a24a17f0fe5a2da9346e1c668a56e33c94a708319b73a1504e4203849975ff1736ca7d1541dd93d3d0c70b458b41124a0f0067a8037d877995a3cb", 0x7b, 0x4}, {&(0x7f0000000140)="13363fb65d415bd33cb2924e81c7cb90b8f06126889210cb5395df4362e37247ff0103783e854b480fc2793062258536b70286c5d5a35641de09f01c2af585513823bbad56b8d0469cf948963c59031886108b52c2fbfb49f417e81a398363897c223e3555e97cde44b4dba1995f7509d7d562ce08581fb1dced3d741ded201b69c9624295525e352997cd0e4a9f3bcf98c6380a875e7b51a502dfc410f64ecb30e06e52ec39468b23b18c797e3881", 0xaf, 0x37b0}], 0x2010080, &(0x7f0000000240)={[{@nojoliet='nojoliet'}, {@check_relaxed='check=relaxed'}, {@nocompress='nocompress'}, {@utf8='utf8'}, {@utf8='utf8'}], [{@fsname={'fsname', 0x3d, '^'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x14'}}, {@subj_role={'subj_role', 0x3d, '^,*$'}}, {@uid_gt={'uid>', 0xee00}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000300)) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000340)={0x14, 0x0, 0x0, 0x8}) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) read(r0, &(0x7f0000000380)=""/42, 0x2a) pause() ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000003c0)) fdatasync(r1) prctl$PR_SET_PDEATHSIG(0x1, 0x25) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000400)) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8da, 0x181800) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000480)) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000004c0)={0x42, 0x4}, 0x10) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x5, 0x0, 0x100000001, 0x2, 0x8}) setreuid(0xffffffffffffffff, 0xee01) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000540)=""/205) 18:15:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 496.889985][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd 18:15:07 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x4e, 0x0, 0xa}]}, &(0x7f0000000540)='GPL\x00', 0x5, 0xe8, &(0x7f0000000080)=""/232, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/140) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) syz_open_pts(r0, 0x141000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000340)={{r0}, r4, 0xc, @inherit={0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000300000000000000050000000000000009000000000000001000000000000000080000000000000003000000000000000700000000000000ff000000000000000500"/96]}, @subvolid=0x1f}) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) [ 497.253249][ T17] usb 2-1: New USB device found, idVendor=093a, idProduct=010e, bcdDevice=59.9c [ 497.262713][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.342827][ T17] usb 2-1: config 0 descriptor?? [ 497.387842][ T17] gspca_main: mr97310a-2.14.0 probing 093a:010e [ 497.394415][ T17] gspca_mr97310a: reg write [21] error -22 [ 497.401195][ T17] mr97310a: probe of 2-1:0.0 failed with error -22 18:15:08 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 497.603524][ T17] usb 2-1: USB disconnect, device number 8 18:15:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r3 = geteuid() syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a3d02d0428b44774abc5ffb72c1344608cbdd5c2c6", 0x15, 0x8}], 0x40000, &(0x7f0000000240)={[{@numtail='nonumtail=0'}, {@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}], [{@subj_user={'subj_user', 0x3d, '*'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid'}}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) dup2(r0, r1) 18:15:08 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:08 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) syz_usb_connect(0x3, 0x36, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="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", @ANYRES16, @ANYRESDEC=0x0, @ANYRESHEX], 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="460000006502fa4e199880ef56db51fd4baa0d00d2af0755febfeb2b7d712989a989e79d74992bbfb95826dc2b3dc0203a92ccbb0462243d212d91ac3135258f1cca194da511a457fc964c0d92f9b000d6d566c2966e8500491256f62c92d101d66190ba95d904417b741155782faee095462c0872dc57c0fd6f6f54b1af1bb28a25918c4848f594"], &(0x7f0000000200)=0x4e) 18:15:09 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x2001, 0x0) recvfrom$l2tp6(r2, &(0x7f00000007c0)=""/3, 0x3, 0x40010002, &(0x7f0000000800)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x20) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x1d, 0x80006, 0x186, &(0x7f0000000180)}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/140, 0x8c}, {&(0x7f0000000680)=""/191, 0xbf}], 0x2, 0x3ff, 0x6) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000580)=@v1={0x2, "677e021d8ed12d91306d07342846d2690376"}, 0x13, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30008, 0x0) [ 498.796276][T10054] IPVS: ftp: loaded support on port[0] = 21 [ 499.169975][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd 18:15:09 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 499.441798][ T17] usb 2-1: device descriptor read/64, error 18 18:15:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x64) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f00000002c0)={0x0, 0x0, 0x1, "b5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 499.841136][ T17] usb 2-1: device descriptor read/64, error 18 18:15:10 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 499.957447][T10054] chnl_net:caif_netlink_parms(): no params data found [ 500.111311][ T17] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 500.290253][ T9017] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 500.392243][ T17] usb 2-1: device descriptor read/64, error 18 [ 500.476455][T10054] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.484784][T10054] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.494739][T10054] device bridge_slave_0 entered promiscuous mode [ 500.584489][T10054] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.592162][T10054] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.603600][T10054] device bridge_slave_1 entered promiscuous mode [ 500.682263][ T3217] Bluetooth: hci3: command 0x0409 tx timeout [ 500.688874][ T9017] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 500.698670][ T9017] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.758474][ T9017] usb 3-1: config 0 descriptor?? [ 500.800107][ T17] usb 2-1: device descriptor read/64, error 18 [ 500.862894][T10054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 500.923635][ T17] usb usb2-port1: attempt power cycle [ 500.988960][T10054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.151514][T10054] team0: Port device team_slave_0 added [ 501.177683][T10054] team0: Port device team_slave_1 added [ 501.243269][ T9017] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 501.253933][ T9017] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 501.327753][T10054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.334984][T10054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.361163][T10054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.481518][T10054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.488594][T10054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.514859][T10054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.524936][ T9017] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 501.536080][ T9017] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x0080: ffffffb9 [ 501.621695][ T9017] asix: probe of 3-1:0.0 failed with error -71 [ 501.670720][ T17] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 501.676374][ T9017] usb 3-1: USB disconnect, device number 4 [ 501.700710][T10054] device hsr_slave_0 entered promiscuous mode [ 501.716885][T10054] device hsr_slave_1 entered promiscuous mode [ 501.731199][T10054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 501.738907][T10054] Cannot create hsr debugfs directory [ 501.970850][ T17] usb 2-1: device descriptor read/8, error -71 [ 502.182205][ T17] usb 2-1: device descriptor read/8, error -71 [ 502.360241][ T9017] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 502.437513][T10054] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 502.512533][T10054] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 502.584633][T10054] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 502.662552][T10054] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 502.762556][ T9017] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 502.771839][ T9017] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.794525][ T3217] Bluetooth: hci3: command 0x041b tx timeout [ 502.826452][ T9017] usb 3-1: config 0 descriptor?? [ 503.210839][ T9017] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 503.221416][ T9017] asix: probe of 3-1:0.0 failed with error -71 [ 503.360654][ T9017] usb 3-1: USB disconnect, device number 5 [ 503.651302][T10054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.715065][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.725294][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.760894][T10054] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.787589][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.798589][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.808300][ T9574] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.815727][ T9574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.883751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.894040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.904336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.913963][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.921780][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.931176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 504.094913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 504.106736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 504.117552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.128101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 504.139000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 504.149725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 504.159342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 504.185143][T10054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 504.199105][T10054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.255721][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.265934][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 504.276497][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.326018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.334261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.375233][T10054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.503401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.514610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.607311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.617345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.645423][T10054] device veth0_vlan entered promiscuous mode [ 504.657629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.667297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.727039][T10054] device veth1_vlan entered promiscuous mode [ 504.841115][ T9017] Bluetooth: hci3: command 0x040f tx timeout [ 504.853417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.863674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.891259][T10054] device veth0_macvtap entered promiscuous mode [ 504.929399][T10054] device veth1_macvtap entered promiscuous mode [ 504.997546][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.008899][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.019058][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.029705][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.039760][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.050413][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.065284][T10054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.073739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 505.083715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 505.093454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.103995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.159354][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.171009][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.181125][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.191718][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.201810][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.212464][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.227164][T10054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.238636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.249132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:15:17 executing program 3: r0 = socket(0x2b, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x14802, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xf8, 0x1, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x20}]}, @NFQA_PAYLOAD={0xc4, 0xa, "705feabc3de5e75846b593afde46a0a44368d778d3c000f714b3bd380b0085a81cf3723d5f796056b361a10586185d68d7a22e352d732e4eff7a750468cd023f621e6ad3a1302f562fa17c2c47630e740c3de3a76c36a65e9c9809a44fe4de645ef6809d72fb3bbac080da8ea0f25cac2469bf20d2ce607a5de813ce7d962feb2a00c00beb2823f6c71810bc71c8d00edf0a499daa7c01d5abfd8f7b34fc01ec7e5bed15cdc70d24445aee1b736b4bebf93209464a8b6de6e356c3a6bb707333"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x8}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x20040010) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd9607) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000000)) 18:15:17 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000008640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="29a0e27a2b238ec54ecefbd26c2d52fa2e62edf325ae4ae77f60ff689c5e87d584946d5c0887560f1ce2d6cbc440e84b292d7410bddc7648d4ed261f65846a1c4c06874789c651bc6522270df018ef4e01cd", 0x52}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000340)={{r0}, r4, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) 18:15:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x1}) ioctl$CHAR_RAW_FRASET(r3, 0x1264, &(0x7f0000000180)=0x2) fchdir(r0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 506.922826][ T3217] Bluetooth: hci3: command 0x0419 tx timeout 18:15:17 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) [ 507.116376][T10346] ldm_validate_privheads(): Disk read failed. [ 507.123425][T10346] loop2: p2 < > [ 507.127045][T10346] loop2: partition table partially beyond EOD, truncated [ 507.135038][T10346] loop2: p2 size 2 extends beyond EOD, truncated 18:15:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@getlink={0x68, 0x12, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x20802}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x40}]}]}, @IFLA_PHYS_PORT_ID={0x6, 0x22, "0caa"}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2b, 0x4, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 18:15:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000340)={{r1}, r5, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x5, @private2, 0x54d8}, @ib={0x1b, 0x9, 0x4, {"53a0d472c64a03d5bc6a5389c46e3a58"}, 0x5, 0x0, 0x3}}}, 0x118) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x4, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xff77) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_yield() 18:15:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000200)=""/193) syz_emit_ethernet(0xa7, &(0x7f0000000100)=ANY=[@ANYBLOB="a4aaaaaaaaaaaaaaaaaaaabb8137ffff009902050000000055bf890ce89e200da9630000b9d6e268d0b4010f7b8d89e07889b2de1727c37eb626912c88ec9a35639d4dba058e07ffda565975a804e04b8711b9fc8fe7873b19df1924ab42b91bd0c0e616afd85fafdfd36bdf459a430eedd8626b0a61cc0c271960d3632ef9e2cbe26f939ce58a88d5a51a34ee668801c8db29f51e5c7b010e969066e6bc8caf742168"], 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x20, 0x51, 0x2}, {0x1, 0x5, 0x80, 0x1}, {0x4, 0x0, 0x1, 0x8001}, {0x4, 0x4, 0x63, 0xffffffb5}, {0x4, 0xfc, 0x5, 0x40}, {0x5, 0x0, 0x6, 0x3}, {0x8001, 0x24, 0xff, 0x9d3}, {0xfffc, 0x6, 0xd4, 0x62}]}) 18:15:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0), 0x5}, 0x0, 0x1200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x367ac3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="88298fa21c0b94339845d328e3eb6e164a8adc4af2c55a023606f89199dcbd4b60c3386696e10da7a0d50d1247431b0d33a535f2ee78a49c30e143fd161353e94a3762845f2483688660f0b4387673703b4fa7", 0x53, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6", 0x5, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="a679d84504939a0376544ba98800fdf8855edf8fb5d4000d2c3bbae78b311f74d604941c35aa27b5a50fbd795917840023968c57846abbbdad4919458a64241dce1a74c788aa4399c951ad9c8c9d16a32849897cf7ffc6c1755900492109b2773bc4bce318e424c93e7ea613d70b1d62a47b2c756fc0473910b15ea4a22c804acbe38dbc753bb30f80438fc85b722cf7ca67f68a833ed09fe71013a57d50b05e690de38d", 0xa4, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={r1, r2, r4}, &(0x7f0000000540)=""/244, 0xf4, &(0x7f0000001680)={&(0x7f0000000640)={'ghash-generic\x00'}, &(0x7f0000000680)="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", 0x1000}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000080)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x2) open_by_handle_at(r5, &(0x7f0000001700)={0x96, 0xeb, "b217c1df01e9ea83c9e13ab2eeab0148ea7dc4dc1cf1fcbfb9af8fb95860127b9b4501b274141c09a4f31eaf9e53e5bc34259a716c1a0fe31a853d12a2d0265187c02dfaee2df954d979d4f03307c177d07048a4bf2827650253ac42f2cde8251ecbce91100dd4d6557191848a2ed418e33821df325898ed6c6abe6641849a1431e65a7960f7ab36974b71f49a95"}, 0x10003) 18:15:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 508.254881][T10371] (unnamed net_device) (uninitialized): up delay (2) is not a multiple of miimon (9), value rounded to 0 ms [ 508.353724][ T29] audit: type=1326 audit(1599502518.814:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x0 18:15:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 509.113686][ T29] audit: type=1326 audit(1599502519.564:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x0 18:15:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x200}, 0x5d}}, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x8]) 18:15:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x200}]) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) 18:15:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0x9, 0x2, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) readv(r0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4112, 0x1010}, {&(0x7f0000000000)=""/53, 0x35}], 0x2) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\'.\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @l2={0x1f, 0x9, @any, 0x5, 0x2}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x4}}, @xdp={0x2c, 0x8, 0x0, 0x29}, 0x400, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='gre0\x00', 0x1, 0x4, 0x9da4}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, r2, 0x500, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000840) [ 509.729389][T10428] Dev loop1: unable to read RDB block 1 [ 509.735392][T10428] loop1: unable to read partition table [ 509.741707][T10428] loop1: partition table beyond EOD, truncated [ 509.747954][T10428] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 18:15:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791797000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000040)) 18:15:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 510.160407][T10428] Dev loop1: unable to read RDB block 1 [ 510.166431][T10428] loop1: unable to read partition table [ 510.172619][T10428] loop1: partition table beyond EOD, truncated [ 510.179082][T10428] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 510.402766][T10440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 510.579391][T10440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:21 executing program 1: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8800, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000280)='FROZEN\x00', 0x7) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r5, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r5, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000180)={r5, 0x2}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000000)=""/85) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:15:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0xf, "a52bfb6bff32edcf09cae4804f0bac4506a1"}, 0x14, 0x3) epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80080, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r3 = syz_open_pts(r2, 0x4000000040042) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000300)) fstat(r0, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x3, 0x7f214be0, 0xc7}}, 0x28) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:15:21 executing program 3: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000340)={{r0}, r4, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000100)={0x2, 0x1, [{0x2, 0x0, 0x1}, {0x2, 0x0, 0x8}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)={r6}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000140)=[{&(0x7f00000001c0)="fe", 0xfd86}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r8}}) [ 511.098579][T10452] IPVS: ftp: loaded support on port[0] = 21 [ 511.232435][T10454] 9pnet: Insufficient options for proto=fd [ 511.367399][T10457] 9pnet: Insufficient options for proto=fd [ 511.428813][T10459] IPVS: ftp: loaded support on port[0] = 21 18:15:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="00000000f1ffffff00000000280008801c000100fffffff00000000000deff000002000200080002000300020006000500000000ffffb9b62f54def156af7958e013030000706669666f5f6865000000700000000000000000"], 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:15:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:22 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(r2, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:15:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000000206010000000000000000000000000014000300686173683a69702c706f72742c6970000900020073797a3100000000140007800800064000000000080008000000b30005000100070000000500040000000000050005000200001c817800"], 0x60}}, 0x0) 18:15:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002200)=""/165, 0xa5}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000340)={{r1}, r5, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KDADDIO(r1, 0x4b34, 0xb8a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0xf801, 0x4, 0x3d4, 0xe4, 0x1f0, 0x0, 0x2f4, 0x2f4, 0x2f4, 0x4, 0x0, {[{{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'xfrm0\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast, {[0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@multicast, @multicast2, @empty}}}, {{@uncond, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x420) 18:15:23 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRES64], 0x190}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000040)=0x8) r6 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) [ 512.804452][T10521] xt_NFQUEUE: number of total queues is 0 18:15:23 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001ebba240d813020050f9000000010902120001000000000904"], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x4001) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000080)) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f00000000c0)={0x20, 0x1, 0x7, 0x400, 0x9}) 18:15:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) 18:15:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r2, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x20000080}, 0x20004000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000001c0)={0x7, 0x7f, 0x2}, 0x7) socket$inet6_sctp(0xa, 0x0, 0x84) [ 513.621149][ T17] usb 2-1: new full-speed USB device number 13 using dummy_hcd 18:15:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r1, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) write$bt_hci(r1, &(0x7f0000000280)={0x1, @set_csb_data={{0xc76, 0xff}, {0x1f, 0x4, 0x4, "1279468d1b3c6d80642e2e8e2841850a81c55ea5101b78bf9766374b786a4e2d0d23888fc9adf65edff26d21d2690d88f58c228ce2ff576bf9644a886094b6b28f1493d307fee01608a1da812034e82a520600faf841b00b7e39ced2af3507c811504b8eb11b671ae724796268d5a67a5030cfada6f9b082fff84f999b87768e0c7fef010ef1bf4eda19a0a2eb158e5d09226017b80b3785151ce68ec01d795b1a69b0aa3665df15ac7079c4aa3e0c22e8487000a3543f08cd8deaa2eaa21de3a77186238dd10b9de3a858a0f29acc393e7a574d57501da30d80f210237d3ca2295fd54d0473c20e54050004a358b8ae8f68f3b3363961d27bbe3b7e"}}}, 0x103) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752365f3b4898bb8012800c0001006d616376746170000400028008000500c674896be152949318de5748ee397c4e19aa20aefd2a9b2410685ac43f7dcd2cbd6cd30f39d578749ad4445aec0bdb28709f288bab8455a8e9bc34194cf184d62af97472e6c0e644183af346b2fa8a3704f8", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) [ 514.001293][ T17] usb 2-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=f9.50 [ 514.011251][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.098501][ T17] usb 2-1: config 0 descriptor?? 18:15:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1038, 0x1410, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x44d}}}}]}}]}}, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x0, 0x4, 0x7}, 0xfff}}, 0x18) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000080)) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="00002900000029007c69a6410ce7bc8acadba5b98554d80af56a47dc272801ab80b64fbb1a5cd237e31026514ee4c5"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x18, &(0x7f0000000100)={0x0, 0x0, 0x12, {0x12, 0x0, "949fff96fd06b45b52c8decc0a0a2000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001d80)={0x2c, &(0x7f0000001b80)={0x0, 0x0, 0xc, {0xc, 0x0, "8852f32787000a97f302"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 514.163646][ T17] usb 2-1: selecting invalid altsetting 3 [ 514.169838][ T17] comedi comedi0: could not set alternate setting 3 in high speed [ 514.177959][ T17] usbdux 2-1:0.0: driver 'usbdux' failed to auto-configure device. 18:15:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) [ 514.323212][ T17] usbdux: probe of 2-1:0.0 failed with error -22 [ 514.382200][ T17] usb 2-1: USB disconnect, device number 13 [ 514.457613][T10556] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 514.565907][T10563] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:25 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r3, 0x407, 0x100000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) r5 = socket$inet6(0xa, 0x80000, 0x3c) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000340)={{}, 0x0, 0xc, @inherit={0x60, &(0x7f0000001340)=ANY=[@ANYBLOB="01000000000000000300000000000000050000000000000009000000000000001000000000000000080000000000000003000000000000000700000000000000ff000000000000000500000011000000f40c0000000000007e000000000000002418d8cbff2bd3401c15ab534f3ea7bef657d511bad399747c55216dcbe9ca5270d5ba"]}, @subvolid=0x1f}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000440)="47fe1fae3fe19e0dc9aeac16674a102991a79ca16294c72f5ce256d04c4dd22e6f9a46f928cda44938d9e8df556b2a45c584ffcfacf77e545e763551cce7f190b16870716b1f75223914ad9acdbe4ac40aabd27b981c041414d350d14387e4b94a83498f583e91c3cdee71b0726f8878cce15c5289ce9d893b90c5b29e89dfa65fe5d9f1f397ca26acd5fdfb7cecaeec64efb2b0d6c5165d7cd5", &(0x7f0000000500)=@buf="6460d992fa209c6b74f03bcc835db68f0bb2be82ef3720455be70d186a3e4a7e0b57e50b158f5c8a6d28a0da71bb3ccc464a8cba506c5c071aa006956b2e623e41577925b5ec156750ae2151de61ec78bc8732adaee56a7070d11107b62f966de456349f3e8b2479ddcce1c4d617bc6dd2d7c0b9f6ed23ceee6d5cd7578af43338428e73d2eb114cdca7131cd1ef78cea7dcfce8ffa9ff6b4875854d2a618d5e9eae", 0x4}, 0x1c) openat$ttyprintk(0xffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x6000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x40, @remote}}, 0xc33b, 0x6}, &(0x7f0000000400)=0x88) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000280), 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000180)={r8, @in6={{0xa, 0x4e23, 0x53, @local, 0x6}}}, 0x84) [ 514.813803][ T9017] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 515.097407][ T9017] usb 4-1: Using ep0 maxpacket: 8 [ 515.132870][ T3571] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 515.231498][ T9017] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.243814][ T9017] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 515.503213][ T3571] usb 2-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=f9.50 [ 515.513346][ T3571] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:15:26 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) [ 515.551023][ T9017] usb 4-1: string descriptor 0 read error: -22 [ 515.557776][ T9017] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.40 [ 515.569172][ T9017] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.594267][ T3571] usb 2-1: config 0 descriptor?? [ 515.654589][ T3571] usb 2-1: selecting invalid altsetting 3 [ 515.661230][ T3571] comedi comedi0: could not set alternate setting 3 in high speed [ 515.669290][ T3571] usbdux 2-1:0.0: driver 'usbdux' failed to auto-configure device. [ 515.783680][ T3571] usbdux: probe of 2-1:0.0 failed with error -22 18:15:26 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x894a, &(0x7f0000001440)={0x3a, @l2tp={0x2, 0x0, @multicast2}, @nl=@proc, @can}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x440000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x100, 0x401, 0x0, 'queue0\x00'}) [ 515.874208][ T3571] usb 2-1: USB disconnect, device number 14 18:15:26 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)="7c9c41dfbedd4fe36f1ff2b7348ea55d166b464b5503b7a0ab7f8bce673ffd3212f2a0315b8300da61b4575abc825215b6b7e30d47e170c30c6316bb96b59190be0fd4a64fdc4145ff083dac1bc8f0f9a09b2d52e9a1cef58ba616cfc360bc457d0a08cbf1cdd8e2eb4d9ad03c59cbebca70d0dccca80118cbe2f3a627d0169476f8cf82a15546c03e230083a8070e81", 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f00000075c0)=[{&(0x7f0000003380)="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", 0xc51}], 0x1}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:15:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) r1 = signalfd(r0, &(0x7f0000000100)={[0x101, 0x67]}, 0x8) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r5, 0x29, 0x39, 0x0, &(0x7f0000013000)) recvmsg(r5, &(0x7f0000002680)={&(0x7f0000000200)=@ipx, 0x80, &(0x7f0000002640)=[{&(0x7f00000026c0)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/29, 0x1d}, {&(0x7f00000025c0)=""/102, 0x66}], 0x6}, 0x41) dup2(r3, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) [ 516.675704][ T9017] steelseries_srws1 0003:1038:1410.0003: unknown main item tag 0x0 [ 516.684311][ T9017] steelseries_srws1 0003:1038:1410.0003: unknown main item tag 0x5 [ 516.692957][ T9017] steelseries_srws1 0003:1038:1410.0003: report_id 4086761984 is invalid [ 516.702164][ T9017] steelseries_srws1 0003:1038:1410.0003: item 0 4 1 8 parsing failed [ 516.711148][ T9017] steelseries_srws1 0003:1038:1410.0003: parse failed [ 516.719080][ T9017] steelseries_srws1: probe of 0003:1038:1410.0003 failed with error -22 18:15:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) [ 517.089984][ T9017] usb 4-1: USB disconnect, device number 2 18:15:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu=0x5}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu=0x5}) 18:15:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 18:15:28 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) 18:15:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0xa, 0x3, 0x11) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x50, 0xffffffffffffffff, 0x10000000) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000340)=""/211, &(0x7f00000001c0)=0xd3) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) [ 518.150682][ T9017] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 518.399937][ T9017] usb 4-1: Using ep0 maxpacket: 8 [ 518.433007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:15:29 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)=0x1) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f00000002c0), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip_mr_vif\x00') socket(0x0, 0x800, 0xfffffffc) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x80}, 0x8) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x1, 0xa28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000, 0x4, @perf_config_ext, 0x2020, 0xffffffffffffffff, 0x0, 0x4, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 518.590863][ T9017] usb 4-1: device descriptor read/all, error -71 18:15:29 executing program 1: r0 = socket(0x8, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300040003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 18:15:29 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000da6f2940cf12117111440000000109021b00010000000009040000010300000009058403"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b80)={0x44, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f00000002c0)={0xc, &(0x7f0000000440)={0x20, 0xc, 0xfb, {0xfb, 0x4, "4ece7a6278e8fae3700cc3b2e8fd39a451c6c1283b642a372e7bd4ee8c82ef29dc71286680e53d5bf28c01ec4a567ef6a3d83ee3d47e6160515138a46c8338b8801c40499957fb4f2c4efdaf3bcb315542f421dc07f3af4f3b2e78e9f030fb119f0d245fe0e83a14feaa0644751c61a1535dbe10ace4e393f812087b82de14031c816eb47475f50116a2ff57fad7f286234ee5ec806fccbbcac4c458ac574e28e523854f2b4438ef5896a4616540e846a9f2b523b434c42f5ce4b6f735f417617627dbef892696d326909afb01811cbe47bef739ae414c0c39d7ec325ce316bcf0cbf348fedb19d006e083ab407fb505e153dc68eaf8db98d0"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}}, &(0x7f0000000780)={0x1c, &(0x7f0000000300)={0x0, 0x30, 0xe, "1793fe86ce3af004379c26f7cf3a"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3c}, &(0x7f0000000600)={0x20, 0x0, 0xd5, {0xd3, "edd86e1e86df815f913bef4828a710d85913796f93afbb9f8915c26258af0214e7d087c646ff9da613b33580c5e18da81c5c9e91788b7a342cde36d109126570cdf10841bb021a1174abc80ffb80cee5b8fb2e21925d5369b1537c00aaa13a201a51ea2404dd4bf48f73a32c0ee9f1266ce3e5b3c63f92c1b61e0c6b452c64291207fccb29056e583f384085cebcd6261d63c734a58a9199fe3993acf24b4cdbdb049531ee16d8f14b45b7bdd13911eb3da5852fe88a501532057fefce92e4f23f41adfed377df3d6bfbb6fc7e50c96f9ea803"}}, &(0x7f0000000700)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000000740)={0x20, 0x0, 0x1, 0xe9}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f00000007c0)) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_group_source_req(r2, 0x0, 0x28, &(0x7f0000000180)={0x1a, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @private=0xa0100ff}}}, 0x104) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699020000000500150005008178a8001600a400010002000000940604500f5479a5ee845b4e045e02026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b5af5d333dfe1d9d322fe0413d000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92", 0xd8}, {&(0x7f0000000080)="013fa36f41c00311d5f3b22ad31c53bdc27838c19dad4bfae1f89ab620b6dad4bab6af30b576e8c120d9499cf40f0ff9e658cb4fab4128bc4c327a25518e92adb8f0801c140081b84c9f7f552006e49b29707ca124710c7ef488ac287a85a3662e0673524bd3fba6dba9f52a248a8bc0", 0x70}], 0x2}, 0x0) 18:15:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r3}, &(0x7f0000000300)=0x20) 18:15:29 executing program 1: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x10001, 0x6, @thr={0x0, 0x0}}) [ 519.077150][T10662] IPVS: ftp: loaded support on port[0] = 21 [ 519.376618][T10686] IPVS: ftp: loaded support on port[0] = 21 [ 519.395039][ T3571] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:15:29 executing program 3: socket(0x6, 0x802, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="a00000002500000126bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0c0003000800020007000f0008000e00f7ffffff0600050002ff000008000d00ed08000008000e0008000040060005000407000008001c00defdffff06b8c900000a00963ba07d74656d000000300002000400800005000089320000ff0f00006a090000880007e6ffffff0004000000000200"/131], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0103da000000030000000e000000081f9a34", @ANYRES32=0x0, @ANYBLOB="0500290001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0xc805) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r7, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x51018004}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="4655010000000000000043d2980b7178a6e6d76c7fd6d9dd20ffd9ff030a8b702c685d83960000008aef49707d9c0133c8c1e8f645f4528ce2e0a160084575b0935e5bb77426b803e26e85880d5a4237fe2dbe5f531fd4a76aacb2bc1c", @ANYRESOCT, @ANYBLOB="00012cbd7000fcdbdf250500000008000100000000000c0004000163ffffffffffff"], 0x28}, 0x1, 0x0, 0x0, 0x24000081}, 0x16) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x88}}, 0x0) 18:15:30 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:30 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000000)={0x8000, 0x1, 0x81}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe8003100000000000000d00000000aaff0200000000000000000000000000016c8e90780000007c607f112d80012900fe800000000000000000000000000000fe8000000000000000000000000000bb0002040100000000ff0500000000000000000000000000017690af0d8ea3423006c37eb19922568b"], 0x0) [ 519.888145][ T3571] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 519.900055][ T3571] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 519.910599][ T3571] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 519.920156][ T3571] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.939163][ T3571] usb 3-1: config 0 descriptor?? 18:15:30 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000092420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c09a72ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0xfffffffffffffea0}}, 0x1006) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x3ff, r3, 0x0, 0x9, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000002480)={r7, 0x4, 0x1000, "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"}, 0x1008) 18:15:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001900070400000000000000000a000000fa00000000000000"], 0x1c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x1402, 0x2, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) [ 520.192299][ T3571] radio-si470x 3-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 520.199321][ T3571] radio-si470x 3-1:0.0: This driver is known to work with firmware version 12, [ 520.208858][ T3571] radio-si470x 3-1:0.0: but the device has firmware version 0. 18:15:30 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 520.410965][ T3571] radio-si470x 3-1:0.0: software version 0, hardware version 0 [ 520.418772][ T3571] radio-si470x 3-1:0.0: This driver is known to work with hardware version 1, [ 520.428143][ T3571] radio-si470x 3-1:0.0: but the device has hardware version 0. [ 520.436125][ T3571] radio-si470x 3-1:0.0: If you have some trouble using this driver, [ 520.444534][ T3571] radio-si470x 3-1:0.0: please report to V4L ML at linux-media@vger.kernel.org [ 520.631444][ T3571] radio-si470x 3-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 520.640513][ T3571] radio-si470x 3-1:0.0: submitting int urb failed (-90) [ 520.710830][ T3571] radio-si470x 3-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 520.720893][ T3571] radio-si470x: probe of 3-1:0.0 failed with error -22 18:15:31 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) fcntl$dupfd(r3, 0x0, r4) dup3(r4, r3, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000240)=0x5) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000000)={0x197, 0x5, &(0x7f0000000480)="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"}) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 520.851910][ T3571] usb 3-1: USB disconnect, device number 6 18:15:31 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 521.235927][ T29] audit: type=1804 audit(1599502531.694:20): pid=10756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir582811569/syzkaller.EMLJzq/13/bus" dev="sda1" ino=15875 res=1 18:15:31 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 521.416512][ T9017] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 521.822027][ T9017] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 521.833208][ T9017] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 521.843331][ T9017] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 521.852607][ T9017] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.913539][ T29] audit: type=1804 audit(1599502532.364:21): pid=10758 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir582811569/syzkaller.EMLJzq/13/bus" dev="sda1" ino=15875 res=1 [ 522.111127][ T29] audit: type=1804 audit(1599502532.484:22): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir582811569/syzkaller.EMLJzq/13/bus" dev="sda1" ino=15875 res=1 [ 522.180428][ T9017] usb 3-1: config 0 descriptor?? 18:15:32 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) getsockopt$inet_int(r2, 0x10d, 0xfd, 0x0, &(0x7f0000000080)) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2800, 0x0) 18:15:32 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:32 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x26) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000440)={0x6, 'veth0_vlan\x00', {0xfffffe83}}) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x801}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x10000) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0x134, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="2a4848e5dbdf25d60400000014f9390e72610002e80000000000"], 0x28}}, 0x4004800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x94, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c000}, 0x8051) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc198af1fb3bb512deab3b50cd4dd1", @ANYRES16=0x0, @ANYBLOB="08002abd7000fbdbdf66a86ef3000900010073797a3100000000"], 0x20}}, 0x2000000) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 18:15:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x4, 0x1}, 0x8) time(&(0x7f00000000c0)) [ 522.320137][ T9017] usb 3-1: can't set config #0, error -71 [ 522.340661][ T9017] usb 3-1: USB disconnect, device number 7 [ 522.691631][T10777] hub 9-0:1.0: USB hub found [ 522.727033][T10777] hub 9-0:1.0: 8 ports detected 18:15:33 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 522.846519][ T29] audit: type=1804 audit(1599502533.304:23): pid=10780 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir066380845/syzkaller.xpKztx/37/cgroup.controllers" dev="sda1" ino=15881 res=1 18:15:33 executing program 1: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x39c711247b0781f2, @loopback, 0x4e21, 0x1, 'rr\x00', 0x1, 0x10001, 0x3d}, {@loopback, 0x4e22, 0x2000, 0x7fff, 0x4, 0x7}}, 0x44) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x100, 0x3, 0x7ff, 0x5, 0xe2, 0x2, 0x7}, &(0x7f0000000180)=0x9c) 18:15:33 executing program 2: mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa0042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) 18:15:33 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8}, 0x8) syslog(0x9, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r1 = geteuid() syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="074fbe13eb63acdcbf0db2bfdc12148b7b187ebbb204d49b0f8ceeb399f1340f9581b563474feef9c34c08d70e59079b241694e7ea473b6c4ae03770566d0d29fa8018666f1c9fd7e87b8a0f7f583ff2e93f1aeb3e6f62002818388758e13e4617da22a2b3164f93bb0c2e0fb64e41938f467124cf41709e93e76f4ba6630145cef9fe3e3d1237313dc908", 0x8b, 0x2}, {&(0x7f0000000180)="84cccdd5a1b3b22dc41cc77ee1d45b3d88f3fb5587980f8cf25c389ae4320b5cb5ca8f2aed3ccc10cb87dc83e03ccbafe99c489fa12c8fc82ded444ba85481bc3341cc9b5b6517d8ce9f64affd87c07766dd11f91f253fd685d55f730873489a7cee9b127cee30c22092f100ef7f0f2b8eaf5d4a9c29031807aea6167d8fa5b40a818265a076b57579959d95c2a5694f5daf96d77974009b2e09d3f640d862042d763b6d3ff1ec58e9eb31a2b0ba2c", 0xaf, 0x100}, {&(0x7f0000000240)="9e1bda9b9bc62602291bf33ddfee569c327c0850e4931fbc", 0x18, 0x1}], 0x204000, &(0x7f0000000340)={[{@autocell='autocell'}, {@dyn='dyn'}, {@flock_local='flock=local'}], [{@euid_gt={'euid>', 0xee01}}, {@uid_eq={'uid', 0x3d, r0}}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@fsname={'fsname', 0x3d, ':*\xe8(#'}}, {@smackfsdef={'smackfsdef', 0x3d, '#\\]/*-}:'}}, {@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, '}'}}, {@fowner_lt={'fowner<', r1}}, {@subj_user={'subj_user', 0x3d, '!{]'}}]}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x4, 0x7f, 0x0, 0x3, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8000, 0x9, 0x4}}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000840)={'syztnl2\x00', &(0x7f00000007c0)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7, 0xff, 0x20, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000, 0x20, 0x0, 0x4}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000008c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001500)={&(0x7f0000000900)={0xbc8, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4d13}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6d65698c}}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x5, 0x6, 0x5}, {0x648f, 0x4, 0x0, 0xff}, {0x0, 0xea, 0xfc, 0x1f}, {0x1, 0x2, 0x78, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0xfa, 0x7f, 0x6}, {0x5, 0x9, 0x1, 0x5}, {0xfff, 0x1b, 0x2, 0xacf}, {0x3ff, 0x8, 0x6, 0x3}, {0x1, 0x26, 0x6, 0x2}, {0x6, 0xff, 0x29}, {0xfffa, 0x3, 0xd9, 0x1}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x3, 0xff, 0x8, 0x3}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x635}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x9, 0x0, 0x7}, {0xfff7, 0x2, 0x7f, 0x6ed}, {0x0, 0x7, 0x1, 0x1}, {0xfffc, 0x6c, 0x0, 0xb6}, {0x0, 0x7f, 0x4, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x118, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x20, 0x5, 0x101}, {0x200, 0x51, 0x20, 0x4}, {0x7f0, 0xba, 0x0, 0x9}, {0x4f, 0x80, 0x61, 0x7}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffc0}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9479}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4fdcf425}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfffc, 0x0, 0x5, 0xfffff567}, {0xffff, 0x40, 0x9, 0x1}]}}}]}}]}, 0xbc8}}, 0x1) r11 = syz_io_uring_complete(0x0) ioctl$MON_IOCX_MFETCH(r11, 0xc00c9207, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0], 0x2, 0x3ff}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) ioctl$RNDGETENTCNT(r11, 0x80045200, &(0x7f0000001600)) 18:15:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc2, 0x90, 0x67, 0x40, 0xac8, 0x323, 0x248d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x64, 0x9}}]}}]}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="6f1a346c133e7d1dc1606fe85955e55162a5e2f4049928d83daa18b0d295f1bec7fdca69f616dad3bea28b74b0ff072bf7b871e3c7be214474b82de79e75d1ced6b3b9953a323ed3c1e15b6e2f502594be6da5be3a2f9a3456de1a24769de0650537809c1c469e38280b8ff3878b94f45786ac4d258d75943e87aef7d8847d680bff9ad1c1c6b13a8bcd9a66c1fe4c9b903c190626cc26d17f7bf9ff1e096249a054528584b95c7c2ef52a93c07b7f8b1fadc5a268750f8a54818f502d10a795d4f47ac6754b4ac3fe725ddfab9c888ec1893d08495be7ec2e0753bdd0defa5196c7", @ANYRESOCT=r2, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x4a949fbc73834beb, 0xb, 0xe4, {0xe4, 0x53, "4d0db2288d39775152574b62d7106c20bacbf93bfce1df20057441e268237ebf9c676bb87c7627efaf6ef97b75b2f5ab0490dbd381a37dfd5320bec694a532f913613b90979b8dc37094253b1b2b290de6d468cd95d712d9fa326f94d37051721ade7364fc3beb5615bf88d49c7d8b6c09369ea61892e911dbaff1862b1ff7c4a6b698c9cd7dd99ff5f705a4d5450e035246e18a50fabfa924ea2b64f2f0ccdf324bcd93abace6fb17b12a58a36180f7f06660a0148940b2de932f211f5f46bb174327fdf84aa162525bed3731f3e19c5fe044faa5e37ccf71b4de393c649a1ab928"}}, &(0x7f0000000040)={0x0, 0x3, 0x4f, @string={0x4f, 0x3, "816cf467819bc801607c547c666fd98494e20a1d395d0096d960f27c44e31aa6ee5a2e06069d78b672b7618931fc64ed79365a4e960bf94b8bad02b8bc3586ec5db932e79b81b9ff369f8e6fce"}}, &(0x7f0000000280)={0x0, 0x22, 0x9, {[@global=@item_4={0x3, 0x1, 0xa, "24b99425"}, @global=@item_012={0x0, 0x1, 0x7}, @global=@item_012={0x2, 0x1, 0x7, "bc1b"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x8, 0x1, {0x22, 0xc7d}}}}, &(0x7f00000006c0)={0x18, &(0x7f00000004c0)={0x20, 0x13, 0xc1, "4b9b6704a0afe5302a0b294592896ea9a72fc9ff02e967edd883772e2e4276ccf749719e7767dcf6dbbf0cd53290f823a4515ab7c7024f76cffd3b7a565ffccad3ce8f20d346f2f7ba27ee4ab080d8e50bc486e97edbef957d7ff478b0d338f75ab93a3963ae99b877c45bec263af93dd74a644e83a52de614d56e6a2e5d506fe80ddd7709e4837d27da20d7417e84c47d02695d8b25c8cf34bd9c3775d4322d09efc108a1b6069c46f22a256fc668e132dd48d068c036a04b2f6059c911026cb7"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000640)={0x20, 0x1, 0x2, "7bff"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0x9}}) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(r3, 0x5000940b, &(0x7f0000000800)={{r4}, "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"}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:15:33 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:34 executing program 1: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="731d4bea899f854b0193ee97d122953627849333604845f9a3d4f1191a1d428fcee8c91787d6360588a3b06ca9fdfa34038ed2a5e49b931aca88e51a39d3e9d69de456f0d0df21dbd65c52fd18d780f699b823c8c3bfa2e5f8f6e6", 0x5b}, {&(0x7f0000000100)="13973bacafcb65b35e79e89bc8b486dc748ecf382a36f4d99ec22d359d0167f6a679e1edfe5a8f7f5b0869aab299293fbac9193a17b4ab59d324eba468920a100cc0f53aa637f4", 0x47}, {&(0x7f0000000180)="832693a5f433de8076f4b656f9a0ab3f63336b31676dcaff552814f5217798fe6d4f8ef341a6c73fab02e86f9bd52a6522391fcb896374b6aa01fe59b6bb6781a2e8ceefd8abdf10f186871f971dc102f6935ffde7d100fbae", 0x59}, {&(0x7f0000000200)="21242d6463506d9f694d95a84aaa05c413b6a8a121904a3f0a2b1af670a2d63b856c44e4357a05373b1d1d68330cfe6f38c564c7a0bd414e0af907d9af6a991139fcef6db39894d3327210d23bbc7264fd184fa8a73bee92900e2e29fe21e088d4dc56a261b1664ae6bbb16d70d55b85b888b5ed1de8ebfaa31c39d1e0f65e180e1c07e8e9aec3c303d78b55a3b5844a341a25a2a6d86e93fd91fe1d8c6ed30033f8880bd064bbbe243284afc56a12704dd51a4061aaff58521f54a1a2483b42980ed1c852739f2521cd700c825fd9397f3df0095d787c4f546bc3ae9fe1efce0f0a2a67cbea38a64d594fa16974e0df7ed894", 0xf3}], 0x4, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 523.809822][ T3571] usb 4-1: new high-speed USB device number 5 using dummy_hcd 18:15:34 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 524.181947][ T3571] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0323, bcdDevice=24.8d [ 524.191421][ T3571] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:15:34 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 524.278939][ T3571] usb 4-1: config 0 descriptor?? [ 524.330573][ T3571] gspca_main: vc032x-2.14.0 probing 0ac8:0323 18:15:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000080)={0xe5e, 0x8, 0x7fff}) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="246b0523468fdc572702902fd50000000f060101000000000000000000000000050001000700000006000b00ffff001964d151a16a525c867192f0369b2aa96ac9066c65001657664f07baeed0990d57254ec69e68a7998e3c6de67026e0ffc815c28325b139407f4a8cce2c93d511ce83f087a7fb048364513b96d3bfb52544"], 0x24}}, 0x0) 18:15:35 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:35 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x40b) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@codepage={'codepage', 0x3d, 'macceltic'}, 0x22}]}) r1 = fsopen(&(0x7f0000000000)='cramfs\x00', 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) recvmsg(r2, &(0x7f0000000440)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/246, 0xf6}], 0x3, &(0x7f00000003c0)=""/98, 0x62}, 0x1002) lseek(r1, 0x0, 0x0) 18:15:35 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 525.455812][T10836] hfs: unable to load codepage "macceltic"" [ 525.461976][T10836] hfs: unable to parse mount options 18:15:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0xfd2, 0x0, &(0x7f0000000040), 0x64042, &(0x7f0000000200)=ANY=[]) 18:15:36 executing program 1: r0 = socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x5}, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3, 0x1, 0x10000, 0x8}, 0x10) shmget(0x2, 0xe000, 0x78000000, &(0x7f0000ff1000/0xe000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='/\x00'}, 0x30) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 526.212766][T10828] IPVS: ftp: loaded support on port[0] = 21 [ 526.332165][ T3571] gspca_vc032x: reg_r err -71 [ 526.336926][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.343470][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.348809][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.354319][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.359802][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.365148][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.370684][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.376028][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.381521][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.386881][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.392363][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.397960][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.403498][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.408886][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.414354][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.419844][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.425177][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.430648][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.436031][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 526.441502][ T3571] gspca_vc032x: Unknown sensor... [ 526.446930][ T3571] vc032x: probe of 4-1:0.0 failed with error -22 [ 526.488425][ T3571] usb 4-1: USB disconnect, device number 5 [ 526.995817][T10828] chnl_net:caif_netlink_parms(): no params data found [ 527.143981][ T3571] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 527.469043][T10828] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.477594][T10828] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.487710][T10828] device bridge_slave_0 entered promiscuous mode [ 527.541160][ T3571] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0323, bcdDevice=24.8d [ 527.550781][ T3571] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.587267][T10828] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.594995][T10828] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.662242][ T3571] usb 4-1: config 0 descriptor?? [ 527.686866][T10828] device bridge_slave_1 entered promiscuous mode [ 527.714597][ T3571] gspca_main: vc032x-2.14.0 probing 0ac8:0323 [ 527.901321][T10828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.941942][ T3571] gspca_vc032x: reg_r err -71 [ 527.946716][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.952368][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.957706][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.963275][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.968613][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.974196][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.979693][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.985029][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.990534][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 527.995876][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.001460][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.006793][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.012334][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.017691][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.023262][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.028591][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.034109][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.039448][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.044970][ T3571] gspca_vc032x: I2c Bus Busy Wait 00 [ 528.050480][ T3571] gspca_vc032x: Unknown sensor... [ 528.055920][ T3571] vc032x: probe of 4-1:0.0 failed with error -22 [ 528.100624][T10828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.262228][T10828] team0: Port device team_slave_0 added [ 528.265147][ T9574] Bluetooth: hci4: command 0x0409 tx timeout [ 528.277408][ T3571] usb 4-1: USB disconnect, device number 6 [ 528.328139][T10828] team0: Port device team_slave_1 added [ 528.441317][T10828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.448407][T10828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.474745][T10828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.501794][T10828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.508868][T10828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.535036][T10828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.661200][T10828] device hsr_slave_0 entered promiscuous mode [ 528.676336][T10828] device hsr_slave_1 entered promiscuous mode [ 528.686798][T10828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.694779][T10828] Cannot create hsr debugfs directory [ 529.394763][T10828] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 529.512495][T10828] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 529.601897][T10828] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 529.761632][T10828] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 530.280720][ T8706] Bluetooth: hci4: command 0x041b tx timeout [ 531.179372][T10828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 531.234973][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 531.245511][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.274406][T10828] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.306757][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 531.318357][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 531.327974][ T9017] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.335296][ T9017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.361778][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 531.381387][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 531.392025][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 531.401759][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.409004][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.491869][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 531.503180][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 531.565005][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 531.576736][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 531.587392][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 531.598279][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 531.661922][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 531.672745][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 531.682873][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 531.726995][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 531.737312][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 531.771781][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 531.945470][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 531.953367][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 532.065432][T10828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 532.360686][ T9574] Bluetooth: hci4: command 0x040f tx timeout [ 532.426066][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 532.437354][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 532.546186][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 532.556260][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 532.573442][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 532.583532][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 532.624130][T10828] device veth0_vlan entered promiscuous mode [ 532.668365][T10828] device veth1_vlan entered promiscuous mode [ 532.792901][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 532.802707][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 532.812527][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 532.822967][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 532.865939][T10828] device veth0_macvtap entered promiscuous mode [ 532.893948][T10828] device veth1_macvtap entered promiscuous mode [ 532.976792][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 532.989962][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.000107][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 533.010699][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.020781][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 533.031529][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.041640][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 533.052297][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.067356][T10828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 533.090293][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 533.100316][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 533.110454][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 533.120961][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 533.195165][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 533.208612][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.218782][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 533.229507][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.239414][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 533.250121][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.260185][T10828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 533.270872][T10828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 533.285838][T10828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 533.295351][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 533.305953][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 533.843287][T11103] kAFS: unparsable volume name [ 533.950637][T11103] kAFS: unparsable volume name 18:15:44 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x14}}], 0x2, 0x0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x204000, 0x0) 18:15:44 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f00000000c0)={0x1, 0x9, 0x3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00036a8efcde3e3733b327c78878fe00002400", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c000200"/52], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 18:15:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000500)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{0x0, 0x0, 'B\r'}]}}}}}}}, 0x52) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) read$alg(r1, &(0x7f0000000140)=""/175, 0xaf) 18:15:44 executing program 3: getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x88b06100, &(0x7f0000000040)="425fa23f1d94cbd904eaf677b049b0c60ed2200df202db1945c2c356b40ea961a5dd00d54a2264422b4aadc75322a72e817eb570428f7d066493d6340e", &(0x7f0000000000), 0x0, 0x0) [ 534.349915][T11121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 534.441647][ T17] Bluetooth: hci4: command 0x0419 tx timeout 18:15:45 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[], 0x5dc) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000040)=0xb645) 18:15:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 534.949164][T11130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:45 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x68, 0xcb, 0x1a, 0x40, 0x424, 0x9530, 0xd46c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x4b, 0xb2, 0xe7, 0x0, [], [{{0x9, 0x5, 0xb, 0x2, 0x10}}, {{0x9, 0x5, 0x3}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x71, 0x84, 0x38, 0x0, [], [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}]}}]}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x20080) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @private=0xa010102}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @loopback}, 0x200, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000040)='xfrm0\x00', 0x0, 0x7fff, 0x7}) 18:15:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket(0x11, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) dup(0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x132, 0x0, 0x27) 18:15:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40509adc4c3033ef561180000000000a50000000000000000004df8c5b3648a538126a59f07000000000000002c843a47241cdecce594e49e0c740a8d272e3eda19a387dd29bdba000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x1}, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) fcntl$dupfd(r3, 0x0, r4) dup3(r4, r3, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000240)=0x5) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000340)={{r0}, r6, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f00000000c0)={0x4}) 18:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="780000003000ffff00000000000000000000000064020100600001000800010069666500380002800a000300aaaaaaaaaa0000000a000400aaaaaaaaaabb00001c000100000000000000000000000000000000000000000001000000040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) 18:15:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 535.992573][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 536.026577][T11160] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:46 executing program 3: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000480)={{0x2, 0x0, @descriptor="c1e765bf6895541b"}, 0x57, 0x0, [], "43d6be6ed87ae39c19471fe8b8519d9787ebe5aad11fb10b47deb7ed18e8c9951cdd7b46343b0ecf19c6c211b96c920f7a575db07d06f34cae436954bf8fdd89fd585bd1db64196da0d20598b1cf3854162ea02e628117"}) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000440)={0x2, 0x1, 0x16, 0xe, 0x1c9, &(0x7f0000000040)="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"}) [ 536.521061][ T12] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 536.530222][ T12] usb 5-1: config 0 interface 0 altsetting 2 bulk endpoint 0xB has invalid maxpacket 16 [ 536.540339][ T12] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x3 has invalid wMaxPacketSize 0 [ 536.550334][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 536.561426][ T12] usb 5-1: config 0 interface 0 has no altsetting 1 18:15:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket(0x11, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) dup(0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x132, 0x0, 0x27) 18:15:47 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) [ 536.923765][ T12] usb 5-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 536.933132][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.941478][ T12] usb 5-1: Product: syz [ 536.945810][ T12] usb 5-1: Manufacturer: syz [ 536.950801][ T12] usb 5-1: SerialNumber: syz 18:15:47 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = socket(0x10, 0x4, 0x0) write(r1, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x2e) setsockopt$sock_int(r1, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000040)=[{{0x9, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1}}, {{0x3}, {0x3, 0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x2, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x1}}, {{0x1, 0x1, 0x1}, {0x4, 0x1, 0x1, 0x1}}], 0x28) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x24, &(0x7f00000002c0)={0x0, 0x11, 0x93, "1c6a9c7bd19c479639480bc70625f1478b28d477732c83d553914c51eff9a6446b71d999a72bf7e7b355def02d2274b5dde33e1359be8ccb49820d9973ed13feae17a8da5535c7a6fc865f597dea89b3ca5e44814619b003374df4f25a48b0f0c32b71705f5066b3b56d06d6ee1af83500f45c005c83243253a652c017eb8174a558c8698cca36421edd03dbeadb2f05a7c59d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 537.045364][ T12] usb 5-1: config 0 descriptor?? [ 537.082344][T11150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 537.123599][ T12] smsc95xx v1.0.6 [ 537.127509][ T12] smsc95xx 5-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 537.138119][ T12] smsc95xx: probe of 5-1:0.0 failed with error -22 18:15:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) io_uring_setup(0x279d, &(0x7f0000000100)={0x0, 0x2fc6, 0x20, 0x2, 0x10e}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 537.331552][ T3217] usb 5-1: USB disconnect, device number 2 18:15:48 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) [ 537.760394][ T8706] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 537.999705][ T8706] usb 2-1: Using ep0 maxpacket: 8 [ 538.122585][ T8706] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 538.131977][ T8706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.151890][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 538.195693][ T8706] usb 2-1: config 0 descriptor?? [ 538.450379][ T8706] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 538.561620][ T12] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 538.570926][ T12] usb 5-1: config 0 interface 0 altsetting 2 bulk endpoint 0xB has invalid maxpacket 16 [ 538.581099][ T12] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x3 has invalid wMaxPacketSize 0 [ 538.591124][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 538.602687][ T12] usb 5-1: config 0 interface 0 has no altsetting 1 18:15:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 18:15:49 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) 18:15:49 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000018000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYRES32=r1], 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) r6 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockname$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000000)=r6) 18:15:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20048044}, 0x4000) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 538.950750][ T12] usb 5-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 538.960126][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.968283][ T12] usb 5-1: Product: syz [ 539.060604][ T12] usb 5-1: config 0 descriptor?? [ 539.138421][ T12] usb 5-1: can't set config #0, error -71 [ 539.194462][ T12] usb 5-1: USB disconnect, device number 3 [ 539.198031][T11208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32769 sclass=netlink_route_socket pid=11208 comm=syz-executor.3 18:15:49 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 18:15:49 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) 18:15:50 executing program 3: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)="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", 0xfa) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x80, {{0xa, 0x4e20, 0x9, @private1, 0x6}}}, 0x84) 18:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x13}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00'}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x800, 0xb8e, 0x1, 0x7, 0x2, 0x9, 0xcf}, 0x1c) [ 539.812256][ T8706] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 539.857276][ T8706] usb 2-1: USB disconnect, device number 15 [ 539.945072][T11225] IPVS: ftp: loaded support on port[0] = 21 18:15:50 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) [ 540.201275][T11244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 540.314725][T11247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 540.530066][ T9574] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 540.770141][ T9574] usb 2-1: Using ep0 maxpacket: 8 [ 540.894369][ T9574] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 540.903846][ T9574] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.971527][ T9574] usb 2-1: config 0 descriptor?? 18:15:51 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000080)) 18:15:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x7) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1f, 0xc011, r1, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x414000, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1a210504}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x800}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8800) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) [ 541.291149][ T9574] dvb_usb_rtl28xxu 2-1:0.0: chip type detection failed -71 [ 541.298788][ T9574] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 18:15:51 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) [ 541.409247][ T9574] usb 2-1: USB disconnect, device number 16 18:15:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000000000000000000000000011000300686173683a69702c706f72740000060005000400000000000900020073797a31000000000c000780080006320000000005000500020000000500010006"], 0x1}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r4, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000600)={'syztnl2\x00', &(0x7f00000005c0)={'gre0\x00', 0x0, 0x787, 0x1, 0x1ff, 0x35, {{0x7, 0x4, 0x0, 0x3, 0x1c, 0x65, 0x0, 0x9, 0x4, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x3f}, {[@end, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xfc, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:15:52 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:52 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1f, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800) getsockname$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10) 18:15:52 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="5000000010000547745481000000000000000000", @ANYRES32=0x0, @ANYBLOB="7fff0002815a00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b"], 0x50}}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe4) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x800054, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type'}}, {@smackfsroot={'smackfsroot', 0x3d, 'veth1\x00'}}, {@obj_type={'obj_type', 0x3d, 'veth1\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, ',-'}}]}}) [ 542.008678][T11279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 542.317717][T11291] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 542.396088][T11297] fuse: Bad value for 'group_id' [ 542.525151][T11229] IPVS: ftp: loaded support on port[0] = 21 [ 543.557544][ T1537] tipc: TX() has been purged, node left! [ 543.577980][ T1537] tipc: TX() has been purged, node left! 18:15:54 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 18:15:54 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:54 executing program 4: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0x41, 0x50, 0x20, 0xccd, 0x10b4, 0x410b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x10, 0x38}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x6, "7acf10f8789c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) write(r6, &(0x7f0000000040)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aed9578cb2ab92a0e47c4d00"/55, 0x16) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000000340)={{r1}, r8, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 18:15:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3200}}, 0x20}}, 0x0) 18:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x2f}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'veth0_to_bridge\x00'}) [ 544.207371][T11334] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 544.255530][T11336] input: syz1 as /devices/virtual/input/input8 [ 544.381626][T11336] input: syz1 as /devices/virtual/input/input9 18:15:55 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:15:55 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/78) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) prctl$PR_GET_KEEPCAPS(0x7) r2 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) shmdt(r2) 18:15:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) clone(0x1080, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0xa, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x80000004}) shutdown(r1, 0x0) r3 = dup(r1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pselect6(0x40, &(0x7f0000000300)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x4, 0xe0, 0x7f, "b455dbd10a5e0cc3b5649158ff89698cb422674ac4f60f396d92e4d129977c929cdb914d25b66961f2054c361265e395c59244955fe6e6e626516a45318af1", 0x12}, 0x58) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000180)={0x3, 0x1}) 18:15:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8380, 0x1850, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0xff, 0x3f, 0xd88c, 0x4, @mcast2, @private0, 0x8000, 0x1, 0x1, 0x6}}) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000240000002403d1fbbbe4ff"], 0x0, 0x0, 0x0, 0x0}, 0x0) 18:15:55 executing program 0: socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) 18:15:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='i%+I', @ANYRES16=r4, @ANYBLOB="867bfa5ae28edc52383efbcfd3ee243ea9eba7c02ff23d122f4f"], 0x2c}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x11f02) dup(0xffffffffffffffff) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x42100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="fe6200c811bd239c4404f62f0fdcc8a8844ad305e20000cd22fd0bba179d59353214430e5dbc4c9fc12a9bdbf7a1459a1c147b5b9bb3e06d15ab27d5379806e4f59ee6afbc820470238a", 0x4a, 0x84000, &(0x7f00000000c0)={0x2, 0xfffc, @remote}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r5, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={0x0, 0xffffffff}, 0x1) 18:15:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000001640)={'sit0\x00', 0x0, 0x4, 0x6, 0x1, 0xbe07, 0x20, @ipv4={[], [], @empty}, @local, 0x7, 0x7, 0xec2, 0x6}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) flock(r2, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x67565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040200201301020b04123900090035000c030100000019000540060c1101020622dc1338d54404139b841b6ef7b829160b0312122e4411000500", 0x4c}, {&(0x7f00000002c0)="f00e5d39dd52d4a423", 0x9}], 0x2}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) [ 545.656549][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 545.674700][T11370] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 545.693969][T11370] device dummy0 entered promiscuous mode [ 545.699852][T11370] device macvlan2 entered promiscuous mode [ 545.712500][ T29] audit: type=1800 audit(1599502556.175:24): pid=11371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15967 res=0 18:15:56 executing program 3: ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) syz_usb_connect(0x3, 0x393, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4e, 0xb, 0x2a, 0x40, 0x499, 0x1030, 0xf194, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x699, 0x1, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x70, 0x0, 0x10, 0x81, 0x2e, 0x57, 0x0, [], [{{0x9, 0x5, 0x0, 0x1, 0x10, 0x3, 0x81, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x8}, @generic={0x1b, 0x3, "54a04d8c8c5f2e04c876244036b5306766b23a391cabba0fee"}]}}, {{0x9, 0x5, 0xc, 0x8, 0x40, 0x6, 0x6, 0x1, [@generic={0x17, 0x7, "88cf81cf28c7e0d2bf83dbbaa0ce9612a2a463200f"}]}}, {{0x9, 0x5, 0x1, 0x4, 0x8, 0x2, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0xff}, @generic={0xe6, 0xd, "161846fb423c1948d19cf3ea5aa12c915aa6d2a3563132aef3eb134b308bc767c16f5cf6039006a15b10bf44e38546bdaf6c9ffbd680947e9ba9f859817ed64956eab7a3c00b0e3bed947d6c01f920bb208a42b2a0697d9b67b59619c3cd3fd2089acb2ce9eb736f805b19f531a3f04eb2caad09d3cd2978576c5e831a50010e50673dca005de6964c6da4a207c09475d1b4f2476af15ecf3e9815a027193f694b570e0f7bb38ec7c2b650feb9d42d0c8d784ff4b36431e082386c11af914ab85c7cab095f45b778cf1f86ac2967e91297600c166a8dddcbd0358968ad615aa70ce6f440"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x200, 0x40, 0x1, 0x20}}, {{0x9, 0x5, 0x0, 0x4, 0x400, 0x6, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x180, 0x6, 0x201}]}}, {{0x9, 0x5, 0x7, 0x1, 0x410, 0x5, 0x7, 0x84}}, {{0x9, 0x5, 0x4, 0x3, 0x400, 0xff, 0x6}}, {{0x9, 0x5, 0x0, 0x3bbfb80c95606e8e, 0x40, 0x40, 0x9, 0x98}}, {{0x9, 0x5, 0x0, 0x8, 0x200, 0x2, 0x7, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf, 0x401}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1d, 0x3}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x5, 0x80, 0x81}}, {{0x9, 0x5, 0x9, 0x8, 0x3ff, 0x40, 0x3b, 0x2, [@generic={0xa8, 0x30, "007022c05809d4d8855ff7e03a541a1aaadd6c2b69fc39b19e97a796a3fbc1cb84c7f1e3f228cb467ee74c523877c36b98917f9acc37f62d25ec9551c198f157433574f11cfd7e3ce37531c668df6555c2ba24c184f8c37eb68ee2e7d28219f7248db6763d6bd51a697f60e6228e12c31455471316cb6d87593a15fb5592e6c0baf7a41c4c87dc1def0425670e232f7e527b93fd27ee9665c8420adeef3620d218002d7a4bd6"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x8}]}}, {{0x9, 0x5, 0x80, 0x4, 0x200, 0x80, 0xf7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1}, @generic={0xc8, 0x22, "5b91e41c75333eac60c33b896c7f4ef13ec7b6e4e7fb2857d6d8d8ecff32e68056b950272cb7e943aeee39d7e6c7476bacda2543f0bac5f2a4a41ae984e0788f4e8d55d69a68ad7620d187fcc18ce0d97fcd43abe01606d426c71ce850f684b3d2b2fa452fb7776465e1cd0bdf88c984d825b4faf9aaef263fb70d07acd2eb7fe0a258b4866cfe8d066debb1b435d45dd0a88955656083502b81996a8d671c05b7c318a5c44593bb9997e770ea0161a7fba681b342868f319151370b271ee0a8661bc3ca0dfa"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x40, 0x2, 0x26}}, {{0x9, 0x5, 0xc, 0x2, 0x8, 0x8, 0x5, 0x6, [@generic={0x86, 0xa, "01461f2ce72f5dc8f51a7ea1730db84e1832136bfaac58da5609d7a5b576d3bd5ec6fd8d97b6a1c5c35ab0ffd1e4703b55918184a7f9aa96aa2fc364127c77dea20414cb82e503566c922bb0c906b945a73a03944454df0a5e262e563870a71911f0ecdc056cd6270e5d7208d3231c0687c04b3dea41c4ec19dce39f8302212662a729d7"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x400, 0x1, 0x1}}, {{0x9, 0x5, 0xe36a7ba38323e5a7, 0x8, 0x200, 0x20, 0x6, 0x35, [@generic={0xe9, 0x31, "693ff65e7a56b72e63be8f8510c935a465714f16332158d2bbf7ea9b3a3ca495e0ff21ceb3f51e4128418fe6425981aced4983faf03a8c74e9141d64d6b42d2b0fe2e2c4ad7061cd83b20aa5e37247b0035a8393348974067ee3773defd3dfbdf78dc59d5973eddcbb8cc4e60643d8a97a0bacf21db932948ac8d2b2503326cfc632f45a449d30631ce7ef7f8af90ac32fb913378b6d646c3acb4528ef1b170c7258a6b018b42df97aba2b7050aa74b8fa998b65060d7813f7f383370fb3a9fcc4e105ea5fb91dd377ad1b703a6015dc538efdee030dfabadea9d73c535afcec213203707dc53e"}]}}]}}]}}]}}, 0x0) 18:15:56 executing program 0: socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) [ 545.917697][T11370] device dummy0 left promiscuous mode [ 545.939754][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 546.070725][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 546.081858][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 546.091978][ T12] usb 3-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 546.101292][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.120573][ T29] audit: type=1804 audit(1599502556.575:25): pid=11371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir413722862/syzkaller.SgqELB/8/file0" dev="sda1" ino=15967 res=1 [ 546.361323][ T12] usb 3-1: config 0 descriptor?? 18:15:57 executing program 0: socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r1}, &(0x7f0000000300)=0x20) [ 546.490701][T10329] usb 4-1: new high-speed USB device number 7 using dummy_hcd 18:15:57 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)) [ 546.824138][T11386] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 546.843573][T11386] device dummy0 entered promiscuous mode [ 546.849332][T11386] device macvlan2 entered promiscuous mode [ 546.885520][T10329] usb 4-1: config index 0 descriptor too short (expected 1689, got 897) [ 546.894144][T10329] usb 4-1: config 0 has an invalid interface number: 112 but max is 0 [ 546.902668][T10329] usb 4-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 546.913177][T10329] usb 4-1: config 0 has no interface number 0 [ 546.919428][T10329] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.930656][T10329] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 546.941792][T10329] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.952670][T10329] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x7 has invalid maxpacket 1040, setting to 1024 [ 546.964074][T10329] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x4 has an invalid bInterval 255, changing to 11 [ 546.964301][ T12] betop 0003:8380:1850.0004: unknown main item tag 0x0 [ 546.975514][T10329] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.975635][T10329] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.975798][T10329] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 546.982872][ T12] betop 0003:8380:1850.0004: unexpected long global item [ 546.993472][T10329] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 547.004894][ T12] betop 0003:8380:1850.0004: parse failed [ 547.015214][T10329] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 547.022542][ T12] betop: probe of 0003:8380:1850.0004 failed with error -22 [ 547.033413][T10329] usb 4-1: config 0 interface 112 altsetting 0 has a duplicate endpoint with address 0xF, skipping [ 547.068136][T10329] usb 4-1: config 0 interface 112 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 547.079186][T10329] usb 4-1: config 0 interface 112 altsetting 0 has 14 endpoint descriptors, different from the interface descriptor's value: 16 [ 547.092760][T10329] usb 4-1: New USB device found, idVendor=0499, idProduct=1030, bcdDevice=f1.94 [ 547.102096][T10329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.226604][T11386] device dummy0 left promiscuous mode 18:15:58 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)) [ 547.741906][ T12] usb 3-1: USB disconnect, device number 8 18:15:58 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1f}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000000)={0x3, 0x4, 0x9, 0x6}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001002480a881e58240d5b3f0000000000000095e5fdf6332e1415e3679225754e459cfefab2fee9695c4be37d12cbd97fd48617b56fb8d9224d6c0d8e513e7423aa1a708ab1f0554f43e110a7996f0fdb5f5b43", @ANYRES32=0x0, @ANYBLOB="23000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="91e8d4d6a83f7f296071515c335646d4081ff459fceed5417a1084b00bc5d095745e4b765c89dc72e220740058fb3987168da954215d42e190505323a490c73d090863c37981"], 0x38}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @multicast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}, {}, 0x0, 0x0, 0x7}) [ 548.024929][T10329] usb 4-1: config 0 descriptor?? [ 548.055203][T11379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 548.119401][T11379] raw-gadget gadget: fail, usb_ep_enable returned -22 18:15:58 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)) [ 548.202831][T10329] snd-usb-audio: probe of 4-1:0.112 failed with error -2 [ 548.428889][ T9574] usb 4-1: USB disconnect, device number 7 [ 548.513294][ T12] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 548.592729][T11422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=11422 comm=syz-executor.1 [ 548.705664][T11422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=11422 comm=syz-executor.1 [ 548.781501][ T12] usb 3-1: Using ep0 maxpacket: 8 18:15:59 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 548.927243][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.938524][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.948752][ T12] usb 3-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 548.958075][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.101173][ T12] usb 3-1: config 0 descriptor?? [ 549.250463][ T9574] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:15:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8001, 0x6, 0x11a}, &(0x7f0000000040)=0x10) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x1, 'syz_tun\x00', {}, 0x8}) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000004}, @in={0x2, 0x0, @multicast2}], 0x58) 18:15:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r1 = syz_open_pts(r0, 0x4000000040042) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x8, 0x0, 0x3, 0x1000, 0x12, "8ae261a27e9fb77064febbebda61d97837d696"}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000140)) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="dc"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 549.422319][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 549.428848][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 549.503625][ T12] usb 3-1: USB disconnect, device number 9 [ 549.620557][ T9574] usb 4-1: config index 0 descriptor too short (expected 1689, got 897) [ 549.629119][ T9574] usb 4-1: config 0 has an invalid interface number: 112 but max is 0 [ 549.637691][ T9574] usb 4-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 549.648200][ T9574] usb 4-1: config 0 has no interface number 0 [ 549.654553][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 549.665513][ T9574] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 549.676652][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 549.687568][ T9574] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x7 has invalid maxpacket 1040, setting to 1024 [ 549.699047][ T9574] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x4 has an invalid bInterval 255, changing to 11 [ 549.710569][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 549.721610][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 549.732611][ T9574] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 549.743857][ T9574] usb 4-1: config 0 interface 112 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 549.755605][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 549.766661][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has a duplicate endpoint with address 0xF, skipping [ 549.777663][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 549.788659][ T9574] usb 4-1: config 0 interface 112 altsetting 0 has 14 endpoint descriptors, different from the interface descriptor's value: 16 [ 549.802233][ T9574] usb 4-1: New USB device found, idVendor=0499, idProduct=1030, bcdDevice=f1.94 [ 549.811531][ T9574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.561914][ T9574] usb 4-1: config 0 descriptor?? [ 550.601457][ T9574] usb 4-1: can't set config #0, error -71 [ 550.630918][ T9574] usb 4-1: USB disconnect, device number 8 18:16:03 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x8, 0x0, 0x2, 0x0, 0x3c47, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b85, 0x4, @perf_config_ext={0x1000, 0x2}, 0x10001, 0xfffffffffffffffb, 0xffff8001, 0x1, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = openat$procfs(0xffffff9c, &(0x7f0000001180)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) openat$cgroup_freezer_state(r3, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000001140)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001200), &(0x7f00000002c0)=0x4) 18:16:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/128, 0x80}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 18:16:03 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:03 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) r0 = dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xfe32) sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="24b9e7000100160001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYRES32, @ANYBLOB="bd2f74bd7c1e82aa2f581b817c5d8bff6f52aad37d718f0edcc67af04a504cc88df75773c4ef189011424c06319adc22ff3a814ef4c7fdebb88602a4f5f5bc0c8d592152d17ec76f356c7f2daa3e2152078bab23b15fe893ed30f17074d731a67a8398d8320850f1cd06acadbe2bbcee0dd6a704a09d0e6fc8933048632e1507c275d3"], 0x24}, 0x0) lchown(&(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, r4) syz_read_part_table(0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000080)) lseek(r1, 0x0, 0x2) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xf) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7f) sendfile(r1, r5, 0x0, 0xffffffff) 18:16:03 executing program 5: r0 = getpgid(0xffffffffffffffff) r1 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) clone3(&(0x7f0000000300)={0x1009880, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1f}, &(0x7f00000000c0)=""/252, 0xfc, &(0x7f00000001c0)=""/173, &(0x7f0000000280)=[0xffffffffffffffff, r0], 0x2, {r1}}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x1, 0x1c, 0x7f, 0x8}, {0x6, 0x2, 0xff, 0xffffffff}]}, 0x8) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000400)={[], 0x4, 0x8, 0x0, 0x0, 0xfff, 0x2, 0x4, [], 0x4}) write$P9_RUNLINKAT(r1, &(0x7f00000005c0)={0x7, 0x4d, 0x2}, 0x7) r2 = syz_io_uring_complete(0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x18, 0x3f9, 0x200, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r3 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0xffff, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000740)={0xc, {0x44, "105888b318e8882a6f18cf3b44cff5b13ca0f62e5478923faee6e69ef4d6ea2243c8d3af1a87e845487d6d9da1856ba7a3ea238a6702dbfc00548207ae85ca9595e249ff"}}, 0x4a) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f00000007c0)={0x3, {0x2, 0x5, 0x1f, 0x2, 0x4}}) r4 = openat$vcs(0xffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40014}, 0x50) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000c40)=0x0) rt_tgsigqueueinfo(r0, r5, 0x5, &(0x7f0000000c80)={0x25, 0x7fffffff, 0x6}) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000094}, 0x4000044) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1a804801}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x8c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x5}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffd99}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_ZONE={0x6}, @CTA_LABELS_MASK={0xc, 0x17, [0x6, 0x9]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x14}, 0x4008081) openat$cgroup_root(0xffffff9c, &(0x7f0000000f80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000fc0), &(0x7f0000001000)=0x10, 0x0) 18:16:03 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x3, 0x10}, 0xc) exit_group(0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d30303030303026003030303030303030303030303030302c00c27a7797e8bdfc57446bd877f53b7b6a45ed27056e6e33d0e55f35273634924756c30ff332de7c8f9d2e775882906d8cd7f358d9273d8250521e607029bafc01b1a156dd0c524ba6150ad456814dec8868ce82f35605a2603fb6db6c5d71e883387968985d35e093b565316a900b0a8bfcc95df8687a11357eb4fd3a5a9006345643356f35b6b0b1d719d12ce6b519e6b47386635d0000007c042e257b28a4c333aeb8259baa46b7a875"]) [ 552.868458][T11468] bpf: Bad value for 'mode' 18:16:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 553.124635][ T29] audit: type=1804 audit(1599502563.585:26): pid=11470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir582811569/syzkaller.EMLJzq/28/file1/bus" dev="sda1" ino=15980 res=1 18:16:03 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000003240)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 553.359650][ T29] audit: type=1804 audit(1599502563.705:27): pid=11478 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir582811569/syzkaller.EMLJzq/28/file1/bus" dev="sda1" ino=15980 res=1 18:16:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000900)="85", 0xfc89}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x1) dup2(r1, r0) 18:16:04 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0x0, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:04 executing program 2: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="d5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x3ef) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 18:16:04 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0x0, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 18:16:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:16:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000380)="a3", 0xff1c, 0x80, 0x0, 0x0) [ 555.884801][ T0] NOHZ: local_softirq_pending 08 [ 556.440119][T11534] IPVS: ftp: loaded support on port[0] = 21 [ 557.806995][T11534] chnl_net:caif_netlink_parms(): no params data found [ 558.152161][T11534] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.161361][T11534] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.171364][T11534] device bridge_slave_0 entered promiscuous mode [ 558.197607][T11534] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.206293][T11534] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.216461][T11534] device bridge_slave_1 entered promiscuous mode [ 558.352327][T11534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 558.360189][ T9574] Bluetooth: hci5: command 0x0409 tx timeout [ 558.383404][T11534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 558.470266][T11534] team0: Port device team_slave_0 added [ 558.497749][T11534] team0: Port device team_slave_1 added [ 558.555316][T11534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 558.562601][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.588920][T11534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 558.610194][T11534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 558.617328][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 558.643752][T11534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 558.742930][T11534] device hsr_slave_0 entered promiscuous mode [ 558.766067][T11534] device hsr_slave_1 entered promiscuous mode [ 558.778248][T11534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 558.786275][T11534] Cannot create hsr debugfs directory [ 559.193767][T11534] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 559.208279][T11534] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 559.231965][T11534] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 559.254635][T11534] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 559.516950][T11534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 559.552573][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 559.562474][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 559.586134][T11534] 8021q: adding VLAN 0 to HW filter on device team0 [ 559.607026][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 559.616395][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 559.626083][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 559.633437][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 559.663835][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 559.672965][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 559.683531][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 559.693480][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.700857][ T8702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 559.746363][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 559.775822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 559.811400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 559.822431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 559.832727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 559.843792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 559.857589][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 559.881333][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 559.891251][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 559.920451][T11534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 559.933453][T11534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 559.947679][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 559.957452][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 560.013607][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 560.021699][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 560.054574][T11534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.200845][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 560.211412][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 560.267611][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 560.276831][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 560.298807][T11534] device veth0_vlan entered promiscuous mode [ 560.307203][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 560.317728][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 560.360241][T11534] device veth1_vlan entered promiscuous mode [ 560.430938][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 560.440791][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 560.450635][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 560.453232][ T8706] Bluetooth: hci5: command 0x041b tx timeout [ 560.460888][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 560.493189][T11534] device veth0_macvtap entered promiscuous mode [ 560.513062][T11534] device veth1_macvtap entered promiscuous mode [ 560.568876][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 560.580274][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.590344][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 560.600991][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.611065][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 560.621673][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.631779][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 560.642422][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.652715][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 560.663403][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.676587][T11534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 560.688598][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 560.703666][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 560.713463][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 560.723862][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 560.750931][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 560.763407][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.773520][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 560.784276][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.794354][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 560.805120][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.815227][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 560.825914][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.836011][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 560.846647][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.860465][T11534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 560.870007][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 560.880450][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:16:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 18:16:11 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0x0, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000100)={r2}, 0x8) 18:16:11 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5e020207e0"], 0x1) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 18:16:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:16:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x7f, 0x100}, 0x14) 18:16:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="c2", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:16:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x0, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 18:16:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[], 0x94) 18:16:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)='+', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:16:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000002c0), 0x94) [ 562.520121][ T8705] Bluetooth: hci5: command 0x040f tx timeout 18:16:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 18:16:13 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x0, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:16:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, &(0x7f00000001c0)='+', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:16:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 18:16:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)="2481f393fb4b43e5af7aa367388406b0666209bf2e123678169e4320f4f7598626a6ee4a1c9389593d603aecd9de17e750f21ad3d4f6c9e52aedda05330997d1c22892f94427b3a9880d69f1cc42e15e905c0756e5f63d6c4706da4c49449ee819326826a7c64909bd96ad62d27a07029bc4975c6f15eea009ab57543f7be897c40eb1bb73bef058a9db3e5833ac4a613fde3d6a0eceda2c05ea6014d22f7da576570b2e71380660a470e8ecee8cf481f5786bdf24c7e0ebc8fe1dbf2ab5f13b16ff89082926cd94108d48892da3a5e531df696fc6782ed8c1b4de1299a7405206ca6a47db691ae6d8358ee65e32ec37232ef8dd2d742865f7a44093f4667b8fbdb3f34786346b8402b439b4d40a0298a032e49eb2c33878c54d5b80e6db7df066cd3619465bf89e7ec851ed1732678dea1502c9a4e1857187014d10c1c9e71ecc260b3008bd55bbbe502ff74f32fde9fee4b61c622851bf2b9174deee1d032d9a0f9935ca91c7b19f3ebcd1ef34d1fcd0bbfcfedd9950e5c28486064666e6902a5da6f7bbc8d1208b34cceceff0e0785317851ed25c52a226728ce61ad4fc2712e4f79640cb540098a0e48a694c6f10f8058c481fbfed20742650f64a814de47a64612940df79866f2eacaa4267544a5dbb1b167a4f4e8267ca8b6ab954d9664ad89183175e8030777356c58fa35f02265bbe0c028852560d2a59f14069b8ecb00383a0f82677d3157b00982238082c06c4dc9cc17c3a12e5ea6a32516cdfd6c90f021f54f2a0d04964a57943068fe07a91fbfa51c16b8391a475303fadeba919d07f09b8dd870fc63b08c8aa16e19d546f9d4230280cff8073ba52aa8e92216af277b168a50d003acef8ac63f4ce698fa4cec848010ade50e35fb0c848baf7a2be05189166f38d46fc7060e45e4e368245307bed84aefb0d653a00f587c2a2a0e610c9468506dbb090635828fb338c84193bdd8d7d379c0773ec2dcf07358843612c340e69c9abb7218822715184e9a811c1d03f2f7f8232c683ec262afe19580f768ed46ba8f85da523bf1703b518458842a052f28a861bd88829f50d49d559328a304508e9f6c7f617477e34ebae641ce2a868d81240d2333a2b4d13741e2b8fcd06c38f104a9f2e7397d6f65211b6327fc89782ca628428773e21845996aae4d8d6636ca744b9208ad4622be50ed811aeac7ee0437fb407cffc2e25a69f5147b724779cad0eb4ba278f5cad2733534f902a75a01dd24d964edf88e0e43437c6bd1523409f89a6a1d076e330d6a50da587a9fa17d87b8e930d3129cc7c1a5c8d753938423f6d4c3c5d8a32f270c086570373f29845316c256f52762b29cd9c1d4f066f552fd7dbc444db61a10406443f5f09cd5e4e8b303e28ce8857e1ae464f087c9910500bb7ffb272dc06a35231de2e48eb270dcf6bea8b3e93132bc7fd3c1f826ba7f32326ff63f276641e41dbe57baaf033295d1c17ec61c9cb186512c5452387e15f816f7ede7c92a25dd2da46a64856121278152b982debaf5d9ce947b6972618b342d6dbed07e2818680f269f1db5fb5c3b56f1312ca3d1b1796115bb2a6d2f5b459fbb59ff1353651ac632ee379a1b2af93f81eed78fb3c83f143556fe51c15706737f31092e618c15fc533c10fd68fc4312d1cd21024ced9ef768caf3f8782279fb6965bb7470b6ad18afad0a6614442c0e0068f0718c514dbb3fe096b180098800065d1d2464495b9726ae5970779337fba3a740d241c98a7c44a58f16fc1eb9488a09f0c2cd68e64f477caf600470c5d70f2ffa8fa9ea9443942a774cef103be5fcf43b43ac7a0b0e13919ac00a343fb96132d32f9abed61a3071a8913b9dee17fa4395db24db5c176d396855307649147f26a04a791bbb6e150d57bb3fe0a701d39eab031a1c8a2252ce80889b19ece1b5f04e3142b56e0b27d9937e348ac8aab865b90fe29c97cb2f4031a7fe536868c35e0ed05a9557d3c3034a708b2fd4fc26cb5c36f4d4d3923c31e0767e777f490af3231163fae6b449e09257b7ed47d51b8f0343b09ddb10124382d20ca01dba6859389dceeaabb18421e48420f53f67a0895ecb540f8672a44287e0c36d2e6164f455ab32b79cd802f8009d7a703da208bb0583dfac1a64c4cf45209483c7a28", 0x5f9}], 0x1}, 0x0) 18:16:14 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x0, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x23, 0x0, &(0x7f0000000000)=@in6={0xffffffffffffff27, 0x1c, 0x1}, 0x1c) 18:16:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 18:16:14 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="e5", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 18:16:14 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x44b, 0x0) msgsnd(r0, &(0x7f0000001200)=ANY=[], 0x4a4, 0x0) msgsnd(r0, &(0x7f00000002c0), 0x8, 0x0) [ 564.361320][ T9574] Bluetooth: hci0: command 0x0406 tx timeout 18:16:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4}], 0x1c}, 0x0) 18:16:14 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x0, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) [ 564.600309][ T9574] Bluetooth: hci5: command 0x0419 tx timeout 18:16:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0xfffffcd7, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, &(0x7f00000001c0)='+', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:16:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x0, 0x100}, 0x14) 18:16:15 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202a24fac"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x1e0) 18:16:15 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x0, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:16:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="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", 0x5ac}], 0x2}, 0x0) 18:16:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000000)='}', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:16:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) 18:16:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000300)=ANY=[@ANYBLOB='b'], &(0x7f0000000040)=0x8) 18:16:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x5c) 18:16:16 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x0, 0xfffff663, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:16 executing program 4: 18:16:16 executing program 3: 18:16:17 executing program 5: 18:16:17 executing program 1: 18:16:17 executing program 4: 18:16:17 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0x0, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:17 executing program 3: 18:16:17 executing program 2: 18:16:17 executing program 1: 18:16:17 executing program 5: 18:16:17 executing program 4: 18:16:18 executing program 2: 18:16:18 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0x0, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:18 executing program 3: 18:16:18 executing program 1: 18:16:18 executing program 5: 18:16:18 executing program 4: 18:16:18 executing program 2: 18:16:18 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0x0, 0x8000, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:18 executing program 3: 18:16:18 executing program 5: 18:16:18 executing program 1: 18:16:19 executing program 4: 18:16:19 executing program 2: 18:16:19 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x0, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:19 executing program 3: 18:16:19 executing program 5: 18:16:19 executing program 1: 18:16:19 executing program 4: 18:16:19 executing program 2: 18:16:20 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x0, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:20 executing program 3: 18:16:20 executing program 5: 18:16:20 executing program 1: 18:16:20 executing program 4: 18:16:20 executing program 2: 18:16:20 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x0, 0x8, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:20 executing program 1: 18:16:20 executing program 3: 18:16:20 executing program 5: 18:16:21 executing program 2: 18:16:21 executing program 4: 18:16:21 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x0, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:21 executing program 1: 18:16:21 executing program 3: 18:16:21 executing program 5: 18:16:21 executing program 2: 18:16:21 executing program 1: 18:16:21 executing program 4: 18:16:22 executing program 3: 18:16:22 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x0, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:22 executing program 5: 18:16:22 executing program 2: 18:16:22 executing program 1: 18:16:22 executing program 3: 18:16:22 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x0, 0x4, r2}, &(0x7f0000000300)=0x20) 18:16:22 executing program 4: 18:16:22 executing program 5: 18:16:23 executing program 1: 18:16:23 executing program 2: 18:16:23 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x0, r2}, &(0x7f0000000300)=0x20) 18:16:23 executing program 4: 18:16:23 executing program 3: 18:16:23 executing program 5: 18:16:23 executing program 2: 18:16:23 executing program 1: 18:16:23 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x0, r2}, &(0x7f0000000300)=0x20) 18:16:24 executing program 4: 18:16:24 executing program 3: 18:16:24 executing program 5: 18:16:24 executing program 2: 18:16:24 executing program 1: 18:16:24 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x0, r2}, &(0x7f0000000300)=0x20) 18:16:24 executing program 4: 18:16:24 executing program 3: 18:16:24 executing program 2: 18:16:24 executing program 1: [ 574.599884][ T8705] Bluetooth: hci1: command 0x0406 tx timeout 18:16:25 executing program 5: 18:16:25 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) 18:16:25 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @random="d71c9edd8285", @val, {@ipv6}}, 0x0) 18:16:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000), 0x14) 18:16:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 18:16:26 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r0) 18:16:26 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) 18:16:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="14000000000000000700000000000000000000001c0000008400000004000000000000500000000000000000", @ANYRES32=0x0, @ANYBLOB=','], 0x5c}, 0x0) 18:16:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1) 18:16:26 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 18:16:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x2, 0x1}, 0x10) 18:16:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4}, &(0x7f0000000300)=0x20) 18:16:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000080), 0x80) 18:16:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:16:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 18:16:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x9) 18:16:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:16:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, 0x0) 18:16:28 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x8) 18:16:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60077e00000b2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 18:16:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 18:16:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 18:16:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 18:16:28 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, 0x0) 18:16:28 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000400)="ee2e2dea2296e427", 0x8, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:16:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:16:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000300)="ad", 0x1}], 0x1}, 0x0) 18:16:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000dc0)={&(0x7f00000009c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="19", 0x1}], 0x1, &(0x7f0000000b00)=[{0xc}, {0xc}], 0x18}, 0x0) 18:16:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001740)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xc4}, 0x0) 18:16:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0xfc01, 0x208, 0x1000, 0xfffff663, 0x8000, 0x8, 0x4, r2}, 0x0) 18:16:29 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), 0x14) 18:16:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 18:16:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x26, 0x0, &(0x7f0000000040)) 18:16:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="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", 0x599}], 0x1, &(0x7f00000015c0)=[@prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}], 0x30}, 0x0) 18:16:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000180)={0xfffffffffffffc76, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 18:16:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x80) 18:16:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 18:16:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x3}, 0xa0) 18:16:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="ab", 0x1, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:16:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300), 0x10) 18:16:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 18:16:31 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8002, &(0x7f0000000240)=ANY=[], 0x14) 18:16:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x5ece, 0x7}, 0x10) 18:16:31 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1101, &(0x7f00000004c0), &(0x7f00000005c0)=0x8) 18:16:31 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="820266696c"], 0x10) shutdown(r0, 0x2) 18:16:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}], 0xc}, 0x0) 18:16:31 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffff15, 0x2}, 0x10) 18:16:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:16:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001900)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:16:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 18:16:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000002c0)="f4", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 18:16:32 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="e3ab04002f00", @broadcast, @val, {@ipv6}}, 0x0) 18:16:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:16:32 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="af0955779821", @broadcast, @val, {@ipv6}}, 0x0) 18:16:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000002700), 0x8) 18:16:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f00000027c0)="ed", 0x1, 0x0, &(0x7f00000028c0)={0x10, 0x2}, 0x10) 18:16:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:16:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 18:16:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20184) 18:16:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@init={0x14}], 0x14}, 0x0) 18:16:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000140)="d3", 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:16:33 executing program 1: 18:16:33 executing program 4: 18:16:34 executing program 3: 18:16:34 executing program 2: 18:16:34 executing program 0: 18:16:34 executing program 1: 18:16:34 executing program 4: 18:16:34 executing program 5: 18:16:34 executing program 3: 18:16:34 executing program 2: 18:16:34 executing program 0: 18:16:34 executing program 1: 18:16:35 executing program 4: 18:16:35 executing program 3: 18:16:35 executing program 5: 18:16:35 executing program 2: 18:16:35 executing program 0: 18:16:35 executing program 1: 18:16:35 executing program 4: 18:16:35 executing program 3: 18:16:35 executing program 5: 18:16:36 executing program 1: 18:16:36 executing program 2: 18:16:36 executing program 0: 18:16:36 executing program 4: 18:16:36 executing program 3: 18:16:36 executing program 5: 18:16:36 executing program 2: 18:16:36 executing program 1: 18:16:36 executing program 0: 18:16:36 executing program 3: 18:16:37 executing program 4: 18:16:37 executing program 5: 18:16:37 executing program 1: 18:16:37 executing program 2: 18:16:37 executing program 0: 18:16:37 executing program 3: 18:16:37 executing program 4: 18:16:37 executing program 5: 18:16:37 executing program 2: 18:16:37 executing program 0: 18:16:38 executing program 1: 18:16:38 executing program 3: 18:16:38 executing program 4: 18:16:38 executing program 5: 18:16:38 executing program 0: 18:16:38 executing program 2: 18:16:38 executing program 1: 18:16:38 executing program 3: 18:16:38 executing program 4: 18:16:39 executing program 5: 18:16:39 executing program 0: 18:16:39 executing program 2: 18:16:39 executing program 1: 18:16:39 executing program 3: 18:16:39 executing program 4: 18:16:39 executing program 5: 18:16:39 executing program 2: 18:16:39 executing program 1: 18:16:39 executing program 0: 18:16:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 18:16:40 executing program 4: 18:16:40 executing program 5: 18:16:40 executing program 2: 18:16:40 executing program 1: 18:16:40 executing program 0: 18:16:40 executing program 3: r0 = socket(0x2, 0x8002, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x10) write(r0, 0x0, 0x0) 18:16:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 18:16:41 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 18:16:41 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ffffffff"], 0x1) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r0, &(0x7f00000002c0)="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", 0x599) 18:16:41 executing program 1: munmap(&(0x7f000000a000/0x4000)=nil, 0x4000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 18:16:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 18:16:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 18:16:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0xb, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2}, @volatile, @fwd, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11427140722ddea3218fe55deb78d067d4329e000000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f50052b57e9ecd1fe14e24bed774fe72d553786006b1de9d67d6b11b526c0a2d3c4748f7e40a0471de27f4db8bfeb8702c3909ba48544548fc8fbdc9e0ad304b97fc2bf5ac5f35abaecd7f3962bbfe4895476ad4d63e721a45ff728fed5e87b1769268d53a96d6f76014c14abc1da068c7", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:16:41 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc33760036f300000000", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:16:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680a", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x37) 18:16:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x37) 18:16:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11427140722ddea3218fe55deb78d067d4329e000000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f50052b57e9ecd1fe14e24bed774fe72d553786006b1de9d67d6b11b526c0a2d3c4748f7e40a0471de27f4db8bfeb8702c3909ba48544548fc8fbdc9e0ad304b97fc2bf5ac5f35abaecd7f3962bbfe4895476ad4d63e721a45ff728fed5e87b1769268d53a96d6f76014c14abc1da068", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 591.819710][T12341] ptrace attach of "/root/syz-executor.1"[12339] was attempted by "/root/syz-executor.1"[12341] 18:16:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x8, [@typedef, @var, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @fwd, @restrict, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c993f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:42 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x171, 0x171, 0x8, [@func, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "94"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @volatile, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80", 0x81}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 591.973432][T12352] ptrace attach of "/root/syz-executor.3"[12350] was attempted by "/root/syz-executor.3"[12352] [ 591.989259][T12351] ptrace attach of "/root/syz-executor.4"[12349] was attempted by "/root/syz-executor.4"[12351] 18:16:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0xb, [@typedef, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @volatile, @fwd, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x133}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:42 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x95, 0x95, 0xb, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2}, @volatile, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbb}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 592.110622][T12356] ptrace attach of "/root/syz-executor.5"[12355] was attempted by "/root/syz-executor.5"[12356] 18:16:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x5, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "ea"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x51}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 592.343854][T12360] ptrace attach of "/root/syz-executor.3"[12359] was attempted by "/root/syz-executor.3"[12360] 18:16:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x111, 0x111, 0xb, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd={0xf}, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {0x0, 0x7f}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x137}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 592.481808][T12367] ptrace attach of "/root/syz-executor.1"[12365] was attempted by "/root/syz-executor.1"[12367] 18:16:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14c, 0x14c, 0x7, [@typedef, @var, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @fwd, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x16b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c993f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xeb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 592.534554][T12370] ptrace attach of "/root/syz-executor.2"[12368] was attempted by "/root/syz-executor.2"[12370] [ 592.552628][T12372] ptrace attach of "/root/syz-executor.4"[12369] was attempted by "/root/syz-executor.4"[12372] 18:16:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b656c94ef3dd3c157fd1772fee6968503bfc80bab590a0edafdb3c12e239f5e52a332202582e1bad385dfc9bf66fea6992d19b", 0xfa}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:16:43 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f000001a540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x86, 0x86, 0x3, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "e9"}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "b8"}]}, {0x0, [0x0]}}, 0x0, 0xa3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 592.645698][T12379] ptrace attach of "/root/syz-executor.5"[12377] was attempted by "/root/syz-executor.5"[12379] [ 592.670223][T12378] ptrace attach of "/root/syz-executor.0"[12376] was attempted by "/root/syz-executor.0"[12378] 18:16:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x8, [@func, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0xb, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd={0xf}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x124}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:16:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000100)='./file1\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 18:16:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0xb, [@typedef, @volatile, @fwd, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 5: 18:16:43 executing program 2: 18:16:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xed, 0xed, 0xa, [@typedef, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "04"}, @const, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x112}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 593.743082][ T29] audit: type=1804 audit(1599502604.205:28): pid=12410 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir318481714/syzkaller.i0UM4v/139/file1/bus" dev="sda1" ino=16195 res=1 [ 593.806919][ T29] audit: type=1804 audit(1599502604.255:29): pid=12413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir318481714/syzkaller.i0UM4v/139/file1/bus" dev="sda1" ino=16195 res=1 18:16:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x8, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "b2"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @fwd, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @restrict, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x198}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c993f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:16:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac", 0x41}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:16:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1, &(0x7f00000000c0)=[@authinfo={0x10}], 0x10}, 0x0) 18:16:44 executing program 4: 18:16:44 executing program 2: 18:16:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:45 executing program 0: 18:16:45 executing program 3: 18:16:45 executing program 5: 18:16:45 executing program 4: [ 595.081694][ T9574] Bluetooth: hci2: command 0x0406 tx timeout 18:16:45 executing program 2: 18:16:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:45 executing program 0: 18:16:45 executing program 3: 18:16:46 executing program 5: 18:16:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:47 executing program 4: 18:16:47 executing program 2: 18:16:47 executing program 3: 18:16:47 executing program 5: 18:16:47 executing program 0: 18:16:47 executing program 2: 18:16:47 executing program 4: 18:16:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:47 executing program 0: 18:16:47 executing program 3: 18:16:47 executing program 5: 18:16:48 executing program 3: 18:16:48 executing program 4: 18:16:48 executing program 2: 18:16:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:48 executing program 5: 18:16:48 executing program 0: 18:16:49 executing program 4: 18:16:49 executing program 3: 18:16:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:49 executing program 2: 18:16:49 executing program 0: 18:16:49 executing program 5: 18:16:49 executing program 4: 18:16:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:49 executing program 3: 18:16:49 executing program 2: 18:16:50 executing program 0: 18:16:50 executing program 5: 18:16:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r8}}, 0x20}}, 0x0) 18:16:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x420, 0x10, 0x3}, 0x420}}, 0x0) 18:16:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000000002b) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:16:50 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) write(r0, 0x0, 0x0) 18:16:50 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) [ 600.261600][T12506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 600.310724][T12507] bridge1: port 1(bond0) entered blocking state [ 600.317234][T12507] bridge1: port 1(bond0) entered disabled state [ 600.328834][T12507] device bond0 entered promiscuous mode [ 600.334625][T12507] device bond_slave_0 entered promiscuous mode [ 600.341643][T12507] device bond_slave_1 entered promiscuous mode [ 600.363931][T12511] device bond0 left promiscuous mode [ 600.369305][T12511] device bond_slave_0 left promiscuous mode [ 600.376319][T12511] device bond_slave_1 left promiscuous mode [ 600.384805][T12511] bridge1: port 1(bond0) entered disabled state [ 600.509887][ T29] audit: type=1804 audit(1599502610.965:30): pid=12515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir066380845/syzkaller.xpKztx/106/bus" dev="sda1" ino=16240 res=1 [ 600.543105][T12516] netlink: 832 bytes leftover after parsing attributes in process `syz-executor.3'. [ 600.752516][ T29] audit: type=1804 audit(1599502611.045:31): pid=12515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir066380845/syzkaller.xpKztx/106/bus" dev="sda1" ino=16240 res=1 [ 600.777324][ T29] audit: type=1804 audit(1599502611.085:32): pid=12518 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir066380845/syzkaller.xpKztx/106/bus" dev="sda1" ino=16240 res=1 [ 600.802201][ T29] audit: type=1804 audit(1599502611.115:33): pid=12518 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir066380845/syzkaller.xpKztx/106/bus" dev="sda1" ino=16240 res=1 [ 600.878399][T12506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 600.909201][T12507] bridge1: port 1(bond0) entered blocking state [ 600.916215][T12507] bridge1: port 1(bond0) entered disabled state 18:16:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 600.925557][T12507] device bond0 entered promiscuous mode [ 600.931294][T12507] device bond_slave_0 entered promiscuous mode [ 600.938180][T12507] device bond_slave_1 entered promiscuous mode 18:16:51 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_CLASSID={0x8}]}}]}, 0x38}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000b06010100000008000000000000000005000100060000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 18:16:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000019c0)=ANY=[@ANYBLOB="f000000026000302"], 0xf0}}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:16:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chroot(&(0x7f0000000280)='./file1\x00') umount2(&(0x7f0000000380)='./file1\x00', 0x0) 18:16:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') read$qrtrtun(r0, 0x0, 0x0) 18:16:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:52 executing program 2: socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000007c0)=@ipx, 0x80, 0x0, 0x44}}], 0x1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) [ 601.805897][T12542] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 601.861170][T12546] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 601.875334][T12542] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. 18:16:52 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x80fe, 0x0}}], 0x300, 0x0, 0x0) 18:16:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:16:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 18:16:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 18:16:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:53 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c6e7d508d61000220001010203010902"], &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="0003"]}]}) 18:16:53 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_uring_enter(0xffffffffffffffff, 0x7b6c, 0x0, 0x0, &(0x7f00000001c0)={[0x80000000]}, 0x8) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mq_open(&(0x7f0000000240)='$\\:]-^,\xde%\'#::\x00', 0x0, 0x1, &(0x7f0000000280)={0x8, 0x9, 0x7}) write$binfmt_misc(r4, 0x0, 0xd4) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:16:53 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(0x0) r2 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x2a, &(0x7f0000000000)=ANY=[], 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 18:16:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) [ 604.070877][ T3217] usb 4-1: new high-speed USB device number 9 using dummy_hcd 18:16:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) [ 604.320477][ T3217] usb 4-1: Using ep0 maxpacket: 8 18:16:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 604.450676][ T3217] usb 4-1: config 0 has no interfaces? [ 604.549672][ T3217] usb 4-1: string descriptor 0 read error: -71 [ 604.556268][ T3217] usb 4-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 604.565726][ T3217] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.701723][ T3217] usb 4-1: config 0 descriptor?? [ 604.728670][ T3217] usb 4-1: can't set config #0, error -71 [ 604.764158][ T3217] usb 4-1: USB disconnect, device number 9 [ 605.440359][ T3217] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 605.679859][ T3217] usb 4-1: Using ep0 maxpacket: 8 [ 605.811477][ T3217] usb 4-1: config 0 has no interfaces? [ 605.899755][ T3217] usb 4-1: string descriptor 0 read error: -71 [ 605.906483][ T3217] usb 4-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 605.915874][ T3217] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.012122][ T3217] usb 4-1: config 0 descriptor?? [ 606.030418][ T3217] usb 4-1: can't set config #0, error -71 [ 606.057329][ T3217] usb 4-1: USB disconnect, device number 10 18:16:57 executing program 0: clock_gettime(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) ioctl$RTC_UIE_ON(r0, 0x7003) 18:16:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:16:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) 18:16:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:16:57 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000003e80)={&(0x7f0000003740)=@tipc=@name={0x1e, 0x8, 0x0, {{0x42}}}, 0x80, 0x0}, 0x0) [ 606.794889][T12631] ===================================================== [ 606.803804][T12631] BUG: KMSAN: uninit-value in udp_tunnel6_xmit_skb+0xc69/0xf80 [ 606.811387][T12631] CPU: 0 PID: 12631 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 606.820084][T12631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.830186][T12631] Call Trace: [ 606.833673][T12631] dump_stack+0x21c/0x280 [ 606.838093][T12631] kmsan_report+0xf7/0x1e0 [ 606.842551][T12631] __msan_warning+0x58/0xa0 [ 606.847083][T12631] udp_tunnel6_xmit_skb+0xc69/0xf80 [ 606.852410][T12631] geneve_xmit+0x2b5d/0x3200 [ 606.857033][T12631] ? kmsan_get_metadata+0x116/0x180 [ 606.862299][T12631] ? geneve_stop+0x400/0x400 [ 606.867022][T12631] xmit_one+0x3cf/0x750 [ 606.871233][T12631] ? kmsan_get_metadata+0x116/0x180 [ 606.876464][T12631] __dev_queue_xmit+0x3aad/0x4470 [ 606.881553][T12631] dev_queue_xmit+0x4b/0x60 [ 606.886064][T12631] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 606.891367][T12631] packet_sendmsg+0x8542/0x9a80 [ 606.896237][T12631] ? kmsan_internal_chain_origin+0xfa/0x130 [ 606.902152][T12631] ? kmsan_internal_chain_origin+0xad/0x130 [ 606.908072][T12631] ? __msan_chain_origin+0x50/0x90 [ 606.913313][T12631] ? __get_compat_msghdr+0x6db/0x9d0 [ 606.918612][T12631] ? get_compat_msghdr+0x108/0x2b0 [ 606.923780][T12631] ? __sys_sendmsg+0x50c/0x840 [ 606.928565][T12631] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 606.934043][T12631] ? kmsan_get_metadata+0x116/0x180 [ 606.939271][T12631] ? kmsan_internal_set_origin+0x75/0xb0 [ 606.944938][T12631] ? __msan_poison_alloca+0xf0/0x120 [ 606.950254][T12631] ? kmsan_get_metadata+0x116/0x180 [ 606.955483][T12631] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 606.961364][T12631] ? tomoyo_socket_sendmsg_permission+0x4a5/0x5f0 [ 606.967853][T12631] ____sys_sendmsg+0xc82/0x1240 [ 606.972748][T12631] ? compat_packet_setsockopt+0x3c0/0x3c0 [ 606.978525][T12631] __sys_sendmsg+0x6d1/0x840 [ 606.983172][T12631] ? kmsan_copy_to_user+0x81/0x90 [ 606.988298][T12631] ? _copy_to_user+0x1bf/0x260 [ 606.993133][T12631] __se_compat_sys_sendmsg+0xa7/0xc0 [ 606.998493][T12631] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 607.004301][T12631] __do_fast_syscall_32+0x2af/0x480 [ 607.009603][T12631] do_fast_syscall_32+0x6b/0xd0 [ 607.014495][T12631] do_SYSENTER_32+0x73/0x90 [ 607.019094][T12631] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.025466][T12631] RIP: 0023:0xf7fe4549 [ 607.029535][T12631] Code: Bad RIP value. [ 607.033607][T12631] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 607.042099][T12631] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003e80 [ 607.050080][T12631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 607.058057][T12631] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 607.066034][T12631] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 607.074017][T12631] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 607.082011][T12631] [ 607.084337][T12631] Uninit was created at: [ 607.088592][T12631] kmsan_internal_poison_shadow+0x66/0xd0 [ 607.094320][T12631] kmsan_slab_alloc+0x8a/0xe0 [ 607.099085][T12631] __kmalloc_node_track_caller+0xeab/0x12e0 [ 607.104993][T12631] __alloc_skb+0x35f/0xb30 [ 607.109424][T12631] alloc_skb_with_frags+0x1f2/0xc10 [ 607.114634][T12631] sock_alloc_send_pskb+0xc83/0xe50 [ 607.119850][T12631] packet_sendmsg+0x6abb/0x9a80 [ 607.124711][T12631] ____sys_sendmsg+0xc82/0x1240 [ 607.129574][T12631] __sys_sendmsg+0x6d1/0x840 [ 607.134187][T12631] __se_compat_sys_sendmsg+0xa7/0xc0 [ 607.139491][T12631] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 607.144994][T12631] __do_fast_syscall_32+0x2af/0x480 [ 607.150233][T12631] do_fast_syscall_32+0x6b/0xd0 [ 607.155122][T12631] do_SYSENTER_32+0x73/0x90 [ 607.159646][T12631] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.165974][T12631] ===================================================== [ 607.172913][T12631] Disabling lock debugging due to kernel taint [ 607.179097][T12631] Kernel panic - not syncing: panic_on_warn set ... [ 607.185737][T12631] CPU: 0 PID: 12631 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 607.195810][T12631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.205884][T12631] Call Trace: [ 607.209204][T12631] dump_stack+0x21c/0x280 [ 607.213641][T12631] panic+0x4d7/0xef7 [ 607.217585][T12631] ? add_taint+0x17c/0x210 [ 607.222026][T12631] kmsan_report+0x1df/0x1e0 [ 607.226551][T12631] __msan_warning+0x58/0xa0 [ 607.231093][T12631] udp_tunnel6_xmit_skb+0xc69/0xf80 [ 607.236335][T12631] geneve_xmit+0x2b5d/0x3200 [ 607.240943][T12631] ? kmsan_get_metadata+0x116/0x180 [ 607.246197][T12631] ? geneve_stop+0x400/0x400 [ 607.250802][T12631] xmit_one+0x3cf/0x750 [ 607.254997][T12631] ? kmsan_get_metadata+0x116/0x180 [ 607.260216][T12631] __dev_queue_xmit+0x3aad/0x4470 [ 607.265291][T12631] dev_queue_xmit+0x4b/0x60 [ 607.269813][T12631] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 607.275119][T12631] packet_sendmsg+0x8542/0x9a80 [ 607.279993][T12631] ? kmsan_internal_chain_origin+0xfa/0x130 [ 607.285905][T12631] ? kmsan_internal_chain_origin+0xad/0x130 [ 607.291807][T12631] ? __msan_chain_origin+0x50/0x90 [ 607.296929][T12631] ? __get_compat_msghdr+0x6db/0x9d0 [ 607.302224][T12631] ? get_compat_msghdr+0x108/0x2b0 [ 607.307354][T12631] ? __sys_sendmsg+0x50c/0x840 [ 607.312138][T12631] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 607.317616][T12631] ? kmsan_get_metadata+0x116/0x180 [ 607.322840][T12631] ? kmsan_internal_set_origin+0x75/0xb0 [ 607.328492][T12631] ? __msan_poison_alloca+0xf0/0x120 [ 607.333794][T12631] ? kmsan_get_metadata+0x116/0x180 [ 607.339013][T12631] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 607.344843][T12631] ? tomoyo_socket_sendmsg_permission+0x4a5/0x5f0 [ 607.351324][T12631] ____sys_sendmsg+0xc82/0x1240 [ 607.356218][T12631] ? compat_packet_setsockopt+0x3c0/0x3c0 [ 607.366749][T12631] __sys_sendmsg+0x6d1/0x840 [ 607.371387][T12631] ? kmsan_copy_to_user+0x81/0x90 [ 607.376422][T12631] ? _copy_to_user+0x1bf/0x260 [ 607.381237][T12631] __se_compat_sys_sendmsg+0xa7/0xc0 [ 607.386543][T12631] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 607.392018][T12631] __do_fast_syscall_32+0x2af/0x480 [ 607.397243][T12631] do_fast_syscall_32+0x6b/0xd0 [ 607.402107][T12631] do_SYSENTER_32+0x73/0x90 [ 607.406624][T12631] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.412963][T12631] RIP: 0023:0xf7fe4549 [ 607.417024][T12631] Code: Bad RIP value. [ 607.421092][T12631] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 607.429513][T12631] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003e80 [ 607.437493][T12631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 607.445477][T12631] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 607.453455][T12631] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 607.461431][T12631] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 607.470564][T12631] Kernel Offset: disabled [ 607.474919][T12631] Rebooting in 86400 seconds..