[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.205' (ECDSA) to the list of known hosts. 2020/09/02 21:16:35 fuzzer started 2020/09/02 21:16:35 dialing manager at 10.128.0.26:46153 2020/09/02 21:16:36 syscalls: 3166 2020/09/02 21:16:36 code coverage: enabled 2020/09/02 21:16:36 comparison tracing: enabled 2020/09/02 21:16:36 extra coverage: enabled 2020/09/02 21:16:36 setuid sandbox: enabled 2020/09/02 21:16:36 namespace sandbox: enabled 2020/09/02 21:16:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/02 21:16:36 fault injection: enabled 2020/09/02 21:16:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/02 21:16:36 net packet injection: enabled 2020/09/02 21:16:36 net device setup: enabled 2020/09/02 21:16:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/02 21:16:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/02 21:16:36 USB emulation: enabled 2020/09/02 21:16:36 hci packet injection: enabled 21:21:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'vlan0\x00'}) syzkaller login: [ 426.310330][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 426.755189][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 426.887287][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.894686][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.904442][ T8497] device bridge_slave_0 entered promiscuous mode [ 426.918122][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.925909][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.935598][ T8497] device bridge_slave_1 entered promiscuous mode [ 426.985441][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.002689][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.050465][ T8497] team0: Port device team_slave_0 added [ 427.063770][ T8497] team0: Port device team_slave_1 added [ 427.106152][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.113444][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.139621][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.156012][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.163621][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.190418][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.251831][ T8497] device hsr_slave_0 entered promiscuous mode [ 427.262487][ T8497] device hsr_slave_1 entered promiscuous mode [ 427.512950][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 427.557102][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 427.591551][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 427.613740][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 427.941195][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 427.974926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 427.983911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.005904][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.037508][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.046824][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.056240][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.063575][ T8710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.113552][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 428.122893][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.132676][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.142142][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.149389][ T8710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.158470][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.169307][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.225015][ T8497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 428.235582][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.251743][ T8710] Bluetooth: hci0: command 0x0409 tx timeout [ 428.258396][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.269023][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.279228][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.289593][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.299912][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.309565][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.319907][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.329465][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.343340][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.352866][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.409006][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.417059][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.450080][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.508726][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 428.519003][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.588510][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 428.598153][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.623778][ T8497] device veth0_vlan entered promiscuous mode [ 428.633768][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.644214][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.678637][ T8497] device veth1_vlan entered promiscuous mode [ 428.741400][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 428.750843][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 428.780174][ T8497] device veth0_macvtap entered promiscuous mode [ 428.790828][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 428.801103][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 428.820299][ T8497] device veth1_macvtap entered promiscuous mode [ 428.833751][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 428.843321][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 428.896508][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 428.906723][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 428.916779][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 428.942466][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 428.950123][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 428.960346][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:21:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 21:21:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) [ 429.924500][ T8729] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:20 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) epoll_create(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'veth1_macvtap\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'hsr0\x00'}, 0x18) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) semget(0x2, 0x2, 0x144) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) [ 430.143730][ T8733] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 [ 430.143794][ T8732] IPVS: stopping backup sync thread 8733 ... [ 430.334098][ T8714] Bluetooth: hci0: command 0x041b tx timeout [ 430.450810][ T8736] IPVS: stopping backup sync thread 8740 ... [ 430.454472][ T8740] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 21:21:21 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 21:21:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 21:21:22 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='@)\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x210040, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 21:21:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 21:21:23 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) 21:21:23 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x4) [ 432.410438][ T8714] Bluetooth: hci0: command 0x040f tx timeout 21:21:24 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6000cdd81326fc2e6506022b07ba9e000000383a00fe800000000000000000000000000000ff0200000000000000000000000000010402907800000000609d399900002900fc000000000000000000000000000000fe8000fa612f80923e9fd957294356776eec4a000000000000000000000000000000c4498b219444"], 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f00000000c0)={{0x7, 0xf3}, 'port0\x00', 0x19, 0x180002, 0x8, 0x0, 0x7, 0x6, 0x4, 0x0, 0x1, 0x7f}) 21:21:24 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xe) socket$inet_udp(0x2, 0x2, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) 21:21:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = fsmount(0xffffffffffffffff, 0x1, 0x70) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000100)={{{0x8}}, 0x49, 0x81, &(0x7f0000000080)="7cbfd707631fdbd28c2cee949da287a06a066bfcfb6beabb8ff540b672a66b87b429d9ccbbf55fc24bb38267c4273bd1248a6ad27d59dcf2e3f1af9bcfc8e2d174810740f0d57ff76c"}) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010030100016c0900fcff0000040e05a5", 0x58}], 0x1) 21:21:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e249922cb18f6e2e2aba000400012e0b3836005404b0e0301a4ce8070000005f1655e340b76795008000000000fdff0001013c5811039e1531e33a0ce142a1c188242c1c34f214f316f3f6b61c0001000000000000004974000000000000326d3a09ffc2c65400"}, 0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x86b, 0x0, 0x7f, 0x1, 0x2, 0x70, 0x0, 0x4, 0x4, 0x8, 0x40, 0x18, 0xffffffffffff5aec}, {0xd17, 0x3, 0x0, 0xff, 0x3, 0x80, 0x1, 0x8, 0xea, 0x7, 0xce, 0x2, 0x100}, {0x5, 0x53, 0x20, 0x0, 0x0, 0x8, 0x49, 0x9, 0x3, 0x3d, 0xec, 0x81, 0x20}], 0x7}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030596aecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 434.491014][ T4852] Bluetooth: hci0: command 0x0419 tx timeout 21:21:25 executing program 1: write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001000)={0x0, 0x0, 0xffffffffffffffff, 0x8}) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000001040)=0x1, 0x4) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$phonet_pipe(r0, 0x0, &(0x7f0000001080)) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x38, 0x0, 0x337, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x16}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000011c0)={0x1, 0x5, 0x101, 0x40}, 0x8) listen(r0, 0x2) prctl$PR_CAPBSET_READ(0x17, 0xd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001200)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000001240)=""/237, &(0x7f0000001340)=0xed) uname(&(0x7f0000001380)=""/72) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001400)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000001440)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000001480)=0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x50, 0x0, 0x5, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xaf}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xf3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000811}, 0x4010) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) rt_sigaction(0x3c, &(0x7f0000001680)={&(0x7f0000001600)="430f5d5b00c4829d9923420fc696000000009f6766dff53666460fdde88fe9f895422cf241a7c4a221459f2e45e258c4a2c5aa2d70000000db1e", 0x60000003, &(0x7f0000001640)="c4a241bcfcc4837904d2336666450feb5300420f847c000000c48178178b32233333c4c23d287200d9ea64450f01d42e47dacec4a195fdc6", {[0x7]}}, 0x0, 0x8, &(0x7f00000016c0)) sendto$unix(r1, &(0x7f0000001700)="6a4e6299d7975e1cc8026a29cced93e6f685e5a29596b45a2f90dd0f5e215286860ead3e450a129c75f668109b1348a3d4937cd511b70f0ce0f5efc4194496664e57959327c811188d043ae42d8cfb07399f7714ee5aab0644e4e441041b78fb8492160150bd575159a122d75ed261861e1df7542b65c87ed056b78351d2f5b3aeb8f5c2f66e24154b83c504ee0339ec270ff905cfe13219063789a7a760810cb98356289849e00f8d11e83e487c3fccfdb2d9aae8c30dec2b9b08239467973e6a2a60d2f997764eea7322", 0xcb, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=@mpls_newroute={0x94, 0x18, 0x100, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x10, 0x9, 0xfc, 0x1, 0xc8, 0x7, 0x2000}, [@RTA_MULTIPATH={0xc, 0x9, {0x1, 0x20, 0x6}}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x26, 0x8}}, @RTA_VIA={0x14, 0x12, {0x10, "c0ec5248b4ef00664108b5257a9f"}}, @RTA_DST={0x8, 0x1, {0x6}}, @RTA_VIA={0x14, 0x12, {0x2, "f2b2de85dbbbee4c3754b053232c"}}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x20, 0x4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0x8, 0x4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xff}, @RTA_OIF={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x880) 21:21:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:21:26 executing program 0: msgctl$IPC_RMID(0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x244, r1, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0xe9}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7ea7}, {0x6, 0x16, 0x3ff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3829}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7f}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8522}, {0x6, 0x16, 0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7ff}, {0x6}, {0x5, 0x12, 0x1}}]}, 0x244}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000540)=""/56, 0x38}, {&(0x7f0000000580)=""/60, 0x3c}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/231, 0xe7}, {&(0x7f00000026c0)=""/190, 0xbe}, {&(0x7f0000002780)=""/20, 0x14}, {&(0x7f00000027c0)=""/77, 0x4d}, {&(0x7f0000002840)}], 0xa, &(0x7f0000002940)=""/219, 0xdb}, 0x7f4a3dc9}, {{&(0x7f0000002a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/32, 0x20}, {&(0x7f0000002b00)=""/1, 0x1}], 0x2, &(0x7f0000002b80)=""/221, 0xdd}, 0x401}], 0x2, 0x2000, &(0x7f0000002d00)={0x77359400}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002e40)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x40) r3 = syz_usb_connect(0x1, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acf"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) [ 435.710332][ T4852] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 436.071578][ T4852] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 436.079846][ T4852] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.090232][ T4852] usb 1-1: config 0 has no interface number 0 [ 436.096505][ T4852] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 436.107770][ T4852] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 436.117835][ T4852] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 436.130909][ T4852] usb 1-1: config 0 interface 52 has no altsetting 0 [ 436.137727][ T4852] usb 1-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 436.146916][ T4852] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.243528][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 436.414170][ T4852] usb 1-1: config 0 descriptor?? [ 436.704746][ T4852] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.52/input/input5 [ 436.890015][ T8803] chnl_net:caif_netlink_parms(): no params data found [ 436.919508][ T12] usb 1-1: USB disconnect, device number 2 [ 437.143463][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.150780][ T8803] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.161255][ T8803] device bridge_slave_0 entered promiscuous mode [ 437.178148][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.185860][ T8803] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.195372][ T8803] device bridge_slave_1 entered promiscuous mode [ 437.244439][ T8803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.263312][ T8803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.317392][ T8803] team0: Port device team_slave_0 added [ 437.331417][ T8803] team0: Port device team_slave_1 added [ 437.376613][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.384532][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.411546][ T8803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.441990][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.449050][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.475237][ T8803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.612219][ T8803] device hsr_slave_0 entered promiscuous mode [ 437.627415][ T8803] device hsr_slave_1 entered promiscuous mode [ 437.635858][ T8803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.644569][ T8803] Cannot create hsr debugfs directory [ 437.712138][ T12] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 437.937081][ T8803] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 437.969739][ T8803] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 437.989248][ T8803] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 438.024948][ T8803] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 438.090935][ T12] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 438.099175][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 438.107977][ T4852] Bluetooth: hci1: command 0x0409 tx timeout [ 438.109595][ T12] usb 1-1: config 0 has no interface number 0 [ 438.121728][ T12] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 438.133072][ T12] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 438.143147][ T12] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 438.156241][ T12] usb 1-1: config 0 interface 52 has no altsetting 0 [ 438.163149][ T12] usb 1-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 438.172390][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.333854][ T12] usb 1-1: config 0 descriptor?? 21:21:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="66b843000f00d8dbe4f20f013db96b000066ba2000b8f5ffffffefde220fc7bc330000010066baf80cb8f2482a80ef66bafc0c66b89b2366ef8fc84ca2760af10f01df0f08", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)=""/254, &(0x7f0000000040)=0xfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)) [ 438.425587][ T8803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.436273][ T12] usb 1-1: can't set config #0, error -71 [ 438.453205][ T12] usb 1-1: USB disconnect, device number 3 [ 438.527044][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.536759][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.570708][ T8803] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.616208][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.625395][ T9043] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 438.643051][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.652342][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.659561][ T8711] bridge0: port 1(bridge_slave_0) entered forwarding state 21:21:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000001e80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000160a0103000000000000000000000000090000ea73797a300000000014000000060a0102000000000000000000000000140000001100010000000000000000000000000a"], 0x5c}}, 0x0) [ 438.793922][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.803368][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.813197][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.822501][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.829721][ T8711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.838773][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.849626][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.860411][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.870667][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.880896][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 438.891207][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 438.901423][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.911407][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.942829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.952487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.962176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.998218][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.121258][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.128955][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.194885][ T8803] 8021q: adding VLAN 0 to HW filter on device batadv0 21:21:30 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x5, 0x9, 0x0, 0x6, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x2, 0x658740) readahead(r0, 0xfffffffffffffffb, 0x1493) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f9, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0xfffffffffffffd21, &(0x7f0000000740)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="030700000800000000000200000004000180a59309ec1a14f4008f8b667f0000000000000000000002"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0xa, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x8, 0x1a, '{+:\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008002e0000000000f770dced360a9ecaab65a509bab124f05150113fb8df678c621d189b3863801e89d894909bea0f920000000000000000917e37ff6d404176c17e3e6962d8943eba7e7c3990675f6afccd960d954250bbc36a2ee586a2792e356958f7534d52dbd4f76624d072fe3a4265305f0122c684a6e322face8ff04623f12eb88e15b756cddf057b098e15abdb1ed9cb9cb662eda2ab441cad26737669266941f6a56b20fb1244ee033415d0"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c801}, 0x4000004) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40002800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="f0130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x13f0}, 0x1, 0x0, 0x0, 0x8091}, 0x20000000) [ 439.303648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.313819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.423697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.433268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.467229][ T8803] device veth0_vlan entered promiscuous mode [ 439.485293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.493429][ C1] hrtimer: interrupt took 81827 ns [ 439.494224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.545569][ T9057] IPVS: ftp: loaded support on port[0] = 21 [ 439.554567][ T8803] device veth1_vlan entered promiscuous mode [ 439.636894][ T9058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.722061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 439.731444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 439.740812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.750954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.775660][ T8803] device veth0_macvtap entered promiscuous mode [ 439.800240][ T8803] device veth1_macvtap entered promiscuous mode [ 439.865678][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.875574][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.047047][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.058710][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.072549][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.088133][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.098388][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.156783][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.168219][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.180333][ T4852] Bluetooth: hci1: command 0x041b tx timeout [ 440.181702][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.223379][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 440.233337][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 440.334750][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 440.424008][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000240)='\x00\x00\x00\x00\x00', 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000180)=0x2b) semget(0x3, 0x0, 0x380) socket$isdn(0x22, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d000000080034", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0367b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a88a563095b84449164df1e6f4e403808134de40d5e34c6ee31329eae55a981e6e49479c906c8b1fa663844a6bf92cce32bcf67b5217f71ebc2e3eedc49db2b0ebdda6afa798c39d6cafbd881e8c598706f20ec9a854980134482caf4c965d34996734e8b4f5"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000077c8d285e1f537f4d88bcfd139f2847a066108e83bf559ad5189494313197cbec2725127a757f19e7b6cf090c78f991e8c0415d5981305f0d15b4364b97ab44e809c6d3ef158ba1911c43bc8d5d980b6d7dc92cf82d724d084d88db8cb0237c80b7c256fe423058e71da13b88b6e82c5e751a12b3a761734948d342ec09e0eabbcc8360a55c3ffed83522ec319d23c09aae7bf5c27bca68d94d4", @ANYRES16=r2, @ANYBLOB="120726bd7000ffdbdf2508000000"], 0x14}, 0x1, 0x0, 0x0, 0x4003}, 0x8000) 21:21:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x24, &(0x7f0000000440)={0x5, 0xf, 0x24, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x50, 0x9, 0xff, 0xf5, 0xe4}]}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0x10, 0xfffffbff, 0x7}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 21:21:32 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x5, 0x9, 0x0, 0x6, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x2, 0x658740) readahead(r0, 0xfffffffffffffffb, 0x1493) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f9, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0xfffffffffffffd21, &(0x7f0000000740)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="030700000800000000000200000004000180a59309ec1a14f4008f8b667f0000000000000000000002"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0xa, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x8, 0x1a, '{+:\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008002e0000000000f770dced360a9ecaab65a509bab124f05150113fb8df678c621d189b3863801e89d894909bea0f920000000000000000917e37ff6d404176c17e3e6962d8943eba7e7c3990675f6afccd960d954250bbc36a2ee586a2792e356958f7534d52dbd4f76624d072fe3a4265305f0122c684a6e322face8ff04623f12eb88e15b756cddf057b098e15abdb1ed9cb9cb662eda2ab441cad26737669266941f6a56b20fb1244ee033415d0"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c801}, 0x4000004) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40002800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="f0130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x13f0}, 0x1, 0x0, 0x0, 0x8091}, 0x20000000) [ 441.790958][ T4852] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 441.968866][ T9110] IPVS: ftp: loaded support on port[0] = 21 [ 442.043538][ T9112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.202541][ T4852] usb 2-1: Using ep0 maxpacket: 32 [ 442.251118][ T8710] Bluetooth: hci1: command 0x040f tx timeout [ 442.426252][ T4852] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 442.601828][ T4852] usb 2-1: New USB device found, idVendor=056a, idProduct=010f, bcdDevice= 0.40 [ 442.611194][ T4852] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.619313][ T4852] usb 2-1: Product: syz [ 442.623769][ T4852] usb 2-1: Manufacturer: syz [ 442.628500][ T4852] usb 2-1: SerialNumber: syz 21:21:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) shmget(0x3, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef0f01df660f3a44e575f30f2251f30f1efa670f33", 0x25}], 0x1, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000080)={0x18}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 442.767995][ T4852] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 442.991401][ T8711] usb 2-1: USB disconnect, device number 2 21:21:34 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendfile(r1, r0, 0x0, 0x80000002) 21:21:34 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='/dev/sg#\x00', 0x9, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44d, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={0x0, 0x800}, 0x8) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba88c52fc99a7422007653872ecb4f63acd"], 0x155) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fe=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 443.835392][ C1] sd 0:0:1:0: [sg0] tag#1591 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.846116][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB: Test Unit Ready [ 443.852938][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.862875][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.872737][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.882749][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.892634][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.902514][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.912380][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.922230][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.932075][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.941926][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.951812][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.961660][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.971537][ C1] sd 0:0:1:0: [sg0] tag#1591 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.007992][ T9169] fuse: Unknown parameter 'fe' [ 444.058965][ C1] sd 0:0:1:0: [sg0] tag#1592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.069737][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB: Test Unit Ready [ 444.076433][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.086289][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.096143][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.105984][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.115820][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.125656][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.135492][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.145315][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:21:34 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='/dev/sg#\x00', 0x9, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44d, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={0x0, 0x800}, 0x8) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba88c52fc99a7422007653872ecb4f63acd"], 0x155) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fe=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 21:21:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x56a, 0x4, 0x80000000007}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r5 = shmget(0x1, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@private1, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) shmctl$SHM_STAT_ANY(r5, 0xf, 0x0) shmctl$SHM_STAT_ANY(r5, 0xf, &(0x7f0000000080)=""/60) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000280)={[0x6, 0xda6, 0xfffff801, 0xfffffffa, 0x40, 0x100, 0x9, 0x2, 0x0, 0x6, 0x2aa1, 0xfffffffd, 0x560, 0x8000, 0x3, 0x1, 0x7, 0x7, 0x8, 0x71, 0x100, 0xffffffff, 0x4, 0x8000, 0x6, 0x7ff, 0xd8ec, 0xcec, 0x101, 0x80000001, 0x6, 0x2, 0xffffff00, 0xa244, 0x0, 0x1, 0xa774, 0x3, 0x9, 0x81, 0x6, 0x20, 0x101, 0x9, 0x4, 0x8001, 0x2, 0x101, 0x1, 0x1, 0x2, 0x40, 0x6, 0x80, 0x6f, 0x1, 0x3ff, 0x2, 0x7, 0x0, 0xfffffffc, 0x800, 0x9, 0x789, 0x2, 0xa9f, 0x1f, 0xff, 0x1, 0x4, 0x0, 0x4, 0x9, 0x80000000, 0xaf36, 0x7fff, 0x7, 0x3d, 0x0, 0x7f, 0x3, 0x40, 0x401, 0xbf3, 0xab, 0x81, 0x20, 0x7c, 0x9, 0x8, 0x4, 0x101, 0x1, 0x85, 0x2, 0x20, 0xa223, 0x1, 0x8, 0x6, 0x7ff, 0x0, 0xdad, 0x3f, 0x6, 0x10001, 0x2, 0x0, 0xffffffff, 0x800, 0x6, 0x10001, 0x2, 0xfffff801, 0x3, 0x10001, 0x2, 0x7, 0x1, 0x6, 0xc3a, 0x200, 0xb1f, 0x5, 0x0, 0x5, 0x1, 0x2, 0x2, 0xff, 0x7, 0x1, 0x0, 0x53, 0x2, 0x4, 0x0, 0x36c, 0x9, 0xffffffe0, 0x77d, 0x4, 0x101, 0x7fffffff, 0x7f, 0x5, 0x1, 0x9, 0x0, 0xfffffffe, 0x55e, 0xfff, 0x80, 0xfffffffd, 0x3, 0xfffffffd, 0x80, 0x1ff, 0x7, 0x5e, 0x7, 0x32c, 0x8000, 0x800, 0x5, 0xff, 0xaa31, 0x4, 0x8000, 0x7, 0x1000, 0x5, 0x2, 0x9, 0x6, 0x9a6b, 0x80000001, 0x2, 0xfff, 0x7f, 0x101, 0x5, 0x7, 0x5, 0x6, 0x10001, 0x800, 0x0, 0x1000, 0x2, 0x1f, 0xfff, 0xfe, 0x7ff, 0x0, 0x5, 0x6, 0x0, 0x101, 0x2, 0xffff7fff, 0xe09, 0x200000, 0x2, 0x1ff, 0x80000000, 0x7fffffff, 0x401, 0x101, 0x43, 0xffff, 0x80, 0x1816bac, 0x9, 0xffff7fff, 0xbc59, 0x3, 0x401, 0x0, 0x5, 0x9, 0x7, 0x4, 0x10001, 0x8000, 0x2, 0x6, 0x7, 0x2, 0x3, 0x7fffffff, 0xfffffffa, 0x83, 0x6, 0x1ff, 0x1, 0x1, 0x9, 0x7, 0x0, 0x9, 0x9, 0x0, 0x40, 0x8, 0x7, 0x0, 0x800, 0x6, 0x5, 0x6, 0xea, 0x4, 0x7, 0xda7, 0x9, 0x8, 0x5, 0x2, 0x3511, 0x3, 0x1, 0xfb19, 0x6, 0xc8, 0x6, 0x2, 0x0, 0xc1, 0x9, 0x80000001, 0x5, 0x7, 0x1, 0xffffffff, 0x3f, 0x80000001, 0x5, 0x8, 0x3343, 0x9, 0x20, 0x4, 0xf8, 0x8, 0x80000000, 0x2, 0x0, 0x100, 0x7, 0xeb0, 0x1000, 0x4a, 0x1, 0x3ff, 0x0, 0x4acd, 0x2, 0x7, 0x5, 0x3, 0x0, 0x100, 0x0, 0x81, 0x9, 0x6, 0x6, 0x7fff, 0xffff0000, 0x9, 0xfff, 0x5, 0x1000, 0x7, 0x1, 0x10001, 0x3, 0x0, 0x65d, 0x8001, 0x60, 0x9, 0x72e, 0x200, 0x1ff, 0xe7, 0x1, 0x36, 0x1, 0x2, 0xffffb4bb, 0x10000, 0x4, 0x7, 0xc7, 0x8, 0x0, 0x401, 0xe8b2, 0x0, 0x1, 0xffff, 0x80, 0x3dfacd4a, 0xffffbb55, 0x9, 0x101, 0xb7, 0x6, 0x0, 0x0, 0x7f, 0x0, 0xb5, 0x4, 0x0, 0xfffffffa, 0x4, 0x7, 0x400, 0x90c, 0x95, 0x5, 0x3010, 0x9, 0x50, 0x1000, 0x80, 0x1, 0x10000, 0x6, 0x7fff, 0xa3e, 0x7fffffff, 0xfffffeff, 0x100, 0x4, 0x0, 0x0, 0x4, 0x6, 0x8, 0x9, 0x10000, 0xed0, 0x4, 0x8, 0x401, 0x9, 0x85, 0x7, 0x1, 0x1, 0x9c7, 0x2000, 0x1, 0x7ff, 0x9, 0x5, 0x3f, 0xbff, 0x4, 0xaf35, 0x940, 0x6e5eb265, 0x0, 0x81, 0x7, 0x1, 0x52398f22, 0xfffffff7, 0xfff, 0x0, 0x1, 0x800, 0x0, 0x200, 0x2, 0x4, 0x0, 0x96, 0x9, 0xc, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x4, 0x4, 0x20, 0x2, 0x4, 0x5, 0x8, 0x10001, 0x101, 0x7ff, 0x2, 0x81, 0x7682, 0x2, 0x8000, 0x8, 0x0, 0x20, 0xb6, 0xfffff4e1, 0xda5, 0xea62, 0x7, 0x7, 0x6, 0xffff, 0x2, 0xcd, 0xb98, 0x0, 0x3, 0x6, 0xdd4, 0x40, 0x80000000, 0xfff, 0xa1, 0x74d60f68, 0xfff, 0x0, 0xc6, 0x9, 0x3, 0x100, 0x8, 0x8, 0x0, 0x2ca, 0x13, 0x8001, 0x0, 0x401, 0x5, 0x7618, 0x2, 0x8, 0x0, 0x7, 0x8, 0x8, 0x9, 0xfffffffc, 0x80000001, 0x3, 0x0, 0x9542, 0x7, 0x3f, 0x857b, 0x3, 0x8, 0x1, 0x3, 0x7, 0xa5, 0x6, 0x1, 0x40, 0x4, 0xaac, 0x5, 0xaf, 0xf710, 0x2654, 0x6, 0x2, 0x4, 0x2, 0x7, 0x1, 0x8, 0x6, 0x81, 0x0, 0x4eef, 0x81, 0x3, 0x7, 0x6, 0x2d9a, 0x6, 0x3f, 0x2, 0xf4, 0x4, 0x990, 0xcb, 0x1000, 0x10001, 0x1, 0xa0f, 0x9, 0x1f, 0x6, 0x9, 0x7, 0x3, 0x1, 0x4, 0x401, 0xfffffffa, 0x9, 0x5, 0x547e68c8, 0xff, 0x6, 0x4, 0x1, 0x5, 0x2, 0x2, 0x2, 0x1, 0x1, 0x80000001, 0x81, 0x1, 0x8, 0x2, 0x3, 0x0, 0x7, 0x0, 0x1f, 0x4, 0xb4f, 0x9, 0x200, 0x80, 0x80000000, 0xb96, 0x1, 0x1a, 0x2, 0x1f, 0x100, 0x3, 0x8, 0x1, 0x1000, 0x80000001, 0xe9b, 0xfffffffd, 0xfff, 0x1, 0x5, 0x100, 0x3, 0x7ff, 0x1, 0x3, 0x73d9, 0x0, 0x2, 0x2, 0x0, 0x1, 0x3, 0x7, 0x1000, 0x7f200, 0xffffff32, 0x6, 0xffffffff, 0x51, 0x4, 0x9, 0x800, 0x0, 0x81, 0x9005, 0x8, 0x6, 0x7, 0x9, 0xffffffff, 0x7fffffff, 0x8, 0x8001, 0xff, 0x5, 0x8001, 0x1, 0x7ff, 0x0, 0x3f, 0x1, 0x8, 0x3, 0x3, 0xb259, 0x719, 0x0, 0x4, 0x800, 0x7e9, 0x1000, 0x5, 0x5e25, 0x7fff, 0x80, 0x1ff, 0x9, 0xd5, 0xaf8, 0xe7f, 0x1f, 0x8, 0x5, 0x9, 0x1ff, 0xfffffffe, 0x7, 0x0, 0x1000, 0x6, 0x0, 0x7, 0x3, 0x1ff, 0x927, 0x10001, 0x4, 0x9, 0x8, 0x2, 0x3, 0x0, 0x84cc, 0xfffffffe, 0xffff, 0xfffffc00, 0x3ef7, 0x0, 0x0, 0x5, 0x7fff, 0x69, 0x52d, 0x4, 0x7, 0x7, 0x7fffffff, 0x7, 0xfffffff7, 0x6, 0x7, 0x87, 0x0, 0x6, 0x7, 0x9, 0x0, 0x3, 0x9, 0x5, 0x200, 0x7, 0x80000000, 0x3, 0x81, 0x7, 0xa99, 0x4d89, 0xfffff564, 0x7, 0x8000000, 0x0, 0xff, 0x5, 0x7, 0x8, 0x3ff, 0x10001, 0x7fff, 0x80, 0x24a, 0x3ff, 0x5, 0x3ff, 0x3, 0x10001, 0xa37a, 0x0, 0x9, 0x1f, 0x3f, 0x8, 0xc547, 0x7, 0x69, 0x0, 0x200000, 0x7, 0x40, 0xfff, 0x3ff, 0x95, 0x8001, 0x2, 0x7, 0x800, 0x1000, 0x3, 0x7, 0x8, 0xbc, 0x2ef1000, 0x40, 0x7fffffff, 0x20, 0x7a, 0x0, 0x3, 0x4, 0xb92, 0x2, 0x0, 0x2, 0x200, 0x0, 0x3, 0x8, 0x80000001, 0x8, 0x9, 0xb08, 0x5, 0xa8, 0xffff, 0x1f, 0x5aec51dc, 0x8, 0x9c5, 0x1, 0x7, 0x4, 0x81, 0x12000, 0x3, 0x3, 0x4, 0x0, 0x7ff, 0x4, 0xb01, 0x1000, 0x1, 0x4, 0x80000000, 0x9, 0x10000, 0x1, 0x5, 0x3f, 0x8, 0x4, 0x52b72a79, 0x7, 0x8, 0xfa61, 0x400, 0x400, 0x20, 0x101, 0x8, 0x6, 0x5, 0x7, 0x1ff, 0x5d9, 0x40, 0x1dce, 0x8ce, 0x6, 0x401, 0x3, 0x3, 0x0, 0x7, 0x40, 0x0, 0xfff, 0x1, 0x40000, 0x20, 0xc00000, 0x69e, 0x0, 0x3, 0x5, 0x1, 0x9e3, 0xffff, 0x1510, 0x100, 0x6, 0x2a03f7da, 0xfff, 0x0, 0xffffffff, 0x3d04, 0x800, 0x5, 0x8, 0x4, 0x80000001, 0x4, 0x7, 0x0, 0x9, 0x401, 0x2, 0xffff, 0x0, 0x1000, 0x1000, 0x7ff, 0x20, 0x1, 0x81, 0xdaca, 0x800, 0x8, 0x2, 0xe1f0, 0xe4, 0x8, 0x0, 0xf2, 0xd0000000, 0x4, 0x10001, 0x7fff, 0x4, 0x1f, 0x8, 0x3, 0xfffffffe, 0x7, 0x1, 0x0, 0x7, 0x3, 0xc2b, 0x2, 0x8, 0x7, 0x4, 0x7, 0x80, 0x6, 0x101, 0x800, 0x80000000, 0x3, 0x7fff, 0x3, 0xffffffff, 0x100, 0xfffff800, 0x1000, 0x7, 0xfb, 0x3, 0x2, 0x7d97, 0x3, 0x4, 0x40, 0x3ff, 0x10000, 0x7, 0x3ff, 0x6, 0x8110, 0x3f, 0x4, 0x6, 0x9, 0x8, 0x8, 0x200, 0x7e000000, 0x3, 0x80, 0xb795, 0x8, 0x100, 0x5, 0x2db, 0x515fdc2d, 0x80000001, 0x1, 0x1, 0x8, 0x6, 0x8, 0x96c, 0xffff3ddb, 0x9, 0x9, 0xfffffffc, 0x5, 0x5, 0x4, 0x90000, 0x5, 0x6, 0x1, 0x4, 0x7, 0x3, 0x401, 0xfffffffc, 0x9, 0xe6, 0x401, 0xb0, 0x101, 0x73c, 0x9e, 0x7fffffff, 0x2, 0x400, 0x8, 0x7ff, 0x7, 0x8, 0x6, 0x1, 0x0, 0xffff, 0xda7, 0x5, 0x4, 0x2, 0x6, 0x0, 0x5, 0x8, 0x10000, 0x4, 0x34, 0x8, 0x1f, 0xb1, 0x1, 0xfffffffe, 0x7ff, 0x0, 0xcbb, 0x2, 0x3, 0x3, 0x100, 0x40, 0x9, 0x9984c8ee, 0x7f, 0x40, 0x3, 0x2f1, 0x2, 0x0, 0x6, 0x200, 0x3, 0x7f, 0x5, 0xfffffffc, 0xffffff00, 0x3d06]}) shmctl$IPC_STAT(r5, 0x2, &(0x7f00000000c0)=""/45) [ 444.155147][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.164978][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.174818][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.184651][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.194466][ C1] sd 0:0:1:0: [sg0] tag#1592 CDB[c0]: 00 00 00 00 00 00 00 00 21:21:35 executing program 0: syz_usb_connect(0x2, 0x8db, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x1000d041) [ 444.494097][ T9179] fuse: Unknown parameter 'fe' [ 444.572458][ C1] sd 0:0:1:0: [sg0] tag#1593 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.583087][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB: Test Unit Ready [ 444.589846][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.599692][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.609473][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.619325][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.629166][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.639027][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.648870][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.658713][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.668550][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.678383][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.688217][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.698063][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.707898][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.718329][ T8714] Bluetooth: hci1: command 0x0419 tx timeout 21:21:35 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='/dev/sg#\x00', 0x9, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44d, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={0x0, 0x800}, 0x8) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba88c52fc99a7422007653872ecb4f63acd"], 0x155) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fe=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 444.939943][ T12] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 445.026645][ C0] sd 0:0:1:0: [sg0] tag#1594 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.037414][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB: Test Unit Ready [ 445.044240][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.054170][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.064112][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.074128][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.084032][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.093945][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.103862][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.113873][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.123783][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.133702][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.143624][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.153538][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.163430][ C0] sd 0:0:1:0: [sg0] tag#1594 CDB[c0]: 00 00 00 00 00 00 00 00 [ 445.203621][ T9187] fuse: Unknown parameter 'fe' 21:21:36 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa0203010902000002010000000993516f63098a0400e701020d0000052406000105240000000d240f0100000081000000000000001a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07240a001f31010c3a1b0002060005091e00bad2612f080009ff0aeec3d0ff00ff00007f0700060905810308000400000904010000020d00000904010102020d0000090582020002000003090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0xfffffffffffffecb, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x611}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) time(&(0x7f00000001c0)) r2 = pidfd_getfd(r1, r1, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x1, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 445.360931][ T12] usb 1-1: device descriptor read/64, error 18 [ 445.759905][ T12] usb 1-1: device descriptor read/64, error 18 [ 445.829925][ T8711] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 446.061282][ T12] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 446.090031][ T8711] usb 2-1: Using ep0 maxpacket: 16 [ 446.212024][ T8711] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 446.332017][ T12] usb 1-1: device descriptor read/64, error 18 [ 446.380742][ T8711] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.390157][ T8711] usb 2-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 446.398447][ T8711] usb 2-1: Product: syz [ 446.403033][ T8711] usb 2-1: Manufacturer: syz [ 446.407780][ T8711] usb 2-1: SerialNumber: syz [ 446.730540][ T12] usb 1-1: device descriptor read/64, error 18 [ 446.850908][ T12] usb usb1-port1: attempt power cycle [ 447.579841][ T12] usb 1-1: new full-speed USB device number 6 using dummy_hcd 21:21:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x1806, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x1) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x12, 0xffffffffffffffff, 0x82000000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 447.711061][ T12] usb 1-1: device descriptor read/8, error -71 [ 447.881822][ C1] sd 0:0:1:0: [sg0] tag#1595 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.892535][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB: Test Unit Ready [ 447.899199][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.909149][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.919001][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.920585][ T12] usb 1-1: device descriptor read/8, error -71 [ 447.928840][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.944813][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.954654][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.964504][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.974344][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.984187][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.994024][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.003867][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.013715][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.023543][ C1] sd 0:0:1:0: [sg0] tag#1595 CDB[c0]: 00 00 00 00 00 00 00 00 21:21:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x1806, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x1) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x12, 0xffffffffffffffff, 0x82000000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 448.395736][ C1] sd 0:0:1:0: [sg0] tag#1596 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.406435][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB: Test Unit Ready [ 448.413200][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.423052][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.432893][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.442808][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.452649][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.462474][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.472325][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.482159][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.492010][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.501842][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.511683][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.521515][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.531385][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[c0]: 00 00 00 00 00 00 00 00 21:21:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x800005, 0x2b}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x40002062, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="330f000000000000c910200177b90000000000000000000000000000c910fe80000000005d6200000000000000aae95938d9ceab1506114a015ceff75b118538f1f7765efb7f9d2ffdec13ad046f01a8ee6ad078a3a01a0bca6a094c83409df0a070eece4897e445b959029e47b0a3b95fbb6156ebd795b9e29049cea8e341748005723d479280f5d04701f2d728340b7d95316007b94524a4f8e465076d5310274e26645a00a66868289f671c41f7e0fb9214059807e127d78d20e7b13d35eee9933d151eeecea54d8c"], 0x88) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, r1, 0xc348}) [ 448.963167][ T9219] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:21:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)={0x2, 0xc, 0xff, 0x0, 0x21a, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x1f}, @sadb_address={0x3, 0x6, 0x32, 0x20, 0x0, @in={0x2, 0x4e21, @multicast1}}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d5}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bb5, 0x3, {0x6, 0x2b, 0xfd, 0x3, 0x0, 0xc473, 0x0, @in=@rand_addr=0x64010101, @in6=@loopback}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d2}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}, @sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd29, 0x3503}]}, 0x10d0}}, 0x890) [ 449.178979][ T12] usb 2-1: USB disconnect, device number 3 21:21:40 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000265a1a40fd070400ea9c000000010902120001000000004904000000ff59d300"], 0x0) [ 449.740463][ T8710] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:21:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x4a, 0x1, 0x100000000, 0x7, 0x2, 0x19f90000, 0x0, 0x80, 0x0, 0x20, 0x2, 0x1, 0x5, 0x9, 0xfffffffffffffffb, 0xfff], 0x2, 0x2}) 21:21:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x58}}, 0x0) 21:21:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000)=0xff, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xf9, 0x4, 0x5, "e9111052a4e89d9a009ce97301baaf11", "3e7652565a52307baabb62aa6c0c173592b9f003755642214f6941b7f3641402fcf9163c513b623ffa5796a6f772d455077b677d06be0bc5dd5c54483ba22e870c23b6466b1793be63a12d752e3536cc466c4c85577b5d60808c9f2bf1d61e19b1afcdc343c71eeb25be0a1d635ccc6fe89844fc7234e8212e24f9080c438448c534c655e1f200d539dd3a546c1565eb0862991448cbdfeca142fd6bf28d5def08d83a310995e45a0988cc0852aa6a7ab2cefe9500e14e3a12c6b9ffe811afcd3624483bb92721699004437fcbfc840ed2490334f5624e506877517114562bd91412c501"}, 0xf9, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb1, 0xf0, 0x25, 0x40, 0x6f8, 0x3, 0x763d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x4, 0x1, 0x0, [], [{}]}}]}}]}}, 0x0) [ 450.160485][ T8710] usb 2-1: config 0 has an invalid descriptor of length 73, skipping remainder of the config [ 450.171163][ T8710] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 450.180511][ T8710] usb 2-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=9c.ea [ 450.189764][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.272311][ T8710] usb 2-1: config 0 descriptor?? 21:21:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0xfff, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1e000, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000180)='\x00', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000001c0)={0x9, 0x0, [{0x200, 0x3, 0x0, 0x0, @sint={0x40, 0x12}}, {0x3, 0x4, 0x0, 0x0, @adapter={0x7, 0x4, 0x1ff, 0x65, 0x2}}, {0x6, 0x4, 0x0, 0x0, @msi={0x3, 0x10000, 0x6, 0x1}}, {0x2, 0x6, 0x0, 0x0, @adapter={0xfff, 0x9, 0x8, 0x4, 0x2}}, {0xc0, 0x2, 0x0, 0x0, @sint={0x10001, 0x100}}, {0x81, 0x1, 0x0, 0x0, @irqchip={0x15ac, 0x101}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x3, 0x80}}, {0x200, 0x2, 0x0, 0x0, @sint={0x101, 0x5}}, {0x0, 0x2, 0x0, 0x0, @sint={0x10000, 0x3}}]}) write$P9_RLCREATE(r2, &(0x7f0000000380)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x4}}}, 0x18) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f00000003c0)={{0x1, @name="5bb1804c0b157fb3937f7ee6534b052cd7596895f88f22305319a34229ce6f79"}, 0x8, 0x7, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000480)={0x9f0000, 0xf3, 0xdde, r3, 0x0, &(0x7f0000000440)={0x9909d6, 0xffff, [], @p_u8=&(0x7f0000000400)=0xff}}) rt_sigreturn() chmod(&(0x7f00000004c0)='./file0\x00', 0x4) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000500)) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000540), 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000580)={0x24, @tick=0x5, 0x0, {0xff}, 0xf8, 0x2, 0x81}) sendmsg$AUDIT_ADD_RULE(r5, &(0x7f0000000ac0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000600)={0x478, 0x3f3, 0x300, 0x70bd29, 0x25dfdbfc, {0x4, 0x0, 0x2, [0x80000001, 0x6, 0xffff1720, 0x20, 0x0, 0xfffffffd, 0x480, 0x1000, 0x0, 0x1, 0x20, 0x0, 0xfffff000, 0x40, 0x8, 0x9, 0x13, 0x80000001, 0x18ee, 0x1, 0x9, 0x7, 0x7, 0xff, 0x1f, 0x80, 0x8, 0x7ff, 0xf3866a77, 0x1, 0x8, 0x401, 0x9, 0x8bdf, 0x891, 0x2, 0x6, 0x4, 0x9b, 0x0, 0x3, 0xff, 0x401, 0x5, 0x1, 0x7ff, 0xea, 0x4, 0xfa5e, 0x8, 0x101, 0x2, 0x100, 0x0, 0x8001, 0x1, 0x3, 0x4, 0x10001, 0x7, 0x4, 0x8374, 0x80000000, 0x4], [0x4, 0x2, 0x8, 0xfff, 0x5, 0xa7, 0x9, 0x3, 0x8, 0xfffffffe, 0x800, 0x8, 0x0, 0x200, 0x4, 0x40, 0x81, 0x7345e00b, 0x1ff, 0x80000001, 0xa75, 0x100, 0x3, 0x20, 0x826a, 0x2f7, 0xffffd081, 0xd9, 0x9, 0x9, 0xfff, 0x6, 0x7d, 0x1, 0x17, 0x3, 0x4c94, 0x9, 0x6, 0x5, 0x6, 0x1, 0x11, 0xfffffff7, 0x80, 0x6, 0x4, 0x8, 0x1, 0xffffffdf, 0x9, 0x1, 0x9, 0x3, 0x7, 0x9, 0x10000, 0x200, 0x101, 0x6, 0x7, 0xae36, 0x5, 0xba], [0x4, 0x80, 0xfffffff8, 0x5, 0x1, 0x7f, 0x0, 0x4, 0x8, 0x93, 0x81, 0x81, 0x80000000, 0x3, 0x0, 0x800, 0x8, 0x1, 0x2, 0x3, 0x1ff80, 0x8, 0x10000, 0x8, 0x8000, 0x9, 0x95, 0x9, 0x6, 0xfffff8d6, 0x0, 0x10000, 0x3, 0x2, 0x10001, 0x4, 0x64, 0x4b, 0x3, 0x3, 0x1ff, 0x4, 0x9, 0x5, 0x9, 0x7f, 0xe6, 0x4, 0x6, 0x6, 0x9, 0xffff, 0x9, 0x3540000, 0x0, 0x7, 0x1f, 0x3, 0x9, 0x5, 0x8, 0x4, 0x0, 0x401], [0x7f, 0x3, 0x6, 0x81fc000, 0x9, 0x1ff, 0x61000000, 0xfdf5, 0x6bd4, 0x1, 0x2, 0x6b0d, 0xfffeffff, 0x200, 0x80000001, 0x80, 0xfbb7, 0xff, 0xffffffff, 0xffffffff, 0x8222, 0x77, 0x100, 0x8, 0x20, 0x8, 0x9, 0x0, 0x7a, 0x5, 0x0, 0x8, 0x0, 0x0, 0xe828, 0x0, 0x7, 0x8, 0x6, 0x7, 0x6, 0x9, 0x0, 0xa2d3, 0x9, 0x800, 0x400, 0x7, 0x8000, 0x80, 0x3606, 0x0, 0x9, 0x1000, 0x1, 0x401, 0x1, 0x1, 0x81, 0x5, 0x7, 0x1, 0x8, 0xffffffff], 0x58, ['/dev/radio#\x00', '[!(\x00', '::\xff^\x00', '\'.$@\x00', '/dev/radio#\x00', '-(+\x00', '/dev/vsock\x00', '/dev/radio#\x00', '/dev/vsock\x00', '/dev/radio#\x00']}, ["", "", "", "", "", ""]}, 0x478}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-control\x00', 0x10002, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000b40)=@gcm_256={{0x304}, "3136a3ab2d8eaeb9", "59d18d8baf4b54cbe716d743f63ee1347b58cbe47d7dc4d588648f8a05d09b75", "dd211250", "ceba15da99cd19ca"}, 0x38) [ 450.513270][ T8714] usb 2-1: USB disconnect, device number 4 [ 450.681015][ T9094] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 451.041763][ T9094] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 451.209970][ T9094] usb 1-1: New USB device found, idVendor=06f8, idProduct=0003, bcdDevice=76.3d [ 451.219124][ T9094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.227848][ T9094] usb 1-1: Product: syz [ 451.232155][ T9094] usb 1-1: Manufacturer: syz [ 451.236831][ T9094] usb 1-1: SerialNumber: syz [ 451.292163][ T9094] usb 1-1: config 0 descriptor?? [ 451.321145][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 451.333371][ T9094] usb 1-1: bad CDC descriptors [ 451.604702][ T8710] usb 1-1: USB disconnect, device number 8 [ 451.693362][ T12] usb 2-1: config 0 has an invalid descriptor of length 73, skipping remainder of the config [ 451.703852][ T12] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 451.713231][ T12] usb 2-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=9c.ea [ 451.722490][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.774733][ T12] usb 2-1: config 0 descriptor?? [ 452.034753][ T12] usb 2-1: USB disconnect, device number 5 21:21:43 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x103041, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000000)={0x67, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x3, 0x5e, &(0x7f0000000040)="f78a03f132197e12698f8c25ec2017d8a402235bdce97164e4c8dbf8005fb6852ec9d58943d6349fe04e6125f536af39ca3bfa1d040df761f3ab617ea9b82c3c99dee13ee130ee8a9155b4bc5d4a5b761c3c1055e802866afb48872ebfbb"}) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 452.384756][ T9282] IPVS: ftp: loaded support on port[0] = 21 21:21:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000001c0)={'wg1\x00', 0x8e6}) [ 452.830534][ T9329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:43 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x103041, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000000)={0x67, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x3, 0x5e, &(0x7f0000000040)="f78a03f132197e12698f8c25ec2017d8a402235bdce97164e4c8dbf8005fb6852ec9d58943d6349fe04e6125f536af39ca3bfa1d040df761f3ab617ea9b82c3c99dee13ee130ee8a9155b4bc5d4a5b761c3c1055e802866afb48872ebfbb"}) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 453.184946][ T9332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$ppp(r1, &(0x7f0000000080)="449e278e9525b93e53bf4f4f50c9144e16bc6e859388a8b72ace3ded14316b272c7012612fe6c308685cac17830e494418b53ec556a24443d712eb052a161e95b2cf87e04fcf798fa6f02c8108a1345152367af3d22bbb3e0921c6bd117c96dd942641233c13c93bc66c718036c374bf42366a157cce7073587a75c6683ad9a3fe8f32a335a0556ff7331c6903dcca9b2959e91eefb5a642b6a551844eca8eb666b5210f2deaee7aed96afb45316dc901c33ba57d83811fb812235a120b4430d3b1beadf5c011e77588ec2e3b7dae7d985e35ac1b5e5e77249f6a584c2760c8774ac15c7b8e0a8ab8e392c9e9818fb", 0xef) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x5019, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000001200)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00('], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:21:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000001c0)={'wg1\x00', 0x8e6}) [ 453.597845][ T9282] chnl_net:caif_netlink_parms(): no params data found [ 453.878550][ T9433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.008280][ T9282] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.015845][ T9282] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.025499][ T9282] device bridge_slave_0 entered promiscuous mode [ 454.041351][ T9282] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.048666][ T9282] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.058302][ T9282] device bridge_slave_1 entered promiscuous mode [ 454.132199][ T9282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.149469][ T8710] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 454.167294][ T9282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:21:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000001c0)={'wg1\x00', 0x8e6}) [ 454.259846][ T9282] team0: Port device team_slave_0 added [ 454.278466][ T9282] team0: Port device team_slave_1 added [ 454.335525][ T9282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.342942][ T9282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.369304][ T9282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.404671][ T9282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.412265][ T9282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.438456][ T9282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.459602][ T8710] usb 2-1: Using ep0 maxpacket: 8 [ 454.483625][ T9480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.530712][ T9282] device hsr_slave_0 entered promiscuous mode [ 454.543148][ T9282] device hsr_slave_1 entered promiscuous mode [ 454.553578][ T9282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.561449][ T9282] Cannot create hsr debugfs directory [ 454.604906][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.616598][ T8710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.626694][ T8710] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.40 [ 454.635956][ T8710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.698630][ T8710] usb 2-1: config 0 descriptor?? 21:21:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000001c0)={'wg1\x00', 0x8e6}) [ 455.092789][ T9282] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 455.136571][ T9282] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 455.140452][ T9541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.180334][ T8710] kye 0003:0458:5019.0001: unknown main item tag 0x0 [ 455.192353][ T9282] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 455.203358][ T8710] kye 0003:0458:5019.0001: hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.1-1/input0 [ 455.214881][ T8710] kye 0003:0458:5019.0001: tablet-enabling feature report not found [ 455.223245][ T8710] kye 0003:0458:5019.0001: tablet enabling failed [ 455.257341][ T9282] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 455.343239][ T9541] not chained 10000 origins [ 455.347784][ T9541] CPU: 1 PID: 9541 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 455.356375][ T9541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.366432][ T9541] Call Trace: [ 455.369817][ T9541] dump_stack+0x21c/0x280 [ 455.374207][ T9541] kmsan_internal_chain_origin+0x6f/0x130 [ 455.379936][ T9541] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.385750][ T9541] ? kmsan_get_metadata+0x116/0x180 [ 455.390959][ T9541] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 455.396855][ T9541] ? kmsan_internal_set_origin+0x75/0xb0 [ 455.402505][ T9541] ? __msan_get_context_state+0x9/0x20 [ 455.408040][ T9541] ? kfree+0x2d/0x3000 [ 455.412251][ T9541] ? ____sys_recvmsg+0x9fe/0xcf0 [ 455.417192][ T9541] ? kmsan_get_metadata+0x116/0x180 [ 455.422497][ T9541] ? kmsan_set_origin_checked+0x95/0xf0 [ 455.428049][ T9541] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 455.434176][ T9541] ? _copy_from_user+0x201/0x310 [ 455.439119][ T9541] ? kmsan_get_metadata+0x116/0x180 [ 455.444326][ T9541] __msan_chain_origin+0x50/0x90 [ 455.449273][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.453877][ T9541] ? __msan_chain_origin+0x90/0x90 [ 455.459048][ T9541] ? ktime_get_ts64+0x79f/0x8d0 [ 455.463918][ T9541] ? __msan_poison_alloca+0xf0/0x120 [ 455.469206][ T9541] ? __se_sys_recvmmsg+0xd3/0x410 [ 455.474229][ T9541] ? __se_sys_recvmmsg+0xd3/0x410 [ 455.479275][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.484241][ T9541] ? __prepare_exit_to_usermode+0x16c/0x560 [ 455.490142][ T9541] ? kmsan_get_metadata+0x116/0x180 [ 455.495359][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.500307][ T9541] do_syscall_64+0xad/0x160 [ 455.504867][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.510760][ T9541] RIP: 0033:0x45d5b9 [ 455.514648][ T9541] Code: Bad RIP value. [ 455.518711][ T9541] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 455.527139][ T9541] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 455.535113][ T9541] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000006 [ 455.543093][ T9541] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 455.551069][ T9541] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 455.559043][ T9541] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 455.567026][ T9541] Uninit was stored to memory at: [ 455.572067][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.577792][ T9541] __msan_chain_origin+0x50/0x90 [ 455.582734][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.587331][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.592278][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.597133][ T9541] do_syscall_64+0xad/0x160 [ 455.601642][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.607525][ T9541] [ 455.609844][ T9541] Uninit was stored to memory at: [ 455.614874][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.620600][ T9541] __msan_chain_origin+0x50/0x90 [ 455.625545][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.630138][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.635076][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.639929][ T9541] do_syscall_64+0xad/0x160 [ 455.644434][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.650312][ T9541] [ 455.652641][ T9541] Uninit was stored to memory at: [ 455.657671][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.663391][ T9541] __msan_chain_origin+0x50/0x90 [ 455.668340][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.672932][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.677867][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.682716][ T9541] do_syscall_64+0xad/0x160 [ 455.687221][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.693104][ T9541] [ 455.695430][ T9541] Uninit was stored to memory at: [ 455.700469][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.706190][ T9541] __msan_chain_origin+0x50/0x90 [ 455.711124][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.715717][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.720656][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.725512][ T9541] do_syscall_64+0xad/0x160 [ 455.730026][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.735908][ T9541] [ 455.738230][ T9541] Uninit was stored to memory at: [ 455.743260][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.749022][ T9541] __msan_chain_origin+0x50/0x90 [ 455.753963][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.758554][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.763495][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.768352][ T9541] do_syscall_64+0xad/0x160 [ 455.772858][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.778738][ T9541] [ 455.781062][ T9541] Uninit was stored to memory at: [ 455.786092][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.791813][ T9541] __msan_chain_origin+0x50/0x90 [ 455.796751][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.801349][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.806289][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.811146][ T9541] do_syscall_64+0xad/0x160 [ 455.815649][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.821529][ T9541] [ 455.823853][ T9541] Uninit was stored to memory at: [ 455.828885][ T9541] kmsan_internal_chain_origin+0xad/0x130 [ 455.834605][ T9541] __msan_chain_origin+0x50/0x90 [ 455.839548][ T9541] do_recvmmsg+0x11ba/0x22c0 [ 455.844142][ T9541] __se_sys_recvmmsg+0x247/0x410 [ 455.849080][ T9541] __x64_sys_recvmmsg+0x62/0x80 [ 455.853935][ T9541] do_syscall_64+0xad/0x160 [ 455.858443][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.864327][ T9541] [ 455.866650][ T9541] Local variable ----msg_sys@do_recvmmsg created at: [ 455.873331][ T9541] do_recvmmsg+0xbf/0x22c0 [ 455.877748][ T9541] do_recvmmsg+0xbf/0x22c0 [ 455.909280][ T4852] usb 2-1: USB disconnect, device number 6 [ 456.102074][ T9282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.175552][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.185120][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.207305][ T9282] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.231322][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.242254][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.251707][ T4852] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.258915][ T4852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.342770][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.352389][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.362393][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.371999][ T4852] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.379282][ T4852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.388374][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.399613][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.410679][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.421304][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.431727][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.442256][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.534996][ T9282] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 456.546051][ T9282] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.681914][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.692002][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.702084][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.712885][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.722576][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.732157][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.740057][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.760692][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 456.782932][ T9282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.799806][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.871253][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.881486][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.963396][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.975375][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.006974][ T9282] device veth0_vlan entered promiscuous mode [ 457.022380][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.031666][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.042986][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 457.086907][ T9282] device veth1_vlan entered promiscuous mode [ 457.162605][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.173759][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.183891][ T12] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.40 [ 457.193212][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.246714][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.256771][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.294492][ T9282] device veth0_macvtap entered promiscuous mode [ 457.306601][ T12] usb 2-1: config 0 descriptor?? 21:21:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x9) close(r1) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x4, 0x0, 0x3c}, 0x80) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) [ 457.388229][ T9282] device veth1_macvtap entered promiscuous mode 21:21:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 457.431103][ T12] usb 2-1: can't set config #0, error -71 [ 457.465453][ T12] usb 2-1: USB disconnect, device number 7 [ 457.614173][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.625253][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.635324][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.645950][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.660088][ T9282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.671465][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.680987][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.691277][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.701222][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.735780][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.746453][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.758445][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.769042][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:21:48 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dri/renderD128\x00', 0x400000, 0x0) write(r0, &(0x7f00000003c0)="544e88a999848907e0f52f6dcf9b751c1d56e3c0a373bf813e456f4fcecd799b6aefa6bdd2b34ac3ff2f69eb5715197faf047e5449f5f0d63c4c9b506ceaffdda5dc", 0x42) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000440)={0x3, 'batadv0\x00', {0x6}, 0x7}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="2f01020301098212009edb0400"/36], 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, 0x453, 0x10, 0x70bd25, 0x25dfdbff, "1a30b9f7a5c01866c4795bc2bbcf58c6b3134adb530fc6f9e6c5582b46424e74cea19a2be60c5fafe4f2c6805157697064e70572d9a456adb6e6540f3cffc455df9487f664e71bff37e692e596d77a637155a5c73866e2b7cab16cdf7da728f09a0b9c7c1fdd17410f22a31e533241a2a949ed1e9052e24403ee50753ae8bf6d370a178fd43cc2b8d4a1d33f80874ac4118b91e283bd2913be1bb017a72ee387b0f95220cff57aedffc860c456fa06ba4f21feb0dbc9e989b6e3ac6eae", [""]}, 0xd0}}, 0x4000000) [ 457.782827][ T9282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.803632][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.814100][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.876479][ T9571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) [ 458.259351][ T9094] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 458.514847][ T9580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.531415][ T9094] usb 2-1: device descriptor read/64, error 18 21:21:49 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000100013100000000000000016fe880000000000000000000000000001ac1e0001000000008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000009f000000000000000000000000000000000000000000080000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700000000000000000000000000000000000000000010000000130114007368613100"/297], 0x268}}, 0x0) 21:21:49 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80, 0x80000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x5a5081, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x5c0, 0x2c8, 0x5006868, 0x268, 0x0, 0x2002, 0x4f0, 0x460, 0x460, 0x4f0, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x260, 0x2c8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'netpci0\x00', {}, 'lo\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) [ 458.929211][ T9094] usb 2-1: device descriptor read/64, error 18 [ 459.074558][ T9589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 459.201004][ T9094] usb 2-1: new high-speed USB device number 9 using dummy_hcd 21:21:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f39854d8d7a4844de45e0392040bc32fd71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20f83b86d4e999bbb53a7b0ee0ce30e80600cf96e51883c69e96ccd32cdd48a434d1a613c569dfac7a30522ac5cc8fd42ddc7b99552b3494c39159f8c4cd8893110d344b78a0131ff01f197fc8b309c6725971f156f8fd5a167b4f0081deed7380ab48d7ddf2ad45e367e56029ba3a6a1ba4c57ea1c81099726c1e75c8b893d9aff7905bdb1ea9f18ae6ca9d25f336734f9629da310bf18bac0a3a9ef3c161996dd55b953521218a669ba366002bfb5de1e0cf83cc80a01c55ded3fede8890570b3186b5fd7f9b4e96304c4ca73587a4c12246bbe8de302589ea1084a9cd0559210cde8a84ad39819de36dd9a322161944cfcc9824105915c2f74197675f9a8ba23d744c7324a73bcf71737c458ff66042062165fc94e74e1403808468f041be71f069dfe54cd769a6a0ebd67c5e21934028b8bda8af6a7e2526f645f1ddb9442d2b44b3fd57097600000089e21836a929c22af7190d57059ab982a4cfb040b44a3ee4cccf990722f8a301423c294d39f64637766be8f2538dbf3c221d58d95e1dd5b7698cd6a5e24548adc120d03f96b920af4452ebf6e1aba7dc56b2158bca181fa743fed22d830b959e125ba163e82fb3f7b88fc5a6a7604e9cd3592403d136051b6d409572c2009cb6b122638422a96de4d27b8d2f1aec18d513ae34416ac4ad0007ddb0ea2b77da87e77199ee02beee6b724ceb4e2d50918838b111dc72284a7c076b707924ff1a2228fb07dccd4f4fee2a56b37df19a8b688af7983a0f365cc1f758c8493f764ac4cc833fcca46b14db288128589c5e8a57fdfd5615ef3b914bf233716125d62ee71b07225ccdae03"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x400000}, 0x2c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000fc0)={{r3}, "7f07845c6d919f5d26a4a4eb57e39100aec8127f05440c8cfc671a45e3163fc214c58a27c61c4324fdd4e3d0c5adac74cc46294413d91120f88fbf6094ef92b18f1ac2e5c204b774928909fc83ae57ae8b551de94c80f888865a8c02b4e429935f0159264dd38b4c6bc0c6464a8742b95a8a716d0849b91040561d40a0baa4d07da4f83670f94e5a568606f143ce8b3eb006ad60e0d3bb91b12a96e08b8460fa5df7366910fb2754f533df6d4e232a4155f6fb099d403224b3309232630bac59f0657fd670491f78a8fbb4f6270095e07a56d5c60f97b62306e182e3c5f16e8840d69349c8d4b15e0b2f3693947d6c30995082a72da3c6943314e799b2d245ca0fc886e5b63760889c2aab70deb6b2971129410312b118a7cf1e41c805695d81a115bb9f4a37e1959430cc52bebc6ac3e24562d4bdbfa999e93ad82df214bf1ae2bc271485c19ea33f7d2fe128116cf115e27eee3014afe2449fbe4092dea6e548c47f3df8ff0c54c10cbc123d131f257664897cc8d1ef2ad3ea0707fa01ee747a6d39ad08d63ee94fcf725d3a76e05cc97123e138e52a38b6e74d3710833496a0c08470ee2175c6438f18e84091eba6a52f5773fa539d4f6c18119ad985bb3ee5eea7f179fab5fcd473f99d1481dfb1a217551f756cfaf3f72e9c5e621de4e7e9c15566918c41583387ce6029ac77633f1fff08b88fbdf27864f43528b3226baf35ed4b9f579d2c7ce24a52ad85ba1a9a09200909f07542bda44fdbb4678b9e8da8eb9b599ea878e957cf06290ecd56c2650eba0c4466014e8c2b4f4130afc9502b22023498d14d29f4c7eb8eea7b70e566c8742370e889052b6ae0442db2ecf9993feb80d072d687e98a162423df55ae5b438581058b08bcdc519f297dd534ea018c50980cf5ecfeb7bacdb4a676babba3b14d8719f637790e30074dcd2770768c56e6e5ef59bcc1bfe4d1e56731bfebbda9d1f1e6a9fb21d091cdcd69244aa8fe56a446869f0810335e5b221c3f16c8575caf3a330af553f1b39a58b8525c559b4dc618c3c7507afe20df2ced5c95ee9722353a4c1ef382c96759e48aa7d55b76890f03e0e4b22658d2435852f57762ab3f8a8cd17c515d0e15ad5e59dfaa7f19e0915229681e3d729a77db4a4805f5626ffa330fc2af596c3b95f897970e2d56afd68fbea37131851fc0cdae614919d3d350a6fb2d0461108d79bed3b48b396b4c7fac83f985b4b09c4897f7c5c3163a9d519d987741f4c8b1907f81a5806b6afb8ebc639a1f38882e105b9340b77a4dd54a1042a5df26d7e4ace274c15877e2b8370f26bd36b5a8f05818b9be3d52f57a86fb94d29e5b7f0076af8c4d7a846bfaa1d0fd3b6b08dde3cfe0ed8e9aaf317b1e7535b073f3173b595c1090b98302046485791d59c5c64fee1139141bcd797d85ab43fb7d37c83531626183fc5573081156af1362829bb2a8ebcf314d04b2e98462a13050ca37f3acc81391da66099cb98441ce51c456ac292f3d0a82c1d53855fe4c1d604dd9d1fc94bf3131c74ac800877467f63627cc65426ffbd62e2c5f67664db01bd626ba4773ef1a107f061e72a74427a9e6ac633bff78ed4f945975556f22c5b629038c50b02296526c01d6f6f045106199c3ceda9f4dd867e6792408d32264e9ac63d870410b5c91e39d4f0ae2e190cfd3eec372975de4a6bf3f57dba8f7afc26120893486cba6b7d691e1fa566d6a5987e696249a8fe1fbd6c7f07ca75c05f748597d0c4db521799b3b81142b6a22af2aade5f0ffd2cb4b5d35508c7e7cb19668f5cd9cbb38a98ba72460627504ffbd3d1c991b9894216fbafe44f9f700ab353214687f110f1ad94b5a57300a02aa4084299215c808295a31c2b8d7ec8f37214278f005e2819a601e0f9b5119c59c985e6db9fee9f15420c9e980024da668eac09e81b1f0ea44574cb83b62484affd673a969129a69677cbcbe90aa43249585b8fc59c194df226d6975eac87fd8400329c47a679af8278bb4dbfc0905b2f46acdd558c772365c05be954fb4c67694966ecc24a61ea2547664b6edf60510e5f2e0616881454ce91d120bbf045ea17d6373fd68202c4b8fbcf273e27e93ceaf5f21387715a53f104d65d256acdf427c3e7f776ad9a08d6c9bc771869156d04949860f59c764c12b432e156c5fb23bb3663f584ee6567a76fc8122ab5cf748a35b3c3d9349a7e50ea5dab4a015f7326cb31215e4486ca0aac90bc779cd65bb769d57bf82ef2659c2ad5c36273e5109e9fde79166013ff79c68da9b9547941543d460949f1c5f6deea994d1fad7b26008eb8572466c802137490a353c9e04789bca0e665532262c43cd85587715ec12755adb652689ff9f61e442a2cbe9149c388dddfac00f27cc2aefd67ddc847e6da82b929a3a9b366e0c8a311dfdb60177916bbd2813979638b3d47c8228953a2db9cc9e439c67f9339b7d7787612e272458a667ff4e1943c29dfbbec969d3c4a42f4823f01316637ea7f6c68ada29cf442b28a258e7abe4fc1e4f38167c6972e7a01d374981f1254968ea8286f1155762fe1486c88dd4b1fc324c8d621d02ca62a22a42d3612dd889e0e56dca314772fd2ab50d902231fe8e1a46058cdba437886aa04b3cb082c2f2a51fe3adc2a6bb029f51f2b52e223ae983448c3afe0a4c94d280f1f9b037b081dca8a8d9cbf2d85d963affedf2587c9bfa83a4616547a0afb81ff3a07c1e3b508675903e3064a52433b8d3cc6a080a99ff7ff3ddf3e4aeb13497fb96f9aa007bedf3d85780292ae65769ca144b2b857bc659436d804600014e0515263bae01fdb56f930d2d6cb9d0b272c8f80531461ba004f36250e0076827826ae267e9116b4e52d7bad26f85b90efd1d7bb7864dbf83658c163ea09f64db9af4c6fe064e39738306250d827958d9807f9fcbc73d0e677bf6428a50b7d4c67212efe9ba1f40b925c070e1b0d079c1c463bae8076ce8d645b7c3771089ee3baa2c7769c2be6a29e1b88b1e327581d1f1afa4041444ed35d335500c75e26e69deaa419b849cb0e504663796f653eff00fbe8542571cbf27b75d49eec3254510a850e3365ff92765064a1d2ecb02164c0fdf768fa377fdfde3acb87d816d8e211b4a3aceaaffa702da1b882488f9f286952c9ab25917ef2581c5d32e328a32d2dcdc1181cc4cbcc5d08f800b85be9bcb5c6c6a5961da44cb3bc80b231a7e2f2a8ed7ee8105d0a8ffe2a7be4b657d40f5047c2bf28eb63b5a24d0b43f50dc2ee4a1975817eef55a4ab5828acc401831d098c2085d943f020ef0052fbb47af322477c31c07c4fad88cdf035871b1740f7b2d7261082d7cbd3c77ee2a43a554ffc2e4b477d14c8513df9dcf91ed4754b517dd0214234dbfddba62f834f49119159f093b3196295eacd8b859266563d7e083f0a738154c81cefd726783396058f51a33e220b21ae1fca494828e9161c04ffa1d38721534ee136d6a9326c266536db7974c8ff851951c1de0906f5e39830de014d1785c099382eb8e141993701dcb73788edcd263daf497ce5a90c6078f206dd2c9ce69fd6747406932f5c7ac3476bbbffce88994b161ba5c79f86fc83eb2e7fe5a42f78c9ed028f2c09ba2fa17b2d7f19b76d5f30aa32f337b50de69373397afb5e3839c6abbb38d2203d0cd426636e5bffeb75e91f472a1fd339b741762a4ed70c94d4ee09add7f41533878199c91e510d94a1a98cb101432c099c95e63fce0606cfd1e0c09796cb30e328cac304f0ca3001a72873260c18805b66de9f3951ea806f8d338c527cffae3771c389d5296df91f2358d3bf3bee248340ada1ab97dedca271f03b8425c57fa9e1b4ffcf92695a235d39f17f425f6b15837e8255e673c51a43c3fcbf053319de440a8eceb8a556cfdf8ba788752c6ab0fe6600dda31fdd034ee2201acf4184953eb4ca0c9bdb6ff2e6324cd4d8b8661c0c9c380869b368c8b0192af446614f779dc575fce313829ecf633a0aa447be5239cec9d47048c4dcfede23025f407aa83689c0a0f73c036afd0592f8c430d2e888e680ec2a250186092a35c2f3aac214d1aa442f17cdbf1ce1ef6df7d843d8cb8b6b80fa10e1102680155f3f0e0c8721175f743049439785bf27957befcf7804f4abe7cc8121501945974952266f0434c66a00e6b583ab0caf3abc4a42a276b95eb2cb3cbc4f8e8be6ff3c9b3e1e826ed89099cff6ef5bf17ad33e35512ee4541f3d067d9fc3ab8f0f4b1597aec59ea43724c872e9999d27b03e91884497a9600bc212cdd93c26ab97ec7b7eaeed5000c68dc7a41bc51b0eb15ebc7962e82a9aa143b46bd0230cb341c769237e0b149c814367a18d32b2fde211daf90d5d57330fde937739faa94327f791f2fbf5d0e5640675f16d5e05eb1a9e279ff7f85cdb1128909dcd9422a3317179998be38d5dabc0524cdbf8bd9ad11f35eb9a9331bea8ccd8b404cbed27d6cee1fd23e1fe086cf6890013c84e6f572a485276b31a6db49a88ff2b977bd14c5ae2de4e1ffc74d91b0f4618710cc60254ee637209a8cb864c945fbdb2188feaa8e8943e67e60e4af88bd98dc9e4302573a03dde5a281ef4cec067d60dbf2de23b6ad50092020d1ed2320747dfc552a7726111b02f110582c65e1a6d79f91a6b3c811e77e2df1b3385a74c2bc25b5a046babb76cd360a0ae78395f82f8779d0efce2e23ee2821c4fa10356d52a4659fd3346ab72e920980b03a95e25524d06c1eed0e02c172bab4d8ead5c2c80ca78decf70072f66b6df4b64e429114a6154dd3ab8e6d17c9d9b9fdb253c793d9718d58e565241f20f89e9d3d8bbf044c16da3fc137c4cda0adf841eb9cbd7875aac9b10d99634d23437c736daf948e8a54d4d8a3ca792e16b40f7753b802b3f0278d6df53a70f20f8756b69f7397b1a0705f04827d21e341e8a75ca6bac1d6ccefa6f58a0b0d817236169cbf29cca9df0644584a2ae4a558b3f6e690f19ab6d836e5577a75a9478a6f6b8f69ec32897f90af9e0d48780b463e77f93bd03ae1876a8551776d3b0feac3dddfec2539bba5e324930f6d9c5ef4249314848304edee9f2604d22340113369149562ea31a80b945a502caf571118d67bcc38682e7b289fd3553771577c577276d604c7698533c62655a4e2ef48f778d6d13090fee2c4912a389b41bcf0c073edf5447056f85e0d8d04ea1c46d568e80dd518565eeb332a38f8ef510c9a41d0abe2795e3c680da72a42d13d58c15c7984e3d3838475ec3bfeb751a249fffcc7c79981309245de243fa5068df9a8c8ea445cda6d32228a4d8252623c2655ff2b7474e8e7067fa94a5c95145d492d61f9057e2dc1665190d479e9dd7296164c33fd9f7583ab1173edfc94845f57a90fd8011c84cb734356e0b6fd8544691297fea3403e36ab5c69851513dbbb53ba6fce72659d8402d7fea83b5f97ed533fdfe3717f1a01e4dfe0ccc2ddb1232d6032045738b5d6682dfd350c806148b249217103e1aedf3fce0dce529b661ef0856e0babd04ac7848e3ad30de0101ab02652015f5a6628bf865b9581f867bf2fe511856efe2ab2c3fa5efde0c26fa24ad9dfe899476afaab83bb9f492506f2137e54f5a995b83b2749109b9422434334c42f5130d22664982b8a3a0fa945bfb912d8b6c57aec48c36bb66b7c240b2bad19a1678881e79a717e39658d43892709c602f76d5f11a6607b2a73fc6a2e78ab6d70de6d732dc14ff0a565ad1cb357a0adcb5cab515878369b39005af1cef4526730668ea0901c7c13"}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000340)={0x96, {{0xa, 0x0, 0x0, @mcast1, 0x7f}}, {{0xa, 0x8, 0x6, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) [ 459.469747][ T9094] usb 2-1: device descriptor read/64, error 18 [ 459.578192][ C0] sd 0:0:1:0: [sg0] tag#1559 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.589055][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB: Test Unit Ready [ 459.595733][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.605651][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.615566][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.625529][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.635442][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.645385][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.655295][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.665199][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.671712][ T9596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.675085][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.694200][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.704120][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.714092][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.724008][ C0] sd 0:0:1:0: [sg0] tag#1559 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.842601][ T9593] IPVS: ftp: loaded support on port[0] = 21 [ 460.376331][ C1] sd 0:0:1:0: [sg0] tag#1560 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.386992][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB: Test Unit Ready [ 460.393800][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.403665][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.413512][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.423353][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.433255][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.443272][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.450654][ T9620] IPVS: ftp: loaded support on port[0] = 21 [ 460.453108][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.468647][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.478627][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.488528][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.498419][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.508318][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.518216][ C1] sd 0:0:1:0: [sg0] tag#1560 CDB[c0]: 00 00 00 00 00 00 00 00 21:21:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) [ 460.659316][ T9094] usb 2-1: device descriptor read/64, error 18 21:21:51 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000074c0)={[0xc4]}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000007540)='TIPCv2\x00') r2 = fsmount(r0, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x1a}, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000007600)={&(0x7f0000007500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000075c0)={&(0x7f0000007580)={0x2c, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000000000086b1d010140000102030109025f0003010000000904000000010300000a24"], 0x0) [ 460.780582][ T9094] usb usb2-port1: attempt power cycle [ 460.821255][ T9643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:51 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000440)={0xd81, 0x9, 0x3, 0xffff8001, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="162200001b3fe85cd5aa0b2b4878f79bc5df87db5e1ddea718758b290313c358344a29276fe006ecdf088e85f1eda773a1ff7ff312e81b18ae2c4a1e16eb98a3988034decbcdd4a4055aa8d0e280b957865cd966ac40ef984d0ff6a78d7de10214e5de4d61a917c3ab2d1002feb873f8f37c4507f958fe181be5d12eff315b", @ANYRES32, @ANYBLOB="0000000001040000180000000700000000000000faffffff85100000f9ffffffcbc30200ffff000018200000", @ANYRES32=r8, @ANYBLOB="00000000010100004c22f0fff0ffffff85a820000800000018000000010100000000000005000000"], &(0x7f0000000000)='GPL\x00', 0x4817, 0x0, 0x0, 0x41100, 0x8, [], r4, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xe, 0x7fff, 0x8001}, 0x10, 0xffffffffffffffff, r3}, 0x78) r10 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x80000001, 0x20800) sendmsg$TIPC_NL_NAME_TABLE_GET(r10, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x158, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x130, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e45c00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8800}, 0x4048011) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000002c0)=[r0, r9], 0x2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 461.231877][ T8711] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 461.480097][ T8711] usb 3-1: Using ep0 maxpacket: 8 21:21:52 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x10, 0x0, 0x6, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x200) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x22, &(0x7f00000000c0)=[{0x5, 0x43, 0x7f, 0x4}, {0x3ff, 0x5, 0x1}, {0xffe0, 0xff, 0xb, 0x2}, {0x4, 0x82, 0x8, 0x8}, {0xfffc, 0x20, 0x3f, 0x7}]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004102, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000001ac0)=0x1f, &(0x7f0000001b00)=0x2) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001800)=ANY=[@ANYBLOB="28008fbc809e17c411341352ea670000000426bd70f400fedbdf25070001000000b1b9b84cf57c6794d29e3aabe9e2dc0bb0773e3d2ceb5ccd"], 0x28}, 0x1, 0x0, 0x0, 0x4008004}, 0x40000) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r4, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000500)=""/174, 0xae}, {&(0x7f00000005c0)=""/187, 0xbb}, {&(0x7f0000000680)=""/9, 0x9}, {&(0x7f00000006c0)=""/104, 0x68}], 0x5, &(0x7f00000007c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)=""/186, 0xba}, {&(0x7f0000000280)=""/58, 0x3a}], 0x2, &(0x7f0000001940)=""/231, 0xe7}, 0x3ff}], 0x2, 0x44000102, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fcntl$getflags(r4, 0x40a) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) [ 461.601397][ T8711] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 461.611757][ T8711] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 21:21:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 461.701651][ T9660] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 461.782862][ T8711] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 461.792179][ T8711] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.800581][ T8711] usb 3-1: Product: syz [ 461.804907][ T8711] usb 3-1: Manufacturer: syz [ 461.809811][ T8711] usb 3-1: SerialNumber: syz 21:21:52 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x4e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 461.872935][ T9663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 462.094743][ T9669] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 21:21:53 executing program 1: ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') [ 462.231104][ T8711] usb 3-1: MIDIStreaming interface descriptor not found [ 462.351242][ T8711] usb 3-1: USB disconnect, device number 2 [ 462.419818][ T9688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:53 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000001c0)={0x81, "0a7494277d1b474ce8d7b1b942f4d9245b9c8175cd4ce4b5f9d8d876377fd423", 0x3, 0x10, 0x4, 0x8, 0x2, 0x4, 0x8e, 0x7}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2b00000006000000000000000004006e8500000000000000060000000000000000000000000800003f2d00f45ac921f74c54e9c238fd952bff2a5e1511b3090afaa5604ede9ab944847454dcc66f84307e07df4d4c8a03702073f32963d5c37f9ac986dd8268f8c7515014fcec45f05cad31ac91210eeecb395f76"], 0x2b) pipe2(&(0x7f00000003c0), 0x800) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:21:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:21:53 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000074c0)={[0xc4]}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000007540)='TIPCv2\x00') r2 = fsmount(r0, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x1a}, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000007600)={&(0x7f0000007500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000075c0)={&(0x7f0000007580)={0x2c, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000000000086b1d010140000102030109025f0003010000000904000000010300000a24"], 0x0) [ 463.164286][ T9711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 463.300874][ T9707] IPVS: ftp: loaded support on port[0] = 21 21:21:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 463.856792][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 463.925630][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 464.038266][ T9740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 464.100728][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 464.230607][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 464.241084][ T17] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 464.424941][ T17] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 464.434226][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.442512][ T17] usb 3-1: Product: syz [ 464.446821][ T17] usb 3-1: Manufacturer: syz [ 464.451621][ T17] usb 3-1: SerialNumber: syz [ 464.809407][ T17] usb 3-1: MIDIStreaming interface descriptor not found [ 464.921002][ T17] usb 3-1: USB disconnect, device number 3 21:21:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 465.332319][ T9795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:56 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='-]&\\+!\x00', 0x7, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x5, 0x400, 0x81}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000180)={0x7, 0x0, [0xfffffffffffffffe, 0x2a1, 0x2, 0xc9], &(0x7f0000000100)}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000040)=0x4) 21:21:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe2(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001940)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000001a80)={&(0x7f0000001900), 0xc, &(0x7f0000001a40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = signalfd(r1, &(0x7f0000000040)={[0x6]}, 0x8) write$capi20(r5, &(0x7f0000000080)={0x10, 0x6950, 0x82, 0x83, 0x81, 0xff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) 21:21:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newrule={0x80, 0x20, 0x400, 0x70bd2d, 0x25dfdbfc, {0x2, 0x10, 0x14, 0x8, 0x8, 0x0, 0x0, 0x7, 0x10000}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}, @FRA_FLOW={0x8, 0xb, 0xb9}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_DST={0x8, 0x1, @broadcast}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x32ec583}, @FRA_SRC={0x8, 0x2, @private=0xa010100}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0x1}]}, 0x80}}, 0x0) 21:21:57 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0xc04c1) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, 0x0}, 0x0]) 21:21:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 466.401440][ T9811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) unshare(0x2000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3f36}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r0, 0x7, 0x80}, 0xc) getpgrp(0x0) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/34, 0x22}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}, {&(0x7f0000000180)=""/49, 0x31}], 0x5, 0x6, 0x0) 21:21:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) unshare(0x2000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3f36}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r0, 0x7, 0x80}, 0xc) getpgrp(0x0) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/34, 0x22}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}, {&(0x7f0000000180)=""/49, 0x31}], 0x5, 0x6, 0x0) 21:21:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:21:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) unshare(0x2000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3f36}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r0, 0x7, 0x80}, 0xc) getpgrp(0x0) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/34, 0x22}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}, {&(0x7f0000000180)=""/49, 0x31}], 0x5, 0x6, 0x0) [ 467.490852][ T9824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:21:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) unshare(0x2000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3f36}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r0, 0x7, 0x80}, 0xc) getpgrp(0x0) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/34, 0x22}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}, {&(0x7f0000000180)=""/49, 0x31}], 0x5, 0x6, 0x0) 21:21:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat6\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000400)=0x6059, 0x4) [ 467.877009][ T9831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020601010200000000000000000000000900020073797a30000000000500050000000000050001000600000052eb311fc27738120d0003006c6973743a73657400000000f4ab697227e4a3217674e415611de218a7b318a3df0c9ba7ec221b09e6c563981d94b296a536edbc152a0c09be6292636f3f386f731e5bfcf4fce75686ab58808ccc90d008c5c68a6a9fb3be1b7027302557de879104475d614b17371b9de89f7288bbc5b618e40e6e49874602657c08863e20e640db29835f28e155f67f17ee2d49eb9d7cbd4947047ec2ca7aec190d62c6210ef1475967f8db91fed6afc1d9cce79de7"], 0x48}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 468.190555][ T9837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001e40)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x1e, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x30}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r2, 0x7002) 21:21:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 468.470102][ T9840] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 468.523992][ T9840] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 21:21:59 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80082, 0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x8, @private2, 0x80000001}}}, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x3ff, @mcast1, 0x11b9}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xa01b}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}], 0x64) request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)='`\x01Y\xc7G\x9d\xd9#w\x00\xb0\xf17\xae\xa9\x96\x16YP\x06\xb0\xb3\xa9\x8dCzb\x8b9_/\x0fe\x99X\xe3\x04u\xef\x9b|\x16K\f\x8f\xa1\xd9\xb6of;\xab\x93\xc9:`\r', 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x180, 0x0) ioctl$CHAR_RAW_ROGET(r4, 0x125e, &(0x7f0000000440)) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) finit_module(r3, &(0x7f0000000300)='\x00', 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000032477240cd0619014a6c0000000109021b0101000000000904"], 0x0) 21:21:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 469.031289][ T9848] not chained 20000 origins [ 469.035838][ T9848] CPU: 0 PID: 9848 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 469.044429][ T9848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.054495][ T9848] Call Trace: [ 469.057807][ T9848] dump_stack+0x21c/0x280 [ 469.062160][ T9848] kmsan_internal_chain_origin+0x6f/0x130 [ 469.067899][ T9848] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.073714][ T9848] ? kmsan_get_metadata+0x116/0x180 [ 469.078907][ T9848] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 469.084794][ T9848] ? kmsan_internal_set_origin+0x75/0xb0 [ 469.090429][ T9848] ? __msan_get_context_state+0x9/0x20 [ 469.095896][ T9848] ? kfree+0x2d/0x3000 [ 469.099960][ T9848] ? ____sys_recvmsg+0x9fe/0xcf0 [ 469.104893][ T9848] ? kmsan_get_metadata+0x116/0x180 [ 469.110083][ T9848] ? kmsan_set_origin_checked+0x95/0xf0 [ 469.115625][ T9848] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 469.121690][ T9848] ? _copy_from_user+0x201/0x310 [ 469.126624][ T9848] ? kmsan_get_metadata+0x116/0x180 [ 469.131815][ T9848] __msan_chain_origin+0x50/0x90 [ 469.136748][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.141348][ T9848] ? ktime_get_ts64+0x79f/0x8d0 [ 469.146204][ T9848] ? __msan_poison_alloca+0xf0/0x120 [ 469.151480][ T9848] ? __se_sys_recvmmsg+0xd3/0x410 [ 469.156493][ T9848] ? __se_sys_recvmmsg+0xd3/0x410 [ 469.161509][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.166438][ T9848] ? __prepare_exit_to_usermode+0x16c/0x560 [ 469.172320][ T9848] ? kmsan_get_metadata+0x116/0x180 [ 469.177525][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.182367][ T9848] do_syscall_64+0xad/0x160 [ 469.186860][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.192741][ T9848] RIP: 0033:0x45d5b9 [ 469.196619][ T9848] Code: Bad RIP value. [ 469.201277][ T9848] RSP: 002b:00007f407ab49c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 469.209675][ T9848] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 469.217633][ T9848] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000005 [ 469.225605][ T9848] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 469.233568][ T9848] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 469.241525][ T9848] R13: 000000000169fb6f R14: 00007f407ab4a9c0 R15: 000000000118cf4c [ 469.249491][ T9848] Uninit was stored to memory at: [ 469.254512][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.260232][ T9848] __msan_chain_origin+0x50/0x90 [ 469.265164][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.269739][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.274666][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.279503][ T9848] do_syscall_64+0xad/0x160 [ 469.283993][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.289860][ T9848] [ 469.292170][ T9848] Uninit was stored to memory at: [ 469.297183][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.302890][ T9848] __msan_chain_origin+0x50/0x90 [ 469.307811][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.312386][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.317347][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.322197][ T9848] do_syscall_64+0xad/0x160 [ 469.326698][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.332573][ T9848] [ 469.334885][ T9848] Uninit was stored to memory at: [ 469.339913][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.345620][ T9848] __msan_chain_origin+0x50/0x90 [ 469.350549][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.355126][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.360051][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.364888][ T9848] do_syscall_64+0xad/0x160 [ 469.369379][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.375259][ T9848] [ 469.377569][ T9848] Uninit was stored to memory at: [ 469.382636][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.388348][ T9848] __msan_chain_origin+0x50/0x90 [ 469.393282][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.397859][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.402779][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.407615][ T9848] do_syscall_64+0xad/0x160 [ 469.412107][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.417974][ T9848] [ 469.420285][ T9848] Uninit was stored to memory at: [ 469.425296][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.431000][ T9848] __msan_chain_origin+0x50/0x90 [ 469.435923][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.440499][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.445421][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.450259][ T9848] do_syscall_64+0xad/0x160 [ 469.454750][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.460619][ T9848] [ 469.462932][ T9848] Uninit was stored to memory at: [ 469.467954][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.473660][ T9848] __msan_chain_origin+0x50/0x90 [ 469.478580][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.483154][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.488074][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.492912][ T9848] do_syscall_64+0xad/0x160 [ 469.497402][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.503268][ T9848] [ 469.505579][ T9848] Uninit was stored to memory at: [ 469.510593][ T9848] kmsan_internal_chain_origin+0xad/0x130 [ 469.516301][ T9848] __msan_chain_origin+0x50/0x90 [ 469.521229][ T9848] do_recvmmsg+0x11ba/0x22c0 [ 469.525806][ T9848] __se_sys_recvmmsg+0x247/0x410 [ 469.530729][ T9848] __x64_sys_recvmmsg+0x62/0x80 [ 469.535567][ T9848] do_syscall_64+0xad/0x160 [ 469.540060][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.545927][ T9848] [ 469.548239][ T9848] Local variable ----msg_sys@do_recvmmsg created at: [ 469.554899][ T9848] do_recvmmsg+0xbf/0x22c0 [ 469.559301][ T9848] do_recvmmsg+0xbf/0x22c0 21:22:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 470.909074][ T9550] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:22:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 471.281954][ T9550] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 471.290426][ T9550] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 471.300931][ T9550] usb 3-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice=6c.4a [ 471.310203][ T9550] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.393484][ T9550] usb 3-1: config 0 descriptor?? [ 471.443934][ T9550] keyspan 3-1:0.0: Keyspan 1 port adapter converter detected [ 471.451805][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 87 [ 471.459887][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 7 [ 471.469008][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 81 [ 471.477003][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 1 [ 471.484937][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 2 [ 471.493063][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 85 [ 471.501082][ T9550] keyspan 3-1:0.0: found no endpoint descriptor for endpoint 5 [ 471.782678][ T9550] usb 3-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 471.848378][ T9550] usb 3-1: USB disconnect, device number 4 21:22:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 471.908390][ T9550] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 471.919691][ T9550] keyspan 3-1:0.0: device disconnected [ 472.245599][ T9889] not chained 30000 origins [ 472.250152][ T9889] CPU: 1 PID: 9889 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 472.258735][ T9889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.268791][ T9889] Call Trace: [ 472.272095][ T9889] dump_stack+0x21c/0x280 [ 472.276436][ T9889] kmsan_internal_chain_origin+0x6f/0x130 [ 472.282156][ T9889] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.287965][ T9889] ? kmsan_get_metadata+0x116/0x180 [ 472.293168][ T9889] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 472.299066][ T9889] ? kmsan_internal_set_origin+0x75/0xb0 [ 472.304716][ T9889] ? __msan_get_context_state+0x9/0x20 [ 472.310182][ T9889] ? kfree+0x2d/0x3000 [ 472.314252][ T9889] ? ____sys_recvmsg+0x9fe/0xcf0 [ 472.319196][ T9889] ? kmsan_get_metadata+0x116/0x180 [ 472.324403][ T9889] ? kmsan_set_origin_checked+0x95/0xf0 [ 472.329956][ T9889] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 472.336031][ T9889] ? _copy_from_user+0x201/0x310 [ 472.340974][ T9889] ? kmsan_get_metadata+0x116/0x180 [ 472.346193][ T9889] __msan_chain_origin+0x50/0x90 [ 472.351137][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.355749][ T9889] ? ktime_get_ts64+0x79f/0x8d0 [ 472.360621][ T9889] ? __msan_poison_alloca+0xf0/0x120 [ 472.365930][ T9889] ? __se_sys_recvmmsg+0xd3/0x410 [ 472.370957][ T9889] ? __se_sys_recvmmsg+0xd3/0x410 [ 472.375992][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.380933][ T9889] ? __prepare_exit_to_usermode+0x16c/0x560 [ 472.386832][ T9889] ? kmsan_get_metadata+0x116/0x180 [ 472.392040][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.396910][ T9889] do_syscall_64+0xad/0x160 [ 472.401418][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.407314][ T9889] RIP: 0033:0x45d5b9 [ 472.411197][ T9889] Code: Bad RIP value. [ 472.415261][ T9889] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 472.423672][ T9889] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 472.431644][ T9889] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000004 [ 472.439615][ T9889] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 472.447585][ T9889] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 472.455554][ T9889] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 472.463533][ T9889] Uninit was stored to memory at: [ 472.468569][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.474290][ T9889] __msan_chain_origin+0x50/0x90 [ 472.479228][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.483820][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.488856][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.493711][ T9889] do_syscall_64+0xad/0x160 [ 472.498211][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.504085][ T9889] [ 472.506403][ T9889] Uninit was stored to memory at: [ 472.511428][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.517147][ T9889] __msan_chain_origin+0x50/0x90 [ 472.522084][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.526672][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.531604][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.536458][ T9889] do_syscall_64+0xad/0x160 [ 472.540966][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.546852][ T9889] [ 472.549271][ T9889] Uninit was stored to memory at: [ 472.554294][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.560010][ T9889] __msan_chain_origin+0x50/0x90 [ 472.564944][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.569529][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.574468][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.579322][ T9889] do_syscall_64+0xad/0x160 [ 472.583827][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.589703][ T9889] [ 472.592022][ T9889] Uninit was stored to memory at: [ 472.597046][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.602766][ T9889] __msan_chain_origin+0x50/0x90 [ 472.607709][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.612300][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.617237][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.622089][ T9889] do_syscall_64+0xad/0x160 [ 472.626594][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.632469][ T9889] [ 472.634792][ T9889] Uninit was stored to memory at: [ 472.639831][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.645552][ T9889] __msan_chain_origin+0x50/0x90 [ 472.650492][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.655086][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.660023][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.664878][ T9889] do_syscall_64+0xad/0x160 [ 472.669380][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.675256][ T9889] [ 472.677579][ T9889] Uninit was stored to memory at: [ 472.682604][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.688325][ T9889] __msan_chain_origin+0x50/0x90 [ 472.693265][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.697852][ T9889] __se_sys_recvmmsg+0x247/0x410 [ 472.702793][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.707651][ T9889] do_syscall_64+0xad/0x160 [ 472.712157][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.718055][ T9889] [ 472.720379][ T9889] Uninit was stored to memory at: [ 472.725418][ T9889] kmsan_internal_chain_origin+0xad/0x130 [ 472.731142][ T9889] __msan_chain_origin+0x50/0x90 [ 472.736089][ T9889] do_recvmmsg+0x11ba/0x22c0 [ 472.740676][ T9889] __se_sys_recvmmsg+0x247/0x410 21:22:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc835}, 0x20008000) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x6, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0xf000, 0x16000}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x10001, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x20002, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000400)={0x1, 0x0, {0x2, 0xbee, 0x7ff, 0x101}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x4, 0x1, [0x550]}, &(0x7f0000000480)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000004c0)={0xd38, 0x10, 0x9, 0x100, r4}, &(0x7f0000000500)=0x10) r5 = openat2(r3, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x80000, 0x100, 0x9}, 0x18) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000005c0)={0x1}, 0x4) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000600)={0x3, {0x3, 0x9, 0x8, 0xffffffff}, {0x2, 0x1, 0x7, 0x20}, {0x5}}) r6 = openat2(r5, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x41ce40, 0x50}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000800)={r6, &(0x7f00000006c0)="2957b6820a30a97842ea9a92733316593dc5fd5c42c3262e5a3455d0c56baecb3eac08c3c38ff74bff7e00157b213ff2c108202c726a5cc472aee993a533fdaeb1ec7190aa22f17d9a73b4b74632c988aaefd8158da85db11469fce6653f5803dd3c64b174fab3ea04b239f69da18a18c1794237cf656ece3bea1b912290825f46d3565707a0b1decd8ed45c91729a54feedc224fb7f3adf4b2c29d5ccaf35311072c721774b3574228fbad22a42325759e583ca020c0caa24", &(0x7f0000000780)=""/111}, 0x20) pipe(&(0x7f0000000840)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f00000008c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)='sit0\x00', 0x0, 0xfffffffffffffffd, 0x8}) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x6c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4004011) write$eventfd(0xffffffffffffffff, &(0x7f0000000a80)=0x9, 0x8) [ 472.745614][ T9889] __x64_sys_recvmmsg+0x62/0x80 [ 472.750466][ T9889] do_syscall_64+0xad/0x160 [ 472.754973][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.760854][ T9889] [ 472.763176][ T9889] Local variable ----msg_sys@do_recvmmsg created at: [ 472.769847][ T9889] do_recvmmsg+0xbf/0x22c0 [ 472.774260][ T9889] do_recvmmsg+0xbf/0x22c0 21:22:03 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x3, 0x0, 0x0, 0xffffffff}, 0x10}, 0xffffffffffffff0f) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:22:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x20, 0x1, 0x3, "fee6e5"}, 0x0}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2001310a010eeb4b6ed46e4623ac"], 0x0}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x2}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x1}) prctl$PR_GET_SECCOMP(0x15) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x4, 0x3, 0x4}}, 0x14) syz_open_dev$char_usb(0xc, 0xb4, 0x8) [ 473.778567][ T8711] usb 3-1: new high-speed USB device number 5 using dummy_hcd 21:22:05 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100080, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x20, 0x7800, 0x2, 0x8, {{0x6, 0x4, 0x0, 0xf, 0x18, 0x68, 0x0, 0x1f, 0x4, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x25}, {[@noop]}}}}}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40024}, 0x4040030) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 474.139336][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.150540][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.160706][ T8711] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 474.170032][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.238944][ T8711] usb 3-1: config 0 descriptor?? [ 474.246547][ T9908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 474.299018][ T9908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000290000003e00000001800000000000008915c1b8048110502b303a9723b6de41879209ba523c02ac4bd8675a0bfcbb0ba0e69bf2b92eb356c2079c38a19a7ba6fe6b1998ad4e380c2a79c2d3ce98"], 0x18}, 0x0) 21:22:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 474.578916][ T8711] usbhid 3-1:0.0: can't add hid device: -71 [ 474.585318][ T8711] usbhid: probe of 3-1:0.0 failed with error -71 [ 474.635024][ T8711] usb 3-1: USB disconnect, device number 5 21:22:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff6c2b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x600000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x1, 0x0, 0x60, @mcast2, @ipv4={[], [], @multicast1}, 0x1, 0x40, 0x4, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r7, 0x29, 0x7f, 0x1, 0x4, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x40, 0x7800, 0x75, 0x80000000}}) splice(r3, 0x0, r5, 0x0, 0x10000004ffe6, 0x0) 21:22:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 474.959117][ T9932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 475.100088][ T8711] usb 3-1: new high-speed USB device number 6 using dummy_hcd 21:22:06 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 475.471065][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.482230][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.492413][ T8711] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 475.501703][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.600478][ T9956] IPVS: ftp: loaded support on port[0] = 21 [ 475.783845][ T8711] usb 3-1: config 0 descriptor?? 21:22:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4007f}, 0x10) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r2, @ANYBLOB="0100000000000000090000000000400000007b2a"], 0xb8}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20004090) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904000200071010000200feffffff0800000000000000", 0x24) [ 476.342195][ T9991] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:07 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 476.483906][ T9999] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.539001][ T8711] usbhid 3-1:0.0: can't add hid device: -71 [ 476.545326][ T8711] usbhid: probe of 3-1:0.0 failed with error -71 [ 476.625071][ T8711] usb 3-1: USB disconnect, device number 6 [ 476.772294][ T9956] chnl_net:caif_netlink_parms(): no params data found 21:22:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000340)={0x1, 0x83, "c932d0b0043bdbaa6e8b71082b70a6eeb9bbddc2b2581ba44429ef9801792ddad5eac9bdd13d04ab56bf49bef123cf89e89e8686e7bdc2338768035a57fd134bfa58d2077f75a15c2e513087c6285a285f86752afa95f51abe3cf88f971a4b1029c330c079eadc6d60e0b6064b66d7be19fbb260047966570530f6d799d625392cf7b5"}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x3, &(0x7f00000000c0)) [ 477.183005][ T9956] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.190326][ T9956] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.199864][ T9956] device bridge_slave_0 entered promiscuous mode [ 477.213166][ T9956] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.220529][ T9956] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.230659][ T9956] device bridge_slave_1 entered promiscuous mode [ 477.298527][ T8711] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 477.418690][ T9956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.482485][ T9956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.623830][ T9956] team0: Port device team_slave_0 added [ 477.638070][ T9956] team0: Port device team_slave_1 added [ 477.694054][ T9956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.701235][ T9956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.702324][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.728252][ T9956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.739155][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.759622][ T8711] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 477.768938][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.790723][ T8711] usb 3-1: config 0 descriptor?? [ 477.832149][ T9956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.839376][ T9956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.866106][ T9956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.199276][ T8711] usbhid 3-1:0.0: can't add hid device: -71 [ 478.204385][ T9956] device hsr_slave_0 entered promiscuous mode [ 478.205553][ T8711] usbhid: probe of 3-1:0.0 failed with error -71 [ 478.262768][ T8711] usb 3-1: USB disconnect, device number 7 [ 478.284094][ T9956] device hsr_slave_1 entered promiscuous mode [ 478.332455][ T9956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.340173][ T9956] Cannot create hsr debugfs directory [ 478.753763][ T9956] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 478.772841][ T9956] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 478.813026][ T9956] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 478.852050][ T9956] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 479.166667][ T9956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.203134][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.212130][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.234255][ T9956] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.258759][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.269779][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.279153][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.286371][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.339216][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.348758][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.358712][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.368016][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.375347][ T9550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.386049][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.396963][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 479.425651][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 479.436153][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.481985][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 479.491752][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 479.502186][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 479.512760][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 479.522260][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.554286][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 479.563927][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.587109][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.658407][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 479.666143][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.693466][ T9956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 479.762602][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 479.772595][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 479.839626][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 479.849286][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.876743][ T9956] device veth0_vlan entered promiscuous mode [ 479.886715][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.896203][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.945198][ T9956] device veth1_vlan entered promiscuous mode [ 480.019187][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 480.028728][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.038288][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.048030][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.071944][ T9956] device veth0_macvtap entered promiscuous mode [ 480.093747][ T9956] device veth1_macvtap entered promiscuous mode [ 480.153606][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.165184][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.176644][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.187235][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.197191][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.207793][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.221902][ T9956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.231601][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 480.241230][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.250479][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.260341][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.293683][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.304784][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.314840][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.325452][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.335463][ T9956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.346035][ T9956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.360228][ T9956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.368488][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.378608][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:22:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100001000000000000d8b0ca6c00000a20000000000a0000000000000000000000000000090001e90700003000000ada540b9efed8574d3b0e0000140000001100010000000000000000000000000acf0a487dd795b9969ec254be16050ae21ab163"], 0x48}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 21:22:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14617560000000049d2e181baf9459c5c953948c6801d2c0945c08b45f1fc0e000000000765387245d75ee8f8acfacc1c5e1520e3ef44c279a48a6dd1477bc12fd514b4fe80812d274014ae40b88fae2a88e2fbea7b1f488505ddd46e9930a938817fd7299f385a9c592f5ba5489ebf625c7a15c73686ad516ab6c244bb59b96901ee76257fe6c44ae4fb9eaa55ff95070014f1309a94895a81276bc1ca19499cb6e0d1ade8f98937b6251497aaf8cfeccdc3b75bfdb0ec6a808a1a4ed716acdc98963f6ae26bf6ae2a0816a714b685eb28292e638f9c9e792628eb399db24e08c672d5510ca3fbc7953fd195b54b908bb930400c7a078fd6daeaabacf2b6b7ece1012e14e02995385ac873643eb4e23a5a8758e10aeb59ceacbf9926030168e700f59806c177bdfeaca5f94ba273092470ab76b7a92337ad7a73d9aa8239d8da53ec6965594826d5fba07913825623118ced208d26ae18eda835b3e510f5ac7e227bcdcccbf5566e23420418dc47dfa1e8cd42cca12e8929779cc99bf0ca9357d155f53b6de9c98b257fd908b05f3820c9f0e40e0928eba4a46e4beb215ac022911838bf4e44bb825a1a681d8372fda4d5a739774fe9d4e82ca292c87de2f20106eb2b6e29cb6f6c1635547d3bd4c632758173df689cd7732641418ea8d176c5f294541a98a64fde952aec94cad901d2a50767aa5fcd59bbcd027f24065d22b700d6b7f4251b7e7aad6476f792f15f50286fa73394dfda04d7c2c5f3a9353af04dffa66135ce325f5555574e5fe11b6a39bf3138688907a7bfd8a9fe65f3eca1ccedf049b39ed7a638884a9f6766d868"], 0xd3) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) pipe(0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 21:22:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xda, "cb40da664cf05193f88b7db3c1732e0d536b38ef608877046fe37300a40319c9dace591e434955286540c177abd3dccf66a2c4deb21f881485f2416d41861ab0f838a157290762f01c1797869475cbd748c4c8956f7a36e294902f531d9927cade72314dcfbab73a3bb30cfd4c5249563ce06a6e8936a1a16816fb143b3ab99543f01e188fc3c9f90dab35908b0dfe375c2cc09eae217ecee263569e68bf7160f20a2353e5102b26f9fecf85547bcb4d033c1378b4bc3d05975aff9dae13936efcfc8e8f833253d2e20b6c87b55f477cafc4ae8653cd5d25bf71"}, &(0x7f0000000140)=0xe2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x20a, 0x1000, 0x0, r3}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 481.165387][ C0] sd 0:0:1:0: [sg0] tag#1591 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.176153][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB: Test Unit Ready [ 481.179172][T10221] not chained 40000 origins [ 481.182958][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.187272][T10221] CPU: 1 PID: 10221 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 481.196969][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.205430][T10221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.205437][T10221] Call Trace: [ 481.205469][T10221] dump_stack+0x21c/0x280 [ 481.205497][T10221] kmsan_internal_chain_origin+0x6f/0x130 [ 481.205600][T10221] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 481.215355][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.225172][T10221] ? kmsan_get_metadata+0x116/0x180 [ 481.225192][T10221] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 481.225210][T10221] ? kmsan_internal_set_origin+0x75/0xb0 [ 481.225239][T10221] ? __msan_get_context_state+0x9/0x20 [ 481.225283][T10221] ? kfree+0x2d/0x3000 [ 481.228686][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.232874][T10221] ? ____sys_recvmsg+0x9fe/0xcf0 [ 481.238725][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.244427][T10221] ? kmsan_get_metadata+0x116/0x180 [ 481.254099][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.259116][T10221] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.259139][T10221] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 481.259163][T10221] ? _copy_from_user+0x201/0x310 [ 481.259212][T10221] ? kmsan_get_metadata+0x116/0x180 [ 481.265176][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.270694][T10221] __msan_chain_origin+0x50/0x90 [ 481.270715][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.270752][T10221] ? ktime_get_ts64+0x79f/0x8d0 [ 481.270800][T10221] ? __msan_poison_alloca+0xf0/0x120 [ 481.276322][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.280282][T10221] ? __se_sys_recvmmsg+0xd3/0x410 [ 481.280300][T10221] ? __se_sys_recvmmsg+0xd3/0x410 [ 481.280322][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.280342][T10221] ? __prepare_exit_to_usermode+0x16c/0x560 [ 481.280440][T10221] ? kmsan_get_metadata+0x116/0x180 [ 481.290105][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.294941][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.304616][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.309630][T10221] do_syscall_64+0xad/0x160 [ 481.309652][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.309671][T10221] RIP: 0033:0x45d5b9 [ 481.309757][T10221] Code: Bad RIP value. [ 481.319432][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.324814][T10221] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 481.331026][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.335788][T10221] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 481.341113][ C0] sd 0:0:1:0: [sg0] tag#1591 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.350484][T10221] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000003 [ 481.350495][T10221] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 481.350507][T10221] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 481.350519][T10221] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 481.350539][T10221] Uninit was stored to memory at: [ 481.350559][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.350600][T10221] __msan_chain_origin+0x50/0x90 [ 481.537964][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.542550][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.547473][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.552314][T10221] do_syscall_64+0xad/0x160 [ 481.556806][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.562680][T10221] [ 481.564990][T10221] Uninit was stored to memory at: [ 481.570005][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.575725][T10221] __msan_chain_origin+0x50/0x90 [ 481.580653][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.585228][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.590155][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.594993][T10221] do_syscall_64+0xad/0x160 [ 481.599487][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.605354][T10221] [ 481.607661][T10221] Uninit was stored to memory at: [ 481.612676][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.618385][T10221] __msan_chain_origin+0x50/0x90 [ 481.623309][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.627890][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.632826][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.637668][T10221] do_syscall_64+0xad/0x160 [ 481.642161][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.648031][T10221] [ 481.650341][T10221] Uninit was stored to memory at: [ 481.655459][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.661168][T10221] __msan_chain_origin+0x50/0x90 [ 481.666090][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.670666][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.675588][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.680424][T10221] do_syscall_64+0xad/0x160 [ 481.684914][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.690784][T10221] [ 481.693094][T10221] Uninit was stored to memory at: [ 481.698116][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.703823][T10221] __msan_chain_origin+0x50/0x90 [ 481.708747][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.713334][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.718259][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.723098][T10221] do_syscall_64+0xad/0x160 [ 481.727590][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.733457][T10221] [ 481.735770][T10221] Uninit was stored to memory at: [ 481.740798][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.746504][T10221] __msan_chain_origin+0x50/0x90 [ 481.751428][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.756005][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.760927][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.765766][T10221] do_syscall_64+0xad/0x160 [ 481.770255][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.776133][T10221] [ 481.778444][T10221] Uninit was stored to memory at: [ 481.783456][T10221] kmsan_internal_chain_origin+0xad/0x130 [ 481.789160][T10221] __msan_chain_origin+0x50/0x90 [ 481.794082][T10221] do_recvmmsg+0x11ba/0x22c0 [ 481.798660][T10221] __se_sys_recvmmsg+0x247/0x410 [ 481.803583][T10221] __x64_sys_recvmmsg+0x62/0x80 [ 481.808420][T10221] do_syscall_64+0xad/0x160 [ 481.812911][T10221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.818776][T10221] [ 481.821087][T10221] Local variable ----msg_sys@do_recvmmsg created at: [ 481.827744][T10221] do_recvmmsg+0xbf/0x22c0 [ 481.832145][T10221] do_recvmmsg+0xbf/0x22c0 [ 482.363476][ C0] sd 0:0:1:0: [sg0] tag#1592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.374175][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB: Test Unit Ready [ 482.381013][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.390921][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.400849][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.410766][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.420702][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.430638][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.440557][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.450487][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:13 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x1a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000007f, 0x4, 0x1, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffc}, 0x0, 0x2, 0xa, 0x8, 0x0, 0x1fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r1 = syz_open_dev$midi(0x0, 0x957, 0x80000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 482.460438][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.470383][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.480348][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.490263][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.500186][ C0] sd 0:0:1:0: [sg0] tag#1592 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:13 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040090) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, &(0x7f0000000c40)={0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="4c2bc713517bae31cd6ede85887a415e8254b6c3813dfbd1857bb09f3685dfd3cb53c324dfd30a7f4384c031e42a2ed7237613e4bff33c68efa9f22527af144a129f67ebacc55627c0e0b0d845529972bb2734a666f377e7f5"], 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000640)={0x18, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f00000002c0)={0x18, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f00000005c0)={0xfffffffffffffe3a, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0xfffffffffffffe8c}}, 0x0, 0x0, 0x0}, 0x0) 21:22:13 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100001000000000000d8b0ca6c00000a20000000000a0000000000000000000000000000090001e90700003000000ada540b9efed8574d3b0e0000140000001100010000000000000000000000000acf0a487dd795b9969ec254be16050ae21ab163"], 0x48}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 21:22:14 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100001000000000000d8b0ca6c00000a20000000000a0000000000000000000000000000090001e90700003000000ada540b9efed8574d3b0e0000140000001100010000000000000000000000000acf0a487dd795b9969ec254be16050ae21ab163"], 0x48}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 21:22:14 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea06e16a61fd063f026ed73606fad7e35bd536c2442eac30224609aba9e6000000000000020000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c669e806000400000000000000e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c0000010000000000b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914fab037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2001bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c930328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbd363474000277471b2443fc7e43ac3f235212e9b337cde732722fb730a72f081fb9703a9797a0d2a97ed71341711886867b0861dfa2025bf66607ec9cc2a58d44b65cc39e209a6343c0b2b74053bbc3b0d7bbf0a48bacc71e80e85e7216ee07883b807c68947e3498eb1bbb0439b4c1bee006a7c940e91a8cb146a08b2a9ddf25af3960c83477b7a1c193c19d737a4606051391d8d53cb9f014b4d83a547ec140b4b76ad43f17e5de7fa56398ed1aab80d924043bf1bf7d614d00ec1136f610b3c9d39949d007bdf41b70828965cb081e5bee37d5c9c24643108f8c118e16c1a325f2d2cfec1dbb9964b43466fc1e1e13f95532f09d583b51f58417e2d61d2b3ba9a7d981c55021309caab1b9dad72e7777589e55f88b0b1b1ec9d562a58713d049db4160f1c6d74d76e48f4d17c60c3b474bc8c6dc942f5ff38a7dfb93c23b1211ea8f3cf0f09bac99602d1f2e0825816a4899000005468f410ebb6258571714b3f6f27a99fea887c65da96765fa73d4987af3e29d8fe3c09c48ec4b3dcec6304b11fa7c3f286b7258af87188295f49f175"], 0x1c2) r2 = open(0x0, 0x64240, 0x1e4) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2009000000000000002504000000082002fe46531d4de84bc1bf0e621f056c00ffffffff00000000020000000800"], 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf2506000000"], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f00000000c0)={0x6, 0x3f, 0x2, 0x7, 0x1, [0x12, 0x6, 0x1ff, 0x4d]}) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 483.380992][ T17] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 483.694032][ C1] sd 0:0:1:0: [sg0] tag#1593 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.704810][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB: Test Unit Ready [ 483.711588][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.721442][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.731285][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.741282][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.751133][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.760981][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.770833][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.780666][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:14 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100001000000000000d8b0ca6c00000a20000000000a0000000000000000000000000000090001e90700003000000ada540b9efed8574d3b0e0000140000001100010000000000000000000000000acf0a487dd795b9969ec254be16050ae21ab163"], 0x48}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 483.790514][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.800350][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.810185][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.820025][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.829852][ C1] sd 0:0:1:0: [sg0] tag#1593 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.901298][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.912516][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.922657][ T17] usb 3-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 483.931927][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.077720][ T17] usb 3-1: config 0 descriptor?? 21:22:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 484.428559][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 484.435084][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 484.495643][ T17] usb 3-1: USB disconnect, device number 8 21:22:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x20048080) 21:22:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 484.969569][ T17] usb 3-1: new high-speed USB device number 9 using dummy_hcd 21:22:16 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000010009050a"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x32, &(0x7f0000000040)={0x0, 0x2, 0x4, {0x4, 0x0, "e19d"}}, 0x0}, 0x0) [ 485.361564][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.372799][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.382978][ T17] usb 3-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 485.392247][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.506020][ T17] usb 3-1: config 0 descriptor?? 21:22:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 485.709940][ T8716] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 485.907679][ C1] sd 0:0:1:0: [sg0] tag#1596 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.918417][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB: Test Unit Ready [ 485.925065][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.934984][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.944839][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.949575][ T8716] usb 2-1: Using ep0 maxpacket: 16 [ 485.954669][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.964132][T10271] hub 9-0:1.0: USB hub found [ 485.969519][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.975050][T10271] hub 9-0:1.0: 8 ports detected [ 485.983974][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.998649][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.008484][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.018320][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.028171][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.038014][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.048002][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.057879][ C1] sd 0:0:1:0: [sg0] tag#1596 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 486.100336][ T8716] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 486.108776][ T8716] usb 2-1: config 0 has no interface number 0 [ 486.115024][ T8716] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 486.125262][ T8716] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 486.134632][ T8716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.262343][ T8716] usb 2-1: config 0 descriptor?? [ 486.411948][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 486.418324][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 486.481770][ T17] usb 3-1: USB disconnect, device number 9 [ 486.520831][ T8716] input: GTCO_CalComp as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.219/input/input8 [ 486.737083][ T8716] usb 2-1: USB disconnect, device number 11 21:22:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 486.781508][ T8716] gtco 2-1:0.219: gtco driver disconnected [ 487.109559][T10341] not chained 50000 origins [ 487.114112][T10341] CPU: 0 PID: 10341 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 487.122880][T10341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.132935][T10341] Call Trace: [ 487.136241][T10341] dump_stack+0x21c/0x280 [ 487.140597][T10341] kmsan_internal_chain_origin+0x6f/0x130 [ 487.146327][T10341] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.152140][T10341] ? kmsan_get_metadata+0x116/0x180 [ 487.157350][T10341] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 487.163249][T10341] ? kmsan_internal_set_origin+0x75/0xb0 [ 487.168901][T10341] ? __msan_get_context_state+0x9/0x20 [ 487.174368][T10341] ? kfree+0x2d/0x3000 [ 487.178445][T10341] ? ____sys_recvmsg+0x9fe/0xcf0 [ 487.183389][T10341] ? kmsan_get_metadata+0x116/0x180 [ 487.188599][T10341] ? kmsan_set_origin_checked+0x95/0xf0 [ 487.194157][T10341] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 487.200233][T10341] ? _copy_from_user+0x201/0x310 [ 487.205182][T10341] ? kmsan_get_metadata+0x116/0x180 [ 487.210389][T10341] __msan_chain_origin+0x50/0x90 [ 487.215337][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.219970][T10341] ? ktime_get_ts64+0x79f/0x8d0 [ 487.224847][T10341] ? __msan_poison_alloca+0xf0/0x120 [ 487.230143][T10341] ? __se_sys_recvmmsg+0xd3/0x410 [ 487.235170][T10341] ? __se_sys_recvmmsg+0xd3/0x410 [ 487.240207][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.245154][T10341] ? __prepare_exit_to_usermode+0x16c/0x560 [ 487.251056][T10341] ? kmsan_get_metadata+0x116/0x180 [ 487.256274][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.261135][T10341] do_syscall_64+0xad/0x160 [ 487.265647][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.271543][T10341] RIP: 0033:0x45d5b9 [ 487.275432][T10341] Code: Bad RIP value. [ 487.279497][T10341] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 487.287916][T10341] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 487.295889][T10341] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000005 [ 487.303861][T10341] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 487.311834][T10341] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 487.319809][T10341] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 487.327790][T10341] Uninit was stored to memory at: [ 487.332827][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.338555][T10341] __msan_chain_origin+0x50/0x90 [ 487.343496][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.348088][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.353027][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.357891][T10341] do_syscall_64+0xad/0x160 [ 487.362396][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.368279][T10341] [ 487.370601][T10341] Uninit was stored to memory at: [ 487.375633][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.381359][T10341] __msan_chain_origin+0x50/0x90 [ 487.386449][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.391047][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.395989][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.401106][T10341] do_syscall_64+0xad/0x160 [ 487.405612][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.411504][T10341] [ 487.413832][T10341] Uninit was stored to memory at: [ 487.418862][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.424585][T10341] __msan_chain_origin+0x50/0x90 [ 487.429529][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.434129][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.439071][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.443928][T10341] do_syscall_64+0xad/0x160 [ 487.448433][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.454313][T10341] [ 487.456636][T10341] Uninit was stored to memory at: [ 487.461672][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.467395][T10341] __msan_chain_origin+0x50/0x90 [ 487.472336][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.476929][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.481868][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.486725][T10341] do_syscall_64+0xad/0x160 [ 487.491227][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.497105][T10341] [ 487.499427][T10341] Uninit was stored to memory at: [ 487.504458][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.510178][T10341] __msan_chain_origin+0x50/0x90 [ 487.515119][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.519716][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.524658][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.529516][T10341] do_syscall_64+0xad/0x160 [ 487.534028][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.539918][T10341] [ 487.542251][T10341] Uninit was stored to memory at: [ 487.547304][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.553029][T10341] __msan_chain_origin+0x50/0x90 [ 487.557967][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.562559][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.567503][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.572366][T10341] do_syscall_64+0xad/0x160 [ 487.576888][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.582770][T10341] [ 487.585088][T10341] Uninit was stored to memory at: [ 487.590239][T10341] kmsan_internal_chain_origin+0xad/0x130 [ 487.595961][T10341] __msan_chain_origin+0x50/0x90 [ 487.600914][T10341] do_recvmmsg+0x11ba/0x22c0 [ 487.605679][T10341] __se_sys_recvmmsg+0x247/0x410 [ 487.610618][T10341] __x64_sys_recvmmsg+0x62/0x80 [ 487.615472][T10341] do_syscall_64+0xad/0x160 [ 487.619977][T10341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.625856][T10341] [ 487.628180][T10341] Local variable ----msg_sys@do_recvmmsg created at: [ 487.634852][T10341] do_recvmmsg+0xbf/0x22c0 [ 487.639271][T10341] do_recvmmsg+0xbf/0x22c0 [ 487.738560][ T9094] usb 3-1: new high-speed USB device number 10 using dummy_hcd 21:22:18 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0xea, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) read(r0, &(0x7f0000000700)=""/65, 0x41) r1 = fsmount(0xffffffffffffffff, 0x0, 0x7a) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x33, 0x3, 0x0, {0x5, 0x12, 0x0, '/dev/input/event#\x00'}}, 0x33) 21:22:18 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea06e16a61fd063f026ed73606fad7e35bd536c2442eac30224609aba9e6000000000000020000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c669e806000400000000000000e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c0000010000000000b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914fab037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2001bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c930328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbd363474000277471b2443fc7e43ac3f235212e9b337cde732722fb730a72f081fb9703a9797a0d2a97ed71341711886867b0861dfa2025bf66607ec9cc2a58d44b65cc39e209a6343c0b2b74053bbc3b0d7bbf0a48bacc71e80e85e7216ee07883b807c68947e3498eb1bbb0439b4c1bee006a7c940e91a8cb146a08b2a9ddf25af3960c83477b7a1c193c19d737a4606051391d8d53cb9f014b4d83a547ec140b4b76ad43f17e5de7fa56398ed1aab80d924043bf1bf7d614d00ec1136f610b3c9d39949d007bdf41b70828965cb081e5bee37d5c9c24643108f8c118e16c1a325f2d2cfec1dbb9964b43466fc1e1e13f95532f09d583b51f58417e2d61d2b3ba9a7d981c55021309caab1b9dad72e7777589e55f88b0b1b1ec9d562a58713d049db4160f1c6d74d76e48f4d17c60c3b474bc8c6dc942f5ff38a7dfb93c23b1211ea8f3cf0f09bac99602d1f2e0825816a4899000005468f410ebb6258571714b3f6f27a99fea887c65da96765fa73d4987af3e29d8fe3c09c48ec4b3dcec6304b11fa7c3f286b7258af87188295f49f175"], 0x1c2) r2 = open(0x0, 0x64240, 0x1e4) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2009000000000000002504000000082002fe46531d4de84bc1bf0e621f056c00ffffffff00000000020000000800"], 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf2506000000"], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f00000000c0)={0x6, 0x3f, 0x2, 0x7, 0x1, [0x12, 0x6, 0x1ff, 0x4d]}) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 488.029580][ T12] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 488.065938][ C1] sd 0:0:1:0: [sg0] tag#1536 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.076646][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB: Test Unit Ready [ 488.083425][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.093283][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.103122][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.113016][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.122864][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.132713][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.142553][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.152389][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.162233][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.172085][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.181987][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.191824][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.201659][ C1] sd 0:0:1:0: [sg0] tag#1536 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.301830][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 488.418823][ T12] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 488.427174][ T12] usb 2-1: config 0 has no interface number 0 [ 488.433688][ T12] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 488.443833][ T12] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 488.453193][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.462557][ T9094] usb 3-1: device not accepting address 10, error -71 [ 488.602708][ T12] usb 2-1: config 0 descriptor?? [ 488.858810][ T9094] usb 3-1: new high-speed USB device number 11 using dummy_hcd 21:22:19 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x58) socket(0x8, 0x0, 0xfffff76e) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) [ 488.998341][ T12] gtco 2-1:0.219: Failed to get HID Report Descriptor of size: 1 [ 489.006518][ T12] gtco: probe of 2-1:0.219 failed with error -5 [ 489.077225][ T12] usb 2-1: USB disconnect, device number 12 [ 489.131202][ T9094] usb 3-1: device descriptor read/64, error 18 21:22:20 executing program 3: mbind(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x16a) fallocate(r1, 0x3, 0x0, 0x2cbd) write$P9_RSYMLINK(r1, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x0, 0x2, 0x4}}, 0x14) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0}) [ 489.288982][ C1] sd 0:0:1:0: [sg0] tag#1537 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.299742][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB: Test Unit Ready [ 489.306393][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.316285][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.326161][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.336044][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.345940][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.355880][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.365778][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.375675][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.385592][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.395528][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.405422][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.415347][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.425238][ C1] sd 0:0:1:0: [sg0] tag#1537 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.531621][ T9094] usb 3-1: device descriptor read/64, error 18 [ 489.583374][ C0] sd 0:0:1:0: [sg0] tag#1538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.594060][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB: Test Unit Ready [ 489.600824][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.610698][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.620568][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.630441][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.640314][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.650181][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.660056][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.669918][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.679782][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.689658][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.699601][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.709471][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.719331][ C0] sd 0:0:1:0: [sg0] tag#1538 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.784618][ T9094] usb usb3-port1: attempt power cycle 21:22:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 490.511461][ T9094] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 490.612320][ T9094] usb 3-1: Invalid ep0 maxpacket: 4 [ 490.768251][ T9094] usb 3-1: new high-speed USB device number 13 using dummy_hcd 21:22:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:21 executing program 3: mbind(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x16a) fallocate(r1, 0x3, 0x0, 0x2cbd) write$P9_RSYMLINK(r1, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x0, 0x2, 0x4}}, 0x14) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0}) [ 490.859393][ T9094] usb 3-1: Invalid ep0 maxpacket: 4 [ 490.868015][ T9094] usb usb3-port1: unable to enumerate USB device 21:22:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100005055d3404c05380006ba000000010902120001000000000904062c4276976810ba2f36455d3f1c352ed6a82703f7a469ee13880e95df296683df64d3365b2d6c405a3f07db6ff9c5fcac"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:22:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'netdevsim0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x3a, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=r4], 0x44}}, 0x4004000) [ 492.018033][ T17] usb 3-1: new high-speed USB device number 14 using dummy_hcd 21:22:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 492.388586][ T17] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 492.396814][ T17] usb 3-1: config 0 has no interface number 0 [ 492.403564][ T17] usb 3-1: too many endpoints for config 0 interface 6 altsetting 44: 66, using maximum allowed: 30 [ 492.414650][ T17] usb 3-1: config 0 interface 6 altsetting 44 has 0 endpoint descriptors, different from the interface descriptor's value: 66 [ 492.427977][ T17] usb 3-1: config 0 interface 6 has no altsetting 0 [ 492.435116][ T17] usb 3-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=ba.06 [ 492.444418][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:22:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x4002, 0x0, 0x0, 0x0, 0x81, 0x80}, r0, 0xffffffffdfffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8004) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket(0x8, 0x0, 0xfffff76e) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000040)) r5 = dup3(r3, r4, 0x0) dup2(r5, 0xffffffffffffffff) [ 492.561349][ T17] usb 3-1: config 0 descriptor?? 21:22:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 492.828070][ T17] usb 3-1: string descriptor 0 read error: -71 [ 492.839809][ T17] visor 3-1:0.6: Sony Clie 3.5 converter detected [ 492.940674][ T17] usb 3-1: clie_3_5_startup: get config number failed: -71 [ 492.949106][ T17] visor: probe of 3-1:0.6 failed with error -71 [ 493.078076][ T17] usb 3-1: USB disconnect, device number 14 21:22:24 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="e0ffffffffffffff000001090224030100000000090402000239090000090501007e077ab5eaa2ccfaa19a2903a93f0cfb1b48fc2d433bc13f50fe2cff7c64ad785d87ec7e7af7ab1bd012445902005945fd432739a8fd84d60df9477c8fe5c51a009d397e2039caa35ef733af811bf522a0f47e76e4ce2e3f891de0420adf791e8796f90d3c4e865ec4386d3a9d5bb29837666525652eb6eb3edad42fa085ee1fce1b59656369a71f690e51d36f8b9322c26406577cb0da23fdfe7e3ae7885e770972a1f056ddac704dcd28ff6c77eb8cf7ed0c44ed98832f199e43ac0a6e0408637cda"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40c8055, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2c}}, 0x1c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x1, 0x2, 0x2}}, 0x2e) syz_usb_disconnect(0xffffffffffffffff) 21:22:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 493.697809][ T17] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 493.705833][ T4852] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:22:24 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0x29, 0x24, &(0x7f00000000c0), 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48024}, 0x4004) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000009c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0xff, 0x1, 0x1, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x7800, 0x5, 0x1b0}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4005}, 0x4000) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:22:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 493.987771][ T4852] usb 4-1: device descriptor read/64, error 18 [ 494.093979][ T17] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 494.102241][ T17] usb 3-1: config 0 has no interface number 0 [ 494.108827][ T17] usb 3-1: too many endpoints for config 0 interface 6 altsetting 44: 66, using maximum allowed: 30 [ 494.119930][ T17] usb 3-1: config 0 interface 6 altsetting 44 has 0 endpoint descriptors, different from the interface descriptor's value: 66 [ 494.133277][ T17] usb 3-1: config 0 interface 6 has no altsetting 0 [ 494.140256][ T17] usb 3-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=ba.06 [ 494.149601][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.170834][ T17] usb 3-1: config 0 descriptor?? [ 494.287766][ T4591] usb 2-1: new high-speed USB device number 13 using dummy_hcd 21:22:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 494.458990][ T17] usb 3-1: string descriptor 0 read error: -71 [ 494.470408][ T17] visor 3-1:0.6: Sony Clie 3.5 converter detected [ 494.480747][ T4852] usb 4-1: device descriptor read/64, error 18 [ 494.511774][ T17] usb 3-1: clie_3_5_startup: get config number failed: -71 [ 494.519548][ T17] visor: probe of 3-1:0.6 failed with error -71 [ 494.528305][ T4591] usb 2-1: Using ep0 maxpacket: 8 21:22:25 executing program 2: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) open(&(0x7f0000000100)='./bus/file0\x00', 0x141042, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) [ 494.601565][ T17] usb 3-1: USB disconnect, device number 15 [ 494.648823][ T4591] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.754268][ T4852] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 494.818660][ T4591] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 494.828193][ T4591] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.836387][ T4591] usb 2-1: Product: syz [ 494.840869][ T4591] usb 2-1: Manufacturer: syz [ 494.845624][ T4591] usb 2-1: SerialNumber: syz [ 495.052717][ T4852] usb 4-1: device descriptor read/64, error 18 21:22:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 495.488631][ T4852] usb 4-1: device descriptor read/64, error 18 [ 495.618568][ T4852] usb usb4-port1: attempt power cycle 21:22:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000004500002000000000002f9078ac1e0001ffffffff00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x32) [ 495.854420][T10472] IPVS: ftp: loaded support on port[0] = 21 [ 496.119623][ T4591] cdc_ncm 2-1:1.0: bind() failure [ 496.203178][ T4591] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 496.240857][ T4591] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 496.295957][ T4591] usbtest: probe of 2-1:1.1 failed with error -71 [ 496.331245][ T4852] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 496.374090][ T4591] usb 2-1: USB disconnect, device number 13 21:22:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000000)) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000180000000000ff0017010000020000000100000088000000"], 0x30}, 0x0) [ 496.597826][ T4852] usb 4-1: device descriptor read/8, error -71 [ 496.807929][ T4852] usb 4-1: device descriptor read/8, error -71 [ 496.929344][ T4591] usb 2-1: new high-speed USB device number 14 using dummy_hcd 21:22:27 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000180)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="23e8258ce5c3bc526fe3b7fa8d40ac0d"}, {&(0x7f0000000080)='\" \"'}, {&(0x7f00000000c0)="8f046cbad2b7ba1004a47f6cb6fd3ac17d0d255e8da952916c9ce4a05407722eb09e699954d899b3363befb3e31985f713dc49b831a17e2f99622c40f56185c740a086cbc58cd7ba9a78f75bdfbb31ebb24beca4ece6c05e6e3cec5f52cce4d21b58169a4355d2c8b5ce38e7"}, {&(0x7f0000000140)="26312affbce6a12d1e2c6613f2e928d944313715d8c7e3e916495733172e4bd66f1fc61e216a44534aaacc0501cfc1b58151a7af1dec9e24b29b88ac"}, {&(0x7f0000000540)="d62a7f48ac0636221e7d6fcf65a7dfe2bd9094efd8f217248f8f7920918ec10729b740564febd6f1bf0a5c799b621c96dddfd255faa3d781d021137f2f30dcb502d9f73b46ce4e6b724a7b2d5bbb0cde367203ec38ff0efb98b03103aa1d07cd9f5aa8bff131268b0cd34b0c1e345659ca346217372807cdb54eadb59912e390c9b17fafcb6915b9861210bd286d2edac4a0c82620a3bb31fbc32ddc8a65e8f2e55bd43ae7035aaa51f1bb37b1757b1985d54aaa7e9b2608dbe3fe626408abd142c8a04a979fb72397"}, {&(0x7f0000000280)="edbf7e7c3a7975b889c4f453dbca79deff4a584e4d3f73e82353b29b13899c3876013388b139d8c7e6872fbc18c3"}, {&(0x7f00000002c0)="c866d51932312bcbac1c6bd90b3afa00b6754bb92d082cb8f9d35e228af55b5c5c94ec26ab29181ef1915bd19afe7d29f40a9ce725eacb690c45199ff59dc8782c41732a0d66c9960d9ad6f85106a3318b60f67a2da5d95ee688bd004ac412cd9cc3cbfdfe31ca5eccb2cc04c79e1165b337593d37641fce768a02922f4b9d577d92cd17179096aec67a58dbb1a828fe095e3f87ce5ddafb062726dc6f379da3ec29814aa858c2b36150c92421c650fdadd73a5f756041f4babb15ba56963aa36873b6db03e270080c4579994880e302b8101efff3670ae3ec7751d7ce1997e2d0d903744d55bf70ba667383752d"}, {&(0x7f00000003c0)="acdd168edff9b3e8e08a56ad02939356bd65746484c46cd36eef1a86ffc39d41944aa7358a47c50e02ee338eda72e183e3b272eb5808e89e9b007d4ef1084d45846e3058e23ef0e5d57b711af131955840e00b07ec09ecd351996449c1a2c947eef6f47bb515e783acbe8894dab2a6dc543620f97552e09509a73b701a29b9ad7f815b92ed09bd76f0425c7de72f9f27bb60107d8db30aa568490ceea8e700741470ace96c8a3985484a79ee30d858dabf61187f09a3a94a729970579c9259afca60f44e9490c1c15ce8795525716d047a7694073452721b46c8e90663b46ffac23eea3d1b1a980fd9fbc746fd19f5e649d9d07e"}], 0x1}, 0x20000050) [ 497.167874][ T4591] usb 2-1: Using ep0 maxpacket: 8 [ 497.289988][ T4591] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:22:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='fd/3\x00') close(r0) [ 497.458460][ T4591] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 497.468277][ T4591] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.476413][ T4591] usb 2-1: Product: syz [ 497.480906][ T4591] usb 2-1: Manufacturer: syz [ 497.485631][ T4591] usb 2-1: SerialNumber: syz 21:22:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 497.728227][ T4591] usb 2-1: can't set config #1, error -71 [ 497.760607][ T4591] usb 2-1: USB disconnect, device number 14 [ 497.881565][T10472] IPVS: ftp: loaded support on port[0] = 21 21:22:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='fd/3\x00') close(r0) [ 498.047838][ T8713] tipc: TX() has been purged, node left! 21:22:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800b20d10000104000000000000000000000400", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="5add30511ccedf96070104629487d229bfa7eb32d96a124449327507eb7935bef8dd16ead54c1e61005addfcffffff09000000000000009e391f"], 0x28}}, 0x0) 21:22:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) fcntl$getown(r0, 0x9) close(r0) 21:22:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fchown(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_S_EDID(r0, 0x40096101, &(0x7f0000000080)={0x0, 0x0, 0xfe, [], 0x0}) 21:22:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) fcntl$getown(r0, 0x9) close(r0) [ 500.155323][T10578] QAT: Stopping all acceleration devices. [ 500.245635][T10579] QAT: Stopping all acceleration devices. 21:22:31 executing program 2: ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, &(0x7f0000001a80)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESDEC]) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001540)=[{&(0x7f0000000040)=0x2}, {&(0x7f0000000200)=0x1}, {&(0x7f0000000240)=0x2, 0x2}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x1, 0x1}, {&(0x7f0000000300), 0x2}, {&(0x7f0000000340), 0x1}, {&(0x7f0000000380)=0x1, 0x2}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400), 0x1}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)=0x2}, {&(0x7f00000004c0)=0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=0x2, 0x2}, {&(0x7f0000000600)}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680), 0x2}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700), 0x1}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0)}, {&(0x7f0000000800), 0x1}, {&(0x7f0000000840)=0x2, 0x2}, {&(0x7f0000000880)=0x2, 0x2}, {&(0x7f00000008c0)=0x1, 0x1}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0), 0x2}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)=0x2, 0x2}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)=0x1, 0x1}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)=0x1}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0), 0x1}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40)=0x2, 0x2}, {&(0x7f0000000d80)=0x2}, {&(0x7f0000000dc0)=0x1, 0x1}, {&(0x7f0000000e00)=0x1}, {&(0x7f0000000e40), 0x1}, {&(0x7f0000000e80)=0x2}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x1, 0x1}, {&(0x7f0000000f80)=0x1, 0x1}, {&(0x7f0000000fc0)=0x1}, {&(0x7f0000001000)=0x2, 0x2}, {&(0x7f0000001040)=0x2}, {&(0x7f0000001080)=0x1, 0x2}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140)=0x2, 0x2}, {&(0x7f0000001180), 0x1}, {&(0x7f00000011c0)=0x2, 0x2}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x2, 0x1}, {&(0x7f00000012c0)=0x1, 0x2}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1, 0x2}, {&(0x7f0000001380)=0x2, 0x7fffffff}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x1}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x2}, {&(0x7f00000014c0)=0x1}, {&(0x7f0000001500)=0x1, 0x2}], 0xd, 0x4e, &(0x7f0000001a40), 0x0, 0x0) 21:22:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) fcntl$getown(r0, 0x9) close(r0) [ 500.693260][T10587] devpts: called with bogus options 21:22:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1, 0x30, 0x6, 0x6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0x71, "14de0cdc8c8747494319eaf4d21c03a1e3ac8fdd838b133d4be6c525bb39b9605a02c3b92dd9e76ec7fcdb2685d8af627a2ebd87e98b46b3eb3bd8f3fb3b2c0e608d0d1636578c871b924782aed943acd26d58e0093e156800a4bd86a2e356f745a104435d9181bad62265a71fd7513812"}, &(0x7f0000000140)=0x79) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003380)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)="1c31ac3fd8d9ffe52158c5b7b40f9d1954f29204067522ce34c088", 0x1b}, {&(0x7f0000000200)="b11e2b28b5dff335a313f5170e94c9ec9bb649497b5f2849d49d6d7ed4fd7075fd10199d3650282f8b2d42ab62b3d96c4f1d5bc872897db548a23ef9304f9bdf274a586750a35056d3728ce0ab68f46a42ed6fa5aa034fd71da8703f7b438f2c3d35f3b39b9299e7", 0x68}, {&(0x7f0000000280)="5a87eb148f679b3552f22e4f753d002c76c6d566cd76c0bec50739c966fa4995f2297e98003b7267a5f9bd53f37f7b2416764b7daf877abe607bd8be06bb84c6326b34768506fe886e07fcd2cabfef0abd5426fa2b24993a926356651e6dfc4f50143439d5fc6bd99f43698729deeba1ced777066a0c26d9df9e58e551ed78776e5316abb8187c20daf3c418f2bc8684a1e7b4546b7efa74be3a98d2b656bdf4713684ac6efa1d5cc89b0845ef2ccc568c908d85bdfc3f0ed09a", 0xba}, {&(0x7f0000000340)="ed51184ee0fcc6b5d173ed0b650bcbfbc1073bd999321425b1983afef135561e077095ce54560b932ad8ffede4b58ce16996889274e45659e3d23f3a2a06dc908c99d784f376076373ca3d9d8cd02da10daceff7f79252e13c42bb6aad40cc59bcfb1cfcf715ed85c59cacd65033603eff26e3b5df5226aba3e7b095cc1f82958e00049a8f731fde7032919e620476193fc2f5db107810030c4e48cc88f1f0a4e7c390ee69e4047db737d68579287c2158265caa52d8ee67aee4d9a19b1e900d028e4e1cfd94fef0f653", 0xca}, {&(0x7f0000000440)="764ce18c1a86d8fb612de110a5043c6c3a46c7cbff33570f4095", 0x1a}, {&(0x7f0000000480)="627562f71e749aacb539123ac80a007bd733eb01af64c77e0569a5753d17fce5c856d9fe467d724639502624cf30d0eea59a4a3de5cae0e26001914d41b13f058acd02f7aa78ed3b311e1b07bfbdb15501b4ccd7ea2ff45fae97273dd0f20f2d1cba995250b02ef918ab8163ec04748d6873eeb4ffb8cf505851aad1fea2fe980b2df32af615fbfaf44c4b93f514cf1d04fc79", 0x93}, {&(0x7f0000000540)="b08b078e1dd3bc6899138c5b981cf6a03eff3f7fdd1f9f5c1364e62c30fcecd796f91d7cc62507789e42a03bfad7672da51339", 0x33}], 0x7, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x78, 0x40}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)="4cf20d72e633e098130c383e0505b6d6bd877d096cb9f7e426c6cbc8168b71eafcc96e4c0fc575da1a1b9c722a8e50694cdce0abe04a3dd5c567afbf5034f5eab58c67d2dde7adf1c8985f6330a151648448b5", 0x53}, {&(0x7f0000000700)="abb3c3c465d5ae0035e1ac67a2c876b9da0d1e9cbd11c717fb4bec3e24acfbcd311efdb6aa531d3d024648f8a74819bd786199cd7fb9b0c0c00a2af184bef6b03a3997fc624949fe8691c949a356261fedcf0be8b20683f3ca391e7c73742da03bd84db66274ad8239158433f6e4821327500273fd5d9efa8386f0140f190744bb5aac4d7bc7312428c10f316cb0557717ea4b4e111f818e9d4da3f8d84f977c118aab56f2e184a1108cc034388758b4b9fc52175a13f1bccb5a2e5d6b1e75f3", 0xc0}, {&(0x7f00000007c0)="9cfd29e3edc947c4276b818723f0ce6a9fee48e96eb2ce944fa25db4bea94f7bb5392c7f2c1c9e854a70df9cd69e169adfdefca0dd4f7cc2b0ed94b4ed8cb12d34d2a52afca084bc93884a4463540e2825bc834a48acea1bbfa26bd27634b240099d6c76", 0x64}, {&(0x7f0000000840)}, {&(0x7f0000000880)="62c3f7b2fa74d7b5f1d08f843b976f1d7778e9ab1dfce30b648390a3200bbb3fc57036b5c5069af40cc13639b7afe4516213d875ee84d7c09d35785378d145ba43663cce5892e709b225db7c51c00597e2e9f6a08fc4f027fc166e4bdbd89ae60dbb06dcc787a07872dd2c1f1d0e5bc461c525941be7c5ef9b53321aa5dcc1cc95b8308f9de64372e981c2a0500c9e53d7e36c199f29831346ea88b6e8d7f5827297143522635f7465568900029e88f71dfcc598", 0xb4}, {&(0x7f0000000940)="e27ebe535bcb54bd3a7a878ed53222dba44c3c0852c263edc4b465078b526c36b85b0406309c6ed022", 0x29}], 0x6, &(0x7f0000000a00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @iv={0x90, 0x117, 0x2, 0x7a, "d4f4edd30ebc32a9b48a0cb23048504fcddd7cc8fbc6f8e2dc953d94ac01cc786124970525c67939c8fe41fa5e26da74b55b473b05d5f52769c1a1f8861ce9788a6b6fa20df618e61f52acc71ceee5948b41e988b431c33fb6f5f1b510975acc0f3d3a27f02822c44a684eb0a061583a5d44a9d8bdd67975cd5c"}, @iv={0xd8, 0x117, 0x2, 0xbe, "f63f73c3e9eac17063bde866b1b1eb81b2f59f0499cb738f1d6b38214f35f936f408dd5448b8206cbbd824830382d6ea0bbd1b1226e1b2416e0fa7fde60e8ab7536ee270df27a5897f4a10330a394d9414afe43bbd48630c5ba0ffc42c0dd1f79818808915bd29ed4d9513f69b741d681f03de69c649a918d0615ff9d9ee98c64abdea3cbb8e57c57528978576bb2418f40ab11ac33cd741c18ac7f856e7c070da97cc04070afcf418647d2c4d75d96b4a1766573f2038e275423ce9b593"}, @iv={0x100, 0x117, 0x2, 0xeb, "d707a988017238a659b1bbf20ce55bda2a129e46eebaebbae133a6c1bd7f3e51a0269d29ae5f174a3178d16b58b5acc391cfa3c42e0bb67464b93467dfc79a4c7f551e69a92d6860f784310c22c91373bb450eb8f6abf7aa1b6ccdb814c5c3f6a17977c43601ebe2953c7edb929c36044c9bc45efadefbe80d982a1be56ccc8b9b820c3a22f7208d49e742e3f4ca90931af582e85204d1a89d596bf86cff73293096a92b589c9527017cc091c1c5028636fec4fcff3fec8d9ea2b14a73588a81bf2d617d0c3432cfb938557b4c86acfc6d214ab121e5e0c677c7207c94b8e9b1e2b5dafd41fb2a9d8dde85"}, @iv={0x88, 0x117, 0x2, 0x6e, "4e450dbaa7a953470447dac86bf101dbe1f69d849d0f9b253e1311b00c0c895c8a6d8b956d1c60ac530a0464eb58e71021a355ff078c1afd761d6395beb374eec78ea06d041af1a9250f2d0e0e0fff04b6793bf3f33aca54d130ad2cb875623eed74c034b065a5ae025e876146d2"}, @assoc={0x18, 0x117, 0x4, 0xfffffffb}], 0x350, 0x890}, {0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="b66266fe12774fd8408c22456f6b5949260f35a3b55b04de354045f3f38000e33333e29c729a72a54f65e12d69", 0x2d}, {&(0x7f0000001dc0)}, {&(0x7f0000001e00)="0d7dd8ad12e980a0a1ff025feb72b0421fc2cd6f31ab0ccc637399beeb2b743ff8a7633b8b2eaf88c11c3a8669ec48bd4fbf226a3b6f40595a249fc045c2b780d88e4fafbb6c7cb881c1b6225c71e93b64c48be7a844ef8c9de8331ba13b1a76a63f6993852fae14185c476f731e1c4611fabe697bc9efce38e145212eec37fee78bd91baa3846eb6a761df87d2cc3ecc5c1d5aeed9c72bdd5a0100454428a798d430e52382b16773bbfd6c1b78b92ed81ca23097c9030f9c2ef92d6724e5c47b50d425a3c2c7190707e72", 0xcb}, {&(0x7f0000001f00)="b359153f9e6f143b10c37a43d5d63641c2357c607c463e04c3d27db6b5a55fd236808048359a5153d43250035e1ce85ee8b7f071553d99b235edb169caf6fc4eb593621bbc29fab472ae38303e334f557eca", 0x52}], 0x5, &(0x7f0000002000)=[@assoc={0x18, 0x117, 0x4, 0x4a}, @assoc={0x18}, @iv={0xc8, 0x117, 0x2, 0xad, "9361412fa6392b2e87770c135d3b11a141baf36c3628fab414422a452d9b9e111b0fdf5c746c30f991bf2ef5ab92136a6c662b81e0bde76eb1d1f644ec04f6c6f8c5b5537d75fc249948d2d82fe62b013e0cd9aa112f587898f58e98f1275e4b3325363fdd3bf97adb3c5cc0e46ff2aced89f7eedef4af63d5a9c174999fed42013626e4299b30720c23e6831143fcb86c1ed9ac6131834da48582945e90e66d74bb8c6cd5612d92c20944ef23"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x80, 0x117, 0x2, 0x65, "d1a5f25dab4ccdb7d859ab00f380bef6e172395f801e861f624d3144f12cd7eb9f51bef31e36fd969ab19139fe86dbe6a68a2102c440a4ec7caeff884850546be9b1bb7cdd519d986ee146507feeb0e62acae5bc1ac4b272968175992dab2f6bab3ff5f9ad"}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x1c0, 0x10}, {0x0, 0x0, &(0x7f0000003300)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="822d3f87b154cf31db03d4146e51961c9ba801b0174573c4db0af9477326992b58e922c34ef265a3f5edf4f78e44c9a5eee0c1ef20d37982127f0017f659e7a40aa660ab72b1ed7d74794ca1697bc263b78348d7868c2b4c2386afa61d29e3b3d173451407f7e166c2fdf06aa7ebe90641366bf9ac", 0x75}, {&(0x7f0000003240)="030897692ee3f58d6062ee39560048c5b96b2587ba96145fb7b47f37f810664ca555b0ad8193ca15cba033bdd82c989f87f04c798ed0a8df274038ebde02eb7c82e6c6ad418316ae7b4813a93951f0dee628f9cf461c73f33a44886227bcb96841ddd2dd78028f913572381c79a1cce2894df48a05658183e94cc55f966f818bcaf1946893692a2849e677a5a986e34e36d747d77f3e91c3bab26dd77b94b29c", 0xa0}], 0x3, &(0x7f0000003340)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x30, 0x40000a1}], 0x4, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000034c0)={0x9, 0x0, 'client1\x00', 0xffffffff80000000, "06a8fff39d0e2e70", "28e16f0d38798d10a083f231ae10b0e5138ee4a081e47a548a8cce1acbd66104", 0x5, 0x7}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000004800)={0x1a, 0x101, 0x1, 0x20, 0x8, r0, 0x9799, [], 0x0, r0, 0x1, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000004840)={&(0x7f0000003580)="4372e9ddab68a2cd8638b7fb97e665e948968c08c3fb935c598c2a91e7dc2afc8fe12ded21d9678345544d9a774c69f497fa0a4afc6c7dabe6eb98b5e6fc90663a1776e24efef7574514186d3ea1bd29e684b4b52e11572d4688fb936d1f74c55d400c88bddf373ee0cbb51a66d26331fe2b6870c225f4249fe52779ee27050c61267bcf6a7e9e856fe8a4005b8042fbfbec59a913b6d5d9c06e729cd490a706a2857c8b15c1c0", &(0x7f0000003640)=""/195, &(0x7f0000003740)="f81b85b1b414bbdc32635bf835051f814f6905c9cc64d73ad836c1a6166283795f2b8f1290e8e29f5bc84b1cc3cea70776e30d1bee80ca91d1866bf2b39570e6293d557a8a026ea690a2b8f4d79d0bce31c22f49a901399d1296841c67a333e3fb139869a7296c2582ee2ff8d25c3dab3d048fccfb68ff4dd7028a3ebf4e2781518316e5952364591a86dbd8e6", &(0x7f0000003800)="e07b4dea255a6d3836c37df3aba404da6db7277b99cf2b6185f607bd92ba6d1eec2350f3fb4f54e9ecea83c6e50fecdfe6ad446e3d684dc1a8be3a2a5c4d9be11413e748ada7b1846c5e45157ecb4f72bd6d227f5561bf57cda65a3fd72a82d239f9458a8d21cbe1302f76a5a3f8bf915f960c88266ec85175572fa1568debddf68c84afd9fdfa3381dcea3f476cdc6759cea7978d8616441153ca73432a1d05bfedd41a30f9e150ecde144c8e1aa61d6d77febe5066e2e0804b62e25b852097e638cd5ce414ca850f48c5cc4a1ab91124c91911f3a452bd0ae97b0b9b0ceef0217886e4a344d41d2b2aed2295e18bad92bfc7b7ad6a7638c765132ac1b180d691026929747ac4e53d95db6665b47222084280437d62c1920a65adacad41ffadf715fb9964767a9304537c40748d515484d56ce7800412507c48430ff077f7c90ae33d269b2b8926292c038f78f7c5e84a08abe153f7a41d01174430ad33b24b0323a839f637afbe4f24ec6f574468238f62dfc93f424fdd395e76fea13666df0525f34d94af2ba788b437fb5770f4be41288bb0184ac01f27a67bd066c15a036d6530ce125cf195e297c2b21843869e48bbe9c173da0d9725c59f82be2aef37c47419833bdc7ca3a1a11526dca41319b36be98270a0f1fce96b41fbd2699b087a2a92e676cade2bf3cb90926d1f864e1bb08a16cd85e330e57746b0f13de901919fdbb53778fc47be3258c6c03298a913e77df32ce2205488f689b2037082a4e4388b2945b6ffd3288e811450e025fbc0907fa2c3d19cfc81344b4f9db2398f5913a2674f8052ea530787035e18f8494d20c9d34aff84a4ad0505eae7ce2aa56498f2d03cc030dae17f0af0d5b10e20032a9f4109219834b557e27e29c5625547e056db19932c3bc7bc255c0e8e164d8d4a9331b5e170d465c2de9448f35208d128703857cacf2c7e6cbcf99bb53417718fe4852fd2b4bf3c3cd69add9b15bf978d4676e23fbb3ec79c6b427b7ebb4fcdd0fc3ff2032df1fbd1436cb3c88209a5381bc3806ad373d9d4ab8867afd1f5d722c1206d8d0ff07ebe3fd3bc8a24463bf0cbba10aed6cf0ef9c4d5ca985a57788f5e2b1c1a597d922115b34ce0ca7fe2e1436108f667309c4ec3d4ccbd82a76dfe4a7ecd977409bda4991d213fd14673477522e697eec8276e56e1312860cb4f21cb50d2c5b8194f663148b5dfee8a4bb64a3d4e0ee5c239886c6a9f59f032e8e4dc6f32fe523a3f8e2cb832d55f0635fec303b883b49d873297560c7b19e62ab3c7d6df2be4a9840bcc16d305572030cb712f5c3e089a006951568c0ddc9d107d09c430fce8d043c39d6a2d4e01373b19c9dbbcdf9103e428ac2dde46bfa522765785b9311df49c3e9a0d79e15ec174c11d90ee1eabb6a533cc9adda786c33230e8340e408afb1954a41149c1b23f5a07f1d47c5f22f1874171581742286c0124b13f941d46fb95ad7c8200bacf1fcb9213990799bdfa1ea847f1585ff97debcc64b302faf3519cde49953e68c5fdd100e4c049acc268d54d37073ca88decf7fe5d42a8cac7d43f6e1f481f1a29f16b2bd703c9cf0d764ba72cf17b4d890271c9aa761f6f626eb8c33a6fdb22fed56a730e212631d17bc9c1a37c9957d02096b4a087d5558036d1d3823408450b73facd1b1756311637b00b0e2b2ecb4ea441f99fbb2ee0e3b59f05543925b6b34135034d458460d6c9504eb3731c3b6e0461da5bd2fc5514465ac6a6d5f2419b068578527019e56de4b1c29aa89c902eeb0c08f2d3715ff2107984c8158e2fb057eba36940fedd6c0868d64e3fc77dd824ce3f8c21a7311e5e2e5ddb4ef32d02c0fa479a937e505b0e9701f0f701bb099cf0c7d1059c348ab9cb6115fabada699fb6068fe41ed66dcc254766b0440f5d9c209321524d589d41261520f39161eec9dcc2b86df07e9ad6cd0344e9e07a71a281c956f31d224ca097605a79d145cc6be3b52bb36d879fffbd7c97062d5dc96cd3b5f2dcb89b3b8f2063dec5bb6a9d44670cd7871ec41da8a528b5b35c69105b94c51deedd0f4a659de154c30a1d569a5b8b37edc914a21c3d0b70f39216e99b2611727f43d79b16587d07e6487b42a30225de1456b1f39c79f21cb2510c28c6b94d4f319cfd8ef1ef7dd86daef3b15fb77d374e127af9f27acadb54236bccc0d4f567993ce6aeb0cc06407b8ec9b4133e981b490039350286da8bba94b2d2243752cd54c59c45f84c320f6ad85f7d7e5e0e58c02348eb30ec98fcf2a2409e9bcf9e3a9e24a8d18621c958af72f74eb7a411689db1704a2482986e3736bacdf0ed8d014d8b377930844a8644a4b0993c3594625e8ddb1d6a48de52b2d8cbc3b83747682dad60d93bdd0611d56ef35b9b6db8753c887b0311dc576a1b6d49569442c54e7f52e6985d17c470d4cd865a7b866bc8e6bdea85950cc9d3cf10931fc8630501565c2c825be0787b4b1591eb540f343399b1155364d7fbf9a03d199cd958a3acb36ad7e8c470fb2725f75c7f2293d564a662b2343ffcfea80639fd98f2585639662ff52f99f8ce04000bd7ac02c3223aecfa13affeff80795cb7fccd16ee9a6b179e157f90c82db07efb30b9589d89c2e6393281f6bae7dbabfa074b898650e1ca20155964b4b4ad8a225298893f39df397b91b13a5c6f09202d4a1c1df7303310cfcfcf79825ee66164387ac8388820809ee645113174418800ad4d8904069aff931894e8cb5dd90c8d416a79bec72c86041a2cfe8344b756e5cc907b2f8e0bc39425bc2a27fd4bfc7c5c123257fb333ffdecbd66605bae514e3e29dc45dd5fe609098a1df66742a514ddff037d8fb86fdefc2b40d7777fa9a9defdbf090210ec34eda474c8b6c1b50adb5d04e52f2bcb77877f8ded25ae838e08b714e8b0c341b5ac18d12050c1b3249097f37e8f43027bd2116da569c19616f472d21436a27ec49529077b0666c2d8faa0d03bccafc1c991b1f882e5df028a23f672a6ecba5fe3c82371749254899fac660207be9ff3441a08d32f9009d1f6ef136d7fa6d31b1f2a427d409deb97e9e25e5ab51279344904d256530e197b14375db11a05dce61ce4de924341df1ae87d2bab975cc7bd487e488181c8507c4c2cdd3a18f965502fd5a14ec7dbf42a4d3383348d982cbc33df4a3fc3953482b74a4d00c05848be76771c41b0e7a05201e87b5e71a83becc12674d3fc491a1b70d895364be6bc65cfb7380947e94dee9c047a6b777e3e986738ff81cc32d12efe616fa0c933ae7db210e497515efa7b0ae9833e7fb197802c3b42259bf320d2464458fbf980e6a02efe2df1e621b4d7280248820747cf539417f9010375a7a3dc74d3f874e8801998b25621f4a90bd75e0a4689470a931c121707206f1c998e87379fbf584024cee874b301a2339014a8a3f1d68fba93cd2fcf2941fdb9f9a393b7f84cf5202a1849c9959a83048c15abcd90fa3addeb16189ddb99791fecd9223407b2fb7826e8d3a1e2fd352f5372cee4b51c74f732e1e2e00ffebdd1fc217569517b65c0a8fb8c0258cc9ea9f799ba31128588e1d9e7a5bc884eb6f170a0004e717f650ba7ce04550f4030d555a85ddb5154fe776dc180fcb6bb4dfe3f32ba2c80a9f98242d3be2363267e172f4d8b1094c69bfd73ac6a6f7645f2ffaf49ba34c5c91bde97a189b658398dde9835b04647d58bb1efc59c5a3e056965ca5eb626c1528417330441398cc2b7c42ab27e3a78b8279fb3f8a1183f4446a22d99df161e2f3a0b4c49c92ae8287130d0bd1e1f2b1d4f9c439fa0fae1596a64caa7091b75050d3138576258d7a448637cd19d33883419a5e2f4aafac2178063061639a24036e7f53ccfdf3b0e4f2bcea98b8689360f709b6c6a02db74118d3f004961e15135c34713520b245d4f9ba968e504d3c4078ddff4f1005e59acdbb7250bd117e32c8b65c7f5cb844fcc8f950c581e2bf909db2dc8f04d4dd790088151a2d43a16694e63c89c96214a7d9741298d663e610d41253f75b3086326bcb399e697d810541fe4bce92387b0262d9252b1313593377156cb58c7fd895582a8f9090d467c93bb4817be7dd56485eeb6536663309139d1c3b09a3c40ba58f588f32913eeda42ecd61d650885af90a2411e388363549ee0d28b78840c50831b91031602771b249d363c729dceecc77a1f3bf2aa529d7d4cdd85cd6f5c59da1aef075845702cfc1d99be7aa6011bb6c18b3a65217f2b88417a124ee6e65c7d6cc45d30c325488f50946955deb6dd16451e54a9ec53b8e1ef5614422134665b09944cfc9dfd20ba27b8f73dbb96f9dcb167ccd1d961121e0a777cdf93a61dc9eb7c6f2e8c26ddf58202159c912f4a0cc05bf320878a578a618145ab7ca61f084f93639ef7b7b9c6ceea21cb780bd501d0b34c5418aa5e9936f8cb62a6acd566189d3352ffa3b4f8421925d0aed73eba2ad85056e55e9a7b0b290997bb3390b1842de90e93e4da8abc13976fbe9f67386f24d57e3aa7b5753f5f8387d57ecba190528ad86c492c707d7773152edd45dd61b4c6b35d4a4da6d68cfbd8cddcd3562d447ef1186ba4229480e1c606fb1e109f45a18692be29549cd1915f93e5456258ef241a7c40ae66938dc3db79ce0ecdae3c827c4fef42982b93340a4fc00f487a0fc65dc46258c61227ae779bf9d9aebf8666e93025313a5f0aaca2387dad7940b87e05731998f91346465b1ba2f549979507f5b7c3354e90ee6d17780541d84cc0a55502d9bf1ad274d351cfdaf6bbb1b7796771bbbe47a5c3dc222ad1b7b0b8f5bf1e6cfbd6eafffdee96e6f67965fb24f6517ef9ac90250b09731d8568463b7c7b2591fbc8e8ded4c59fb905b128f3adba4f4cf4f11cb0fb894a7721c623eb090a6d574bfbd559fb49a70f85a5f834e204bb0dff809dc648d03b12b832c8855bbed3f9dadd08eeee4a78ae3161c20c81abe121a9a575e5451a1d07c1531399926eb5756c00162bb9379ae54276e7a37627a87ed1de8f381e0548e8c9522a5eb15384f36a14dfce6706d2d93c888a67b50170b062dfa5a397f51dd4f5d3f49ec7deac5a5c214fd31e8552a353336f047a1d9f859fa1d97426952c417720620ef5c5cb1a005285e2fa444cce551c86f6a06a91a8babaae71e7b7f5863536004ffeb416649276e6009d0097b823ae691885c798807e1ae1617cdd823d04bf65e16b5382775cef2f923ba79aa3679228a12f9d03afe8862969247f4246d80e00bb574bb10706bac006d1c702554d2296d7385d2317b6e531ce245df053e4ecbd956735035fc1f8c2b7ec187f1350725da1d6b1a3329355e932f78606ac3fe3e5f0f68f3ec6fc3461897cb4d9bd6ffac3386f11a85c2ae23f76ae410c18b0e4073a2d4e94f1ab415b06ac3334262ea7b4df2564b0ce4011ea6bc940d3aead92b5cee6a71adc55847425845efc18f3067339404d716a84b1be20657e1838e8b68c5e29959ae03405356637020ffb5044ce9e907115ba5d987e191705930cdd9d9795bcfd2ef30081cdd61f5e52ee60e4f586b6e8e43b96ccd6f1ac403814669dee21968b3ab118782e27a7d7f824334d57fae9600b46adaa801eff531f9fe43fdee946859fdc6f03589e3d754e1c3d93c0b835bebd6dc64e6083e2f4f1d40dfedb8c9657ca1feea0e42fbcbb44e6cc4ae8e28cb9b3fd0c511ecec05f35057b97aeda1dfb439efb7c34bdf7973f0c5d67d692ab45dc32b718e45d12c62cfa8392e5cc43dd69f458003b3bc0555092bda819ea3ee95c94714908", 0x0, r4}, 0x38) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000004880)={'syz1', "d3a62464cb3c3348c25482bc656242415de5a0f476ffe38c48d6a1693e3610d953f1ec54bdd4197044955b4cbfb47b0b99338c7a624b2175bc6b367e53d82d5a971d743f5532fb84533de3be6c4b234fe4ad4efe8479ad1582761660532ed74839cf01610c3ff848a6312c53350f300fec3be45a755a029d97a339de7820aa2b2525e6583c39dd181a5d232dde5d4de3"}, 0x94) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000004940)) r5 = openat$snapshot(0xffffffffffffff9c, 0xffffffffffffffff, 0x40000, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, &(0x7f0000004980)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x7) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000005c40)={&(0x7f00000049c0)="957bf65fbcee2de7f65f95c6b88ec5f7e354e66d195ed5b72f3f0f175152edc0aa118ab96418143eb60b87511ac3bfac1acaea87a0a61880025ac9e5a2e4a591b9a83026f2988b624a36ebf4b109031447cba8c3c755264e358ec30ad6cdc7f31b0605728e37cc42d434cbfed91645de89582356cccf6ab51334ecbdd56ed8a4174ca480f658ff125301f37c81cc2edb64f3939ea8215b6848c399a65187b91cba9efa3ebd8e14b27197adec8de0efc068f7a93805632b95fd2b15b44155deb96d5ae3ad95fae7dc768d806317fc192e7dc323ce8b561aabda1558ec9bca1331", &(0x7f0000004ac0)=""/4096, &(0x7f0000005ac0)="2a78f8a50075f485e3c0bdb98a1cdd977580685dca3ad2405470ab02c054f15b772e0e91b5fe04df276e1452738e9ec84b95be880bdba2eb45dedb4067ad9914e1689dfc82ec8145aaedfbe6d2e00af6d5bc57a04971aeae3408b4bea1d3ce8dff10ad12f7c2432d90ef90925e7215f7a9fb0181b0b3bd758bce7e000b492985c12cee3b36b8cdb43863cf935e05d6e9e79c9cd7ba9c1244d5081dddc4a441a61ee55894260122553c140afd6c8e5ec6ed6618a099202a129fd4ffc9bfd0d1f0e3b0eb0528fce993e59fbcaf14fa2149d6ea54dad6e4fc6734e1acbcb57d5275a8c1f149ebc92f4c", &(0x7f0000005bc0)="e7bc2fce0ab65313f5e05890729437a2bd1955c90fa9588f9882a40feaafc07f4c7f7b582c6ba08f59f82f4c3dbfb3c21fc6c914253ea7acbb93d96be12d905405781a578ef3", 0x7ff, r4, 0x4}, 0x38) accept$phonet_pipe(r3, &(0x7f0000005c80), &(0x7f0000005cc0)=0x10) r6 = syz_open_dev$audion(&(0x7f0000005d00)='/dev/audio#\x00', 0x6, 0x18840) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000005d40)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005d80)=0x14) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000005dc0)) [ 500.761901][T10587] devpts: called with bogus options [ 500.951730][ T8713] tipc: TX() has been purged, node left! 21:22:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a00fffd946f6105000200000010000003001108000800100040000000280000", 0x24}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(r4, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x0, 0x4}, 0xfd0}}, 0x18) 21:22:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:32 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) 21:22:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x0, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r3, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$inet6(0xa, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000040)=""/191, 0xbf}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x3) 21:22:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) 21:22:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) 21:22:34 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 503.955420][T10625] IPVS: ftp: loaded support on port[0] = 21 [ 505.074667][T10625] chnl_net:caif_netlink_parms(): no params data found [ 505.756273][T10625] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.763694][T10625] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.773516][T10625] device bridge_slave_0 entered promiscuous mode [ 505.852888][T10625] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.860470][T10625] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.870199][T10625] device bridge_slave_1 entered promiscuous mode [ 505.966316][T10625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.006660][T10625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.149440][T10625] team0: Port device team_slave_0 added [ 506.170236][T10625] team0: Port device team_slave_1 added [ 506.228381][T10625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.235507][T10625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.261970][T10625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.293026][T10625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.300991][T10625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.327137][T10625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.407294][T10625] device hsr_slave_0 entered promiscuous mode [ 506.427451][T10625] device hsr_slave_1 entered promiscuous mode [ 506.436267][T10625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.444232][T10625] Cannot create hsr debugfs directory [ 506.860073][T10625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 506.916817][T10625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 506.949284][T10625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 506.985888][T10625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 507.306008][T10625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 507.348578][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 507.357713][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 507.384925][T10625] 8021q: adding VLAN 0 to HW filter on device team0 [ 507.411107][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 507.421663][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 507.431077][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.438366][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 507.498081][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 507.507782][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 507.517662][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 507.527031][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.534261][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.543396][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 507.554364][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 507.640979][T10625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 507.651878][T10625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 507.670293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 507.680756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 507.691280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 507.702059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 507.712389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 507.722143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.732729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 507.742533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.756087][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 507.765917][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 507.834737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.843799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.886675][T10625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.944326][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.954695][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.013100][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.022713][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.046683][T10625] device veth0_vlan entered promiscuous mode [ 508.069665][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.079343][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.102963][T10625] device veth1_vlan entered promiscuous mode [ 508.184105][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.194006][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.203484][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 508.213452][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 508.236697][T10625] device veth0_macvtap entered promiscuous mode [ 508.258390][T10625] device veth1_macvtap entered promiscuous mode [ 508.315280][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.326313][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.336400][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.347010][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.357045][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.367718][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.377700][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.388303][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.402373][T10625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 508.410627][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 508.420267][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 508.429758][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 508.439863][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 508.480253][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.492930][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.503090][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.514083][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.524164][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.534823][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.544908][T10625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.555552][T10625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.569532][T10625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.589685][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 508.599965][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:22:40 executing program 4: setrlimit(0x7, &(0x7f0000000180)) 21:22:40 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sequencer(r1, &(0x7f0000000140)=[@raw={0xfe, 0xd, "2f7902b19c66"}, @v={0x93, 0xe, 0x80, 0x1d, @MIDI_NOTEON=@special, 0x3, 0x7}, @t={0x85, 0x3, 0x8, 0x4, @generic=0xb9}, @x={0x94, 0xb, "21a0393ab92a"}, @e={0xff, 0x0, 0x4, 0x3, @generic=0x3, 0x3, 0xe0, 0x1}, @echo=0x3d42, @e={0xff, 0xc, 0x6, 0x7, @generic=0x1, 0x7f, 0x1, 0x77}, @raw={0x6, 0x9, "37ed09c23b7f"}, @x={0x94, 0x5, "8a1f2f19012b"}], 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0)=[{0x0, 0xd2efff7f00000000, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8922, &(0x7f0000000000)={'geneve1\x00', r5}) 21:22:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000300)={0x5a, 0x4, [0x8]}) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/video#\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x841) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000004c0)={0x3, @raw_data="93fa49f47dc5103479ff72159c704a07c3e2cbeb92364a3d1df4d6f25830ff31aef06b02f0327eb2eb33d705e5ecd81f777de2d03d7e3446e8d53a776396dff4f55e683a02e5140a1d2a56ea7c053f697fb86fd103cdb3ee9a5498c4e94cb33b485155b88bf3bc90eb189cca02b6800a94671c8b9d233670c7894ad73b2847cf2ec9e68dd0f25b436cb146f286d8cb1db06b76dff93dc0a84092f5c0afb8a111767ee6f5ad74bd4b9a73cd961dfe4c962584bc98c049758bb0b2365ac3166944fbe1ea6dd687c94a"}) 21:22:40 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:40 executing program 1: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000000)=ANY=[@ANYBLOB="52010000208000248f460839406b1d010140211576c9010902920003010000000904000002010100000a2401000000020179020c0f020002000000000040000d2407700000000000000000000c240200e9ffffff1600ffff0924030136dd25eb2f3c95e300a69406c643968e67bcc6341d91ec4fd544b46ed321549310798cfde0fd252472ff7b610afcf38a680950bc8cdde674798515ae0e656edb556bf063de572fcaac171ef8898e4b938b67e571db62a0225d58dc07695c3662e83adb90c2a4e2306ac101b6f790fedb53"], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r0, @in6={{0xa, 0x4e21, 0xd6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x1, 0x20, 0x9, 0x1ff, 0x41, 0x6, 0x4}, &(0x7f0000000240)=0x9c) 21:22:40 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{r0, r1+10000000}, {0x0, 0x3938700}}, &(0x7f0000000080)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400401, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x101042) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/99) 21:22:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:22:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) [ 510.556306][ T4852] usb 2-1: new high-speed USB device number 15 using dummy_hcd 21:22:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x2, 0x4004f390, 0xea4, 0x9, 0x3a, 0x8001, 0x80c, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x1, 0x5, 0x4, 0x5}}, &(0x7f0000000380)=0xb0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRES64], 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES64=r5, @ANYBLOB="00000000e7ffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20004890}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_open_dev$hiddev(&(0x7f00000003c0)='/dev/usb/hiddev#\x00', 0xc127, 0x208000) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000666c6f77b7cbba6ff0a7546572000014000200100054800c0003800500000300"/51], 0x44}}, 0x0) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x800, 0xffffff69, 0x1, 0x2, 0x2, 0xffffffc0, 0x8}, 0x1c) [ 510.827657][ T4852] usb 2-1: device descriptor read/64, error 18 21:22:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) [ 511.201186][T10894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 511.229907][ T4852] usb 2-1: device descriptor read/64, error 18 [ 511.313964][T10897] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 511.334890][T10895] not chained 60000 origins [ 511.339432][T10895] CPU: 0 PID: 10895 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 511.348100][T10895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.358157][T10895] Call Trace: [ 511.361588][T10895] dump_stack+0x21c/0x280 [ 511.365936][T10895] kmsan_internal_chain_origin+0x6f/0x130 [ 511.371667][T10895] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.377483][T10895] ? kmsan_get_metadata+0x116/0x180 [ 511.382698][T10895] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 511.388605][T10895] ? kmsan_internal_set_origin+0x75/0xb0 [ 511.394259][T10895] ? __msan_get_context_state+0x9/0x20 [ 511.399722][T10895] ? kfree+0x2d/0x3000 [ 511.403797][T10895] ? ____sys_recvmsg+0x9fe/0xcf0 [ 511.408743][T10895] ? kmsan_get_metadata+0x116/0x180 [ 511.413951][T10895] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.419511][T10895] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 511.425603][T10895] ? _copy_from_user+0x201/0x310 [ 511.430553][T10895] ? kmsan_get_metadata+0x116/0x180 [ 511.435761][T10895] __msan_chain_origin+0x50/0x90 [ 511.440712][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.445313][T10895] ? __msan_chain_origin+0x90/0x90 [ 511.450442][T10895] ? ktime_get_ts64+0x79f/0x8d0 [ 511.455319][T10895] ? __msan_poison_alloca+0xf0/0x120 [ 511.460616][T10895] ? __se_sys_recvmmsg+0xd3/0x410 [ 511.465647][T10895] ? __se_sys_recvmmsg+0xd3/0x410 [ 511.470679][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.475643][T10895] ? __prepare_exit_to_usermode+0x16c/0x560 [ 511.481578][T10895] ? kmsan_get_metadata+0x116/0x180 [ 511.486790][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.491664][T10895] do_syscall_64+0xad/0x160 [ 511.496178][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.502071][T10895] RIP: 0033:0x45d5b9 [ 511.505956][T10895] Code: Bad RIP value. [ 511.510020][T10895] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 511.518436][T10895] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 511.526414][T10895] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000005 [ 511.534393][T10895] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 511.542373][T10895] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 511.550354][T10895] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 511.558341][T10895] Uninit was stored to memory at: [ 511.563386][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.569110][T10895] __msan_chain_origin+0x50/0x90 [ 511.574049][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.578646][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.583584][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.588437][T10895] do_syscall_64+0xad/0x160 [ 511.592967][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.598851][T10895] [ 511.601170][T10895] Uninit was stored to memory at: [ 511.606197][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.611923][T10895] __msan_chain_origin+0x50/0x90 [ 511.616861][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.621450][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.626395][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.631250][T10895] do_syscall_64+0xad/0x160 [ 511.635754][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.641632][T10895] [ 511.643955][T10895] Uninit was stored to memory at: [ 511.648982][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.654702][T10895] __msan_chain_origin+0x50/0x90 [ 511.659632][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.664209][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.669131][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.673973][T10895] do_syscall_64+0xad/0x160 [ 511.678465][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.684335][T10895] [ 511.686649][T10895] Uninit was stored to memory at: [ 511.691664][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.697376][T10895] __msan_chain_origin+0x50/0x90 [ 511.702298][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.706873][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.711797][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.716635][T10895] do_syscall_64+0xad/0x160 [ 511.721144][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.727015][T10895] [ 511.729326][T10895] Uninit was stored to memory at: [ 511.734347][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.740059][T10895] __msan_chain_origin+0x50/0x90 [ 511.744981][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.749557][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.754501][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.759338][T10895] do_syscall_64+0xad/0x160 [ 511.763831][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.769700][T10895] [ 511.772011][T10895] Uninit was stored to memory at: [ 511.777025][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.782731][T10895] __msan_chain_origin+0x50/0x90 [ 511.787659][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.792234][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.797156][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.802008][T10895] do_syscall_64+0xad/0x160 [ 511.806498][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.812372][T10895] [ 511.814694][T10895] Uninit was stored to memory at: [ 511.819705][T10895] kmsan_internal_chain_origin+0xad/0x130 [ 511.825423][T10895] __msan_chain_origin+0x50/0x90 [ 511.830347][T10895] do_recvmmsg+0x11ba/0x22c0 [ 511.834931][T10895] __se_sys_recvmmsg+0x247/0x410 [ 511.839857][T10895] __x64_sys_recvmmsg+0x62/0x80 [ 511.844695][T10895] do_syscall_64+0xad/0x160 [ 511.849184][T10895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.855053][T10895] [ 511.857370][T10895] Local variable ----msg_sys@do_recvmmsg created at: 21:22:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) [ 511.864029][T10895] do_recvmmsg+0xbf/0x22c0 [ 511.868604][T10895] do_recvmmsg+0xbf/0x22c0 [ 511.921846][T10897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 511.974587][T10899] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) setrlimit(0x5, &(0x7f0000000040)={0x82, 0x1ff}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0xffffffffffffff08, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0x8, 0x29, 0x1, 0x8, 0x0, 0x0, "c00240e2", "0000f9bf"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) [ 512.076053][ T4852] usb 2-1: new high-speed USB device number 16 using dummy_hcd 21:22:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x40, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r2, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1000284c00180000010073797a300000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000035e49c2a09e198fa371867b6427197e27d23d1761f017cdc607518754ed0246f3704ea826703d2e500000000000000000a660c1e91fdbcdefc1404b624a4c7b7a7c473ff92010bbd3b8e6487332bcd53068d6c3d26b9612d35700e58addaea66253702355452cc4ace7263d14659bd07ad1e8f4277aeecfc067172068b148050d30a1085d4d15276b7e8c8b53416952cb584d0b2e5a55993fdd427eeb6000000000000"], 0x68}}, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 512.356426][ T4852] usb 2-1: device descriptor read/64, error 18 [ 512.654725][T10911] IPVS: ftp: loaded support on port[0] = 21 [ 512.765863][ T4852] usb 2-1: device descriptor read/64, error 18 [ 512.806018][ T8711] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 512.943894][ T4852] usb usb2-port1: attempt power cycle [ 513.037495][T10917] IPVS: ftp: loaded support on port[0] = 21 [ 513.051438][ T8711] usb 5-1: Using ep0 maxpacket: 16 21:22:44 executing program 1: syz_usb_connect(0x3, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x8e, 0x4f, 0x60, 0x8, 0x489, 0xe015, 0x34b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x1}}]}}]}}, 0x0) 21:22:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, 0x0) close(r0) 21:22:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 513.187446][ T8711] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 513.201332][ T8711] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 513.210669][ T8711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:22:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000040)={r9, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000180)={r9, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r9, 0x401}, 0x8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f7765720000040002"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 513.412841][ T8711] usb 5-1: config 0 descriptor?? [ 513.465125][ T8711] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 21:22:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, 0x0) close(r0) [ 513.681281][ T8711] usb 5-1: USB disconnect, device number 2 [ 513.707762][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 513.785176][T10976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, 0x0) close(r0) [ 513.986301][ T4852] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 514.095736][ T4852] usb 2-1: Using ep0 maxpacket: 8 [ 514.124321][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 514.247947][ T8711] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 514.396908][ T4852] usb 2-1: New USB device found, idVendor=0489, idProduct=e015, bcdDevice=34.b5 [ 514.407912][ T4852] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.416180][ T4852] usb 2-1: Product: syz [ 514.420541][ T4852] usb 2-1: Manufacturer: syz [ 514.425278][ T4852] usb 2-1: SerialNumber: syz [ 514.495619][ T8711] usb 5-1: Using ep0 maxpacket: 32 21:22:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000010008188040f80ecdb5cb9cca7488ef43c000000e3bd6ea752ad4583a33a48658994aafb440e09000e000a001000000002800000121f", 0x3a}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x40, 0x6, 0xdb, 0x1}, 0x6) 21:22:45 executing program 3: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) [ 514.620644][ T4852] usb 2-1: config 0 descriptor?? [ 514.621041][ T8711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.636893][ T8711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 514.646904][ T8711] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 514.656185][ T8711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.789551][ T8711] usb 5-1: config 0 descriptor?? [ 514.828658][ T8711] hub 5-1:0.0: USB hub found [ 514.882800][ T4591] usb 2-1: USB disconnect, device number 17 [ 514.910818][T11009] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 514.920514][T11009] device ipvlan1 entered promiscuous mode [ 514.950411][T11009] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 515.046769][ T8711] hub 5-1:0.0: 1 port detected [ 515.676063][ T4852] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 515.768968][ T9094] usb 5-1: USB disconnect, device number 3 [ 515.786553][ T8711] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 515.936539][ T4852] usb 2-1: Using ep0 maxpacket: 8 [ 516.265645][ T4852] usb 2-1: New USB device found, idVendor=0489, idProduct=e015, bcdDevice=34.b5 [ 516.274856][ T4852] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.283214][ T4852] usb 2-1: Product: syz [ 516.287668][ T4852] usb 2-1: Manufacturer: syz [ 516.292400][ T4852] usb 2-1: SerialNumber: syz [ 516.377694][ T4852] usb 2-1: config 0 descriptor?? [ 516.542508][ T4591] usb 2-1: USB disconnect, device number 18 [ 516.551588][ T9094] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 516.795345][ T9094] usb 5-1: Using ep0 maxpacket: 16 [ 516.916097][ T9094] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 516.929283][ T9094] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 516.938640][ T9094] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.950276][ T9094] usb 5-1: config 0 descriptor?? [ 517.006513][ T9094] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 21:22:48 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r5, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @identifier="b81f7b6f9d6b5ede13fed6c0ffa012b8"}}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000000000001200", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000074000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:22:48 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 21:22:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:48 executing program 3: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) 21:22:48 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x7}}}}}]}}]}}, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x1, 0x15c4, 0x4, 0x7, 0x4459, 0xfff}) sched_getattr(0xffffffffffffffff, &(0x7f00000000c0)={0x38}, 0x38, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="870fd608e53eadd53c3a8cc2d8"], &(0x7f0000000040)=0xc) [ 517.179056][ T9094] usb 5-1: USB disconnect, device number 4 21:22:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x2, 0x6, 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffde, 0x0) [ 517.645429][ T4591] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 517.669653][T11067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:22:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 517.745558][T11069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 517.898113][ T4591] usb 2-1: Using ep0 maxpacket: 32 [ 518.015987][ T4591] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 518.026500][ T4591] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 518.091865][T11075] not chained 70000 origins [ 518.096406][T11075] CPU: 1 PID: 11075 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 518.105072][T11075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.115123][T11075] Call Trace: [ 518.118426][T11075] dump_stack+0x21c/0x280 [ 518.122774][T11075] kmsan_internal_chain_origin+0x6f/0x130 [ 518.128502][T11075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 518.134319][T11075] ? kmsan_get_metadata+0x116/0x180 [ 518.139523][T11075] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 518.145424][T11075] ? kmsan_internal_set_origin+0x75/0xb0 [ 518.151079][T11075] ? __msan_get_context_state+0x9/0x20 [ 518.156557][T11075] ? kfree+0x2d/0x3000 [ 518.160631][T11075] ? ____sys_recvmsg+0x9fe/0xcf0 [ 518.165579][T11075] ? kmsan_get_metadata+0x116/0x180 [ 518.170874][T11075] ? kmsan_set_origin_checked+0x95/0xf0 [ 518.176430][T11075] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 518.182512][T11075] ? _copy_from_user+0x201/0x310 [ 518.187472][T11075] ? kmsan_get_metadata+0x116/0x180 [ 518.192677][T11075] __msan_chain_origin+0x50/0x90 [ 518.197626][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.202245][T11075] ? ktime_get_ts64+0x79f/0x8d0 [ 518.207125][T11075] ? __msan_poison_alloca+0xf0/0x120 [ 518.212416][T11075] ? __se_sys_recvmmsg+0xd3/0x410 [ 518.217447][T11075] ? __se_sys_recvmmsg+0xd3/0x410 [ 518.222474][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.227405][T11075] ? __prepare_exit_to_usermode+0x16c/0x560 [ 518.233290][T11075] ? kmsan_get_metadata+0x116/0x180 [ 518.238489][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.243341][T11075] do_syscall_64+0xad/0x160 [ 518.247839][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.253719][T11075] RIP: 0033:0x45d5b9 [ 518.257598][T11075] Code: Bad RIP value. [ 518.261649][T11075] RSP: 002b:00007f38b4cfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 518.270051][T11075] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 518.278012][T11075] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000005 [ 518.285974][T11075] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 518.293936][T11075] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 518.301899][T11075] R13: 000000000169fb6f R14: 00007f38b4cff9c0 R15: 000000000118cf4c [ 518.309865][T11075] Uninit was stored to memory at: [ 518.314884][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.320590][T11075] __msan_chain_origin+0x50/0x90 [ 518.325516][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.330092][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.335018][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.339870][T11075] do_syscall_64+0xad/0x160 [ 518.344364][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.350235][T11075] [ 518.352545][T11075] Uninit was stored to memory at: [ 518.357576][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.363282][T11075] __msan_chain_origin+0x50/0x90 [ 518.368205][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.372783][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.377708][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.382546][T11075] do_syscall_64+0xad/0x160 [ 518.387037][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.392905][T11075] [ 518.395215][T11075] Uninit was stored to memory at: [ 518.400225][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.405927][T11075] __msan_chain_origin+0x50/0x90 [ 518.410848][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.415425][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.420349][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.425188][T11075] do_syscall_64+0xad/0x160 [ 518.429678][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.435547][T11075] [ 518.437857][T11075] Uninit was stored to memory at: [ 518.442870][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.448589][T11075] __msan_chain_origin+0x50/0x90 [ 518.453511][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.458098][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.463024][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.467863][T11075] do_syscall_64+0xad/0x160 [ 518.472352][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.478220][T11075] [ 518.480540][T11075] Uninit was stored to memory at: [ 518.485551][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.491257][T11075] __msan_chain_origin+0x50/0x90 [ 518.496179][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.500761][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.505686][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.510522][T11075] do_syscall_64+0xad/0x160 [ 518.515014][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.520883][T11075] [ 518.523191][T11075] Uninit was stored to memory at: [ 518.528202][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.533910][T11075] __msan_chain_origin+0x50/0x90 [ 518.538834][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.543410][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.548335][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.553171][T11075] do_syscall_64+0xad/0x160 [ 518.557675][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.563554][T11075] [ 518.565866][T11075] Uninit was stored to memory at: [ 518.570897][T11075] kmsan_internal_chain_origin+0xad/0x130 [ 518.576604][T11075] __msan_chain_origin+0x50/0x90 [ 518.581525][T11075] do_recvmmsg+0x11ba/0x22c0 [ 518.586101][T11075] __se_sys_recvmmsg+0x247/0x410 [ 518.591025][T11075] __x64_sys_recvmmsg+0x62/0x80 [ 518.595863][T11075] do_syscall_64+0xad/0x160 [ 518.600355][T11075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.606224][T11075] [ 518.608538][T11075] Local variable ----msg_sys@do_recvmmsg created at: [ 518.615196][T11075] do_recvmmsg+0xbf/0x22c0 [ 518.619600][T11075] do_recvmmsg+0xbf/0x22c0 [ 518.666095][ T4591] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 518.675520][ T4591] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.683643][ T4591] usb 2-1: Product: syz [ 518.688229][ T4591] usb 2-1: Manufacturer: syz [ 518.692961][ T4591] usb 2-1: SerialNumber: syz 21:22:49 executing program 3: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(0xffffffffffffffff) 21:22:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "e75ed6314af71f62", "8be3c1ec34057e9433ae66ec17e550c5", "b3caeb4e", "c360498afc480304"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x700, 0x2, 0xb5f, {{0x1e, 0x4, 0x3, 0x8, 0x78, 0x66, 0x0, 0x7, 0x29, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x1e, 0x0, [{0x7, 0xc, "d5f258eef03489544c9c"}, {0x7, 0x7, "bd4045e856"}, {0x6, 0x5, "d445d0"}]}, @timestamp_addr={0x44, 0x44, 0xe6, 0x1, 0x6, [{@broadcast, 0x3}, {@local, 0x10001}, {@rand_addr=0x64010102, 0x6}, {@private=0xa010101, 0xfffffff8}, {@remote, 0x5}, {@multicast1, 0x1}, {@private=0xa010102, 0x89}, {@multicast1, 0x8001}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x4, 0x1, 0x20, 0x101, 0x38, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x1, 0xd9a1, 0x7}}) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x220, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 519.112660][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.192591][ T4591] usb 2-1: USB disconnect, device number 19 [ 519.232217][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fedbdf250d00000014000980080002001f0000000800010002000000080101800d0001007564703a73797a310000000008000300e10800000c00028008000300020000002c0004001400010002004e24e000000100000000000000001400020002004e22e0000002000000000000000034000280080002000100010006ad1dbd883872ac080001001a00000008000200010000000800040031f1ff6cf27bf960442743001400028008000300010000000800040000800000130001006574683a766972745f776966693000000d0001007564703a73797a31000000000d0001007564703a73797a320000000038000400200001000a004e2200000005fe8000000000000000000000000000aa040000001400020002004e230a0101020000000000000000100007800c0003000200000000000000"], 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x40) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0100000006000002ac14aae0000001e0000002fdffffffffffffff000000007a09d483ba3cbe9be16422c4eebeb7bf1f92ad79f481d66ed6490698f4179c81f770a7240fcfa0ed20a91a13e37549be2e48fb6f466a6c708355073dd45b908b22c54ad92efa938a1d8fd25ac5cbd2e943ad95cf84adde8cfab2d38e83800dfc5a48c062579d5fc49d1c8fb403f44d28421eff9f308307c26706577f32b4ff6b2e7ded335bbf689ab7fa7375259ec1f32ef2a4a0fb20a6e064f2c31cca9a326fefb39d17c807df00"/218], 0x28) [ 519.892985][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.916450][ T9094] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 519.936902][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:50 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 520.154784][ T9094] usb 2-1: Using ep0 maxpacket: 32 [ 520.275743][ T9094] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 520.286283][ T9094] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:22:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "e75ed6314af71f62", "8be3c1ec34057e9433ae66ec17e550c5", "b3caeb4e", "c360498afc480304"}, 0x28) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x700, 0x2, 0xb5f, {{0x1e, 0x4, 0x3, 0x8, 0x78, 0x66, 0x0, 0x7, 0x29, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x1e, 0x0, [{0x7, 0xc, "d5f258eef03489544c9c"}, {0x7, 0x7, "bd4045e856"}, {0x6, 0x5, "d445d0"}]}, @timestamp_addr={0x44, 0x44, 0xe6, 0x1, 0x6, [{@broadcast, 0x3}, {@local, 0x10001}, {@rand_addr=0x64010102, 0x6}, {@private=0xa010101, 0xfffffff8}, {@remote, 0x5}, {@multicast1, 0x1}, {@private=0xa010102, 0x89}, {@multicast1, 0x8001}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x4, 0x1, 0x20, 0x101, 0x38, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x1, 0xd9a1, 0x7}}) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x220, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 21:22:51 executing program 2: io_setup(0x104, &(0x7f0000000000)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x9, 0x9, 0x1f, 0x0, 0x55, 0x2a00, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000140), 0x4}, 0x8, 0x4, 0x800, 0x2, 0x3, 0x0, 0x3f}) io_submit(r0, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 520.535624][ T9094] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 520.544997][ T9094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.553135][ T9094] usb 2-1: Product: syz [ 520.557635][ T9094] usb 2-1: Manufacturer: syz [ 520.562368][ T9094] usb 2-1: SerialNumber: syz [ 520.713178][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f00004de000/0x1000)=nil, 0x1000, 0x2000005) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x55a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x4b, 0x8, 'lo\x00', 'ip6tnl0\x00', 'bond_slave_0\x00', 'ip6gre0\x00', @random="6e83b8eb3cce", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0xff, 0xff, 0x0, 0xff, 0xff], 0xce, 0x14e, 0x17e, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0xbc, 0x6, 0x7}}}, @state={{'state\x00', 0x0, 0x8}, {{0x7fffffff}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"ac7a7a8dd54862d9e72fcada38ad341a9ea979d31644db7e97abff8885ff"}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}], @common=@AUDIT={'AUDIT\x00', 0x8}}, {0x5, 0x10, 0x6558, 'gre0\x00', 'vlan0\x00', 'veth1_to_bridge\x00', 'ip_vti0\x00', @random="f9b84eb60c28", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xde, 0x186, 0x1ce, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0xe04d}], 0x0, 0x1}}}, @connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x3, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x611d9345, 0xb8, 0x5, 0x1, 0x0, "6d1abab942c4498433dd9d1128351a693e8daf749e9441b82f41bc93366a02595d427cf4587592c66f4317955f5d94f935bcf262216d6c93da864fd5f22f1c5a"}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@ERROR={'ERROR\x00', 0x20, {"e98ccca821542ac31d707f5cd62e569be564e7148fc165ad2f91e42d13ed"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x11, 0xe, 0x3, 'veth0_virt_wifi\x00', 'veth0_to_batadv\x00', 'gre0\x00', 'veth0_to_hsr\x00', @dev={[], 0x26}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xfe, 0x12e, 0x17e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x100000001, 0x3, 0x1, 0x1}}}, @helper={{'helper\x00', 0x0, 0x28}, {{0x0, 'irc-20000\x00'}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@log={'log\x00', 0x28, {{0x6, "af87cb0600fa4e172960e53cdb4629ab536d6f52c8a72798f0d004dfd8f7", 0x4}}}}]}]}, 0x5d2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 520.765128][T11135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 520.830515][ T9094] usb 2-1: can't set config #1, error -71 [ 520.883770][ T9094] usb 2-1: USB disconnect, device number 20 21:22:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000), 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:53 executing program 3: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$nbd(r3, &(0x7f0000000100)={0x67446698, 0x1, 0x4, 0x3, 0x3, "2571afb3c999232571da33d9d510ed25beb728a09a90b27f3b2581f1e53984356af30c24d80c"}, 0x36) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$OSF_MSG_ADD(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x1508, 0x0, 0x5, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [{{0x254, 0x1, {{0x0, 0x105}, 0x3f, 0x6, 0x7, 0x1ff, 0x10, 'syz0\x00', "494094dcc0fe5158a3678e1ce0c3acab70c8a7c613167a38b12532147eecfc10", "e9e68f0169d44aeb8f9a68271d52ac681a72325aa2b7ae259e05ad0a550d9f6a", [{0x4000, 0x1, {0x0, 0x6}}, {0x8001, 0x20, {0x3, 0x8}}, {0x0, 0x8001, {0x3, 0x401}}, {0x3, 0x680, {0x2, 0x8}}, {0xfffd, 0x1, {0x0, 0x2}}, {0x7fff, 0xfff8, {0x0, 0xeb84}}, {0xb733, 0xff, {0x0, 0x2}}, {0xff81, 0x8, {0x2, 0x5}}, {0x20, 0x54b4, {0x0, 0xf0}}, {0xac, 0x7ff, {0x1, 0x5}}, {0xff, 0x3, {0x1, 0xffff0000}}, {0x7d, 0x3, {0x0, 0x6}}, {0x4, 0x0, {0x3, 0x44}}, {0x8001, 0xff, {0x2}}, {0x5, 0x4, {0x2, 0x8000}}, {0x5, 0x0, {0x3, 0xffffffff}}, {0x400, 0xfff, {0x3, 0x3}}, {0x2, 0x1, {0x0, 0x865a}}, {0x800, 0x101, {0x1, 0xffffffff}}, {0x7, 0x7, {0x1}}, {0x9, 0xc, {0x1}}, {0xffdd, 0x1, {0x0, 0x6}}, {0x8, 0xfff7, {0x3, 0x9}}, {0x3, 0x1, {0x1, 0x9}}, {0x2, 0x7f, {0x3, 0x9}}, {0xd, 0x6, {0x0, 0x7ff}}, {0x8, 0x4000, {0x0, 0x82b}}, {0x40, 0x3ff, {0x2, 0x1}}, {0x2, 0x0, {0x2, 0x3}}, {0x1, 0xfffe, {0x3, 0x2}}, {0x38, 0x4, {0x3, 0x4}}, {0x81, 0x1, {0x1, 0x4}}, {0x5, 0xdae, {0x2, 0xffffffff}}, {0x1, 0x7, {0x0, 0x5}}, {0x4, 0x9, {0x2, 0x4}}, {0x200, 0x4, {0x1, 0x200}}, {0x5742, 0x0, {0x3, 0x7}}, {0x4, 0x5, {0x2}}, {0x8, 0x3, {0x0, 0x400}}, {0x0, 0x2, {0x2, 0xc7e}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x8, 0x7f, 0xdc5, 0x8, 0x1f, 'syz0\x00', "178e18af8c87b3ec5a29cd7aeb47e18063db22015b0714c4af5c1eb6ec8b40fa", "455ee981d64cc6789beb9f7d7b1d4ccc0814eedf25f8dcd9eea1985f47a5e75e", [{0x7ff, 0x7, {0x1}}, {0x3, 0x1, {0x0, 0x1}}, {0x8, 0x81, {0x1, 0xff}}, {0x3, 0x0, {0x3, 0x1f}}, {0x6, 0x1, {0x1, 0x7}}, {0x0, 0x22cc, {0x2, 0x400}}, {0x400, 0x52cc, {0x6d458f703acd8412, 0x32c}}, {0x1000, 0x40, {0x0, 0x7}}, {0x2, 0x34b3, {0x1, 0x8}}, {0x0, 0x9, {0x0, 0xfff}}, {0x7, 0x2, {0x1, 0x5}}, {0xfbe1, 0x81, {0x2, 0x1}}, {0x8, 0xa8d9, {0x1, 0x8000}}, {0x2, 0x40, {0x1, 0x1}}, {0x1, 0x1f}, {0x0, 0x0, {0x2, 0x4e65}}, {0x7ff, 0xe8, {0x2, 0x20}}, {0x7ff, 0x8, {0x1, 0x1}}, {0xfff, 0x1, {0x0, 0x1}}, {0x7, 0x2, {0x3, 0x10001}}, {0x1, 0x5, {0x1, 0x2}}, {0x1, 0x9, {0x3, 0x3f}}, {0x91a, 0x7, {0x7ec3b210ba0f7a58, 0x8}}, {0x1000, 0x8, {0x2, 0x80000001}}, {0x1a, 0x401, {0x0, 0x3}}, {0x200, 0x6, {0x3, 0xea57}}, {0xff80, 0x3, {0x1, 0x800}}, {0x5, 0xa80}, {0x0, 0x4, {0x1, 0x200}}, {0x87b, 0x2, {0x0, 0x4}}, {0x2, 0xfffe, {0x3, 0x1}}, {0xfffa, 0x4, {0x1, 0x3}}, {0x7ff, 0xa0, {0x1, 0x400}}, {0x5, 0x8, {0x1, 0xba3}}, {0x9, 0x3, {0x3, 0x9}}, {0x8, 0x5d, {0x1, 0x8}}, {0x6, 0xff, {0x2, 0x800}}, {0xb9, 0x101, {0x1, 0x80000000}}, {0x81, 0x6, {0x3, 0x2}}, {0x3, 0x55f, {0x0, 0x7fe9}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0x10, 0x0, 0x8, 0x8, 0x18, 'syz1\x00', "8dfcb1bcd744e4da7499d37ddd4a9eb5d9a057f01197ddbd02aae020bdc7376c", "400452f957106e24c8286824970810773c9ce6228665355f8a3836d8aa14849e", [{0x8, 0x7fff, {0x2, 0x800}}, {0x4, 0x5, {0x0, 0x80}}, {0x4, 0xa00, {0x0, 0x3}}, {0x0, 0x8000, {0x1, 0x7fff}}, {0x40, 0xc41, {0x1, 0x6}}, {0x80, 0x4, {0x2}}, {0x100, 0x9, {0x1, 0x9}}, {0x3, 0x537, {0x1, 0x8}}, {0xfff9, 0x401, {0x0, 0xccc}}, {0x2, 0x8, {0x3, 0x1f}}, {0x101, 0x6, {0x3, 0x3}}, {0x1f, 0x8, {0x2}}, {0x0, 0xff, {0x2, 0x3}}, {0x40, 0x101, {0x0, 0x2}}, {0x2c2, 0x4, {0x3, 0x316}}, {0xda16, 0x8, {0x1, 0x65c}}, {0x3ff, 0xf1ce, {0x0, 0x81}}, {0x3, 0x100, {0x5, 0x200}}, {0x6, 0x8001, {0x0, 0x20}}, {0x3, 0x1, {0x0, 0x8001}}, {0x7cca, 0x20, {0x2, 0x8}}, {0x1, 0x3, {0x1, 0x3ff}}, {0x5, 0x9, {0x3, 0x20}}, {0x2, 0x8001, {0x1, 0x7}}, {0x14, 0x56, {0x1, 0x1}}, {0xff, 0x3fe0, {0x0, 0x80000001}}, {0x800, 0x8000, {0x1, 0x3}}, {0x7, 0x1}, {0x1000, 0x7fff, {0x3, 0xfffff4c0}}, {0x1, 0x69d2, {0x13ec4bd486f5eb64, 0x4}}, {0x7, 0x50, {0x3, 0x3}}, {0x401, 0x5, {0x8417f0f2f2a3cc5d, 0xffffff00}}, {0x8, 0x7, {0x2, 0x7}}, {0x1ff, 0x7f, {0x1, 0x8001}}, {0x5, 0x8805, {0x2, 0x33}}, {0x0, 0x7, {0x1, 0x3}}, {0x0, 0xc000, {0x1, 0x4}}, {0x8, 0x0, {0x0, 0x20}}, {0x1, 0x0, {0x0, 0x8}}, {0x28a, 0x8, {0x1, 0x8}}]}}}, {{0x254, 0x1, {{0x0, 0x20}, 0x9, 0x3, 0x1, 0x7f, 0xd, 'syz0\x00', "8153a85a56451f95af1745d5f042da24d855ee9ff2475c304f0d55689cbe0d21", "34f5b37bd9b0a3d79a623f1a1f734c61c833ceb6bdef3dd52c8f90bf5001a240", [{0x4, 0x8, {0x2, 0x6}}, {0x3a, 0x401, {0x1, 0x3f}}, {0x5, 0x0, {0x2, 0xfffff000}}, {0x3, 0x5, {0x2, 0x81}}, {0x80, 0x3f, {0x3, 0x8}}, {0x800, 0x0, {0x1, 0x7ff}}, {0x6, 0x800, {0x0, 0x1}}, {0x6, 0x6, {0x0, 0x5c2cc9e}}, {0x2, 0x100, {0x3, 0x7}}, {0x8b, 0x3, {0x0, 0x300c}}, {0x7, 0x54, {0x0, 0x3}}, {0x3, 0x3, {0x1}}, {0x8, 0x8, {0x3, 0xffffffff}}, {0x7, 0x6, {0x3, 0xffffffd4}}, {0x5, 0x1ff, {0x1, 0x3}}, {0x8, 0xffbe, {0x1, 0x4}}, {0x40, 0x7, {0x1, 0xce}}, {0xa60d, 0x40, {0x3, 0x800}}, {0x5, 0x9, {0x2, 0xe9d8}}, {0x2, 0x35e, {0x3, 0x31}}, {0x6, 0x8}, {0x6, 0x400, {0x2, 0x80}}, {0x1, 0x7f, {0x0, 0x7}}, {0x5, 0x3f, {0x2, 0x3}}, {0x80, 0x7f0, {0x2, 0x2}}, {0x800, 0x0, {0x3, 0x1ff}}, {0x14a, 0x100, {0x3, 0x92}}, {0xcd68, 0x400, {0x0, 0x1d}}, {0x6, 0x40, {0x0, 0x2}}, {0x800, 0x4, {0x2, 0x3}}, {0x100, 0x2, {0x2, 0x85}}, {0x0, 0x1, {0x3, 0x6b9a0100}}, {0x401, 0x7, {0x0, 0x4}}, {0xd0d, 0x7, {0x2, 0x7f}}, {0x7fff, 0xff, {0x0, 0x3}}, {0x3, 0xfff, {0x3}}, {0x0, 0x3, {0x0, 0x9}}, {0x3f, 0x1, {0x2, 0x8}}, {0x400, 0x80, {0x0, 0xad39}}, {0x6, 0x6, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x3f, 0xad, 0x9, 0x8, 0x19, 'syz1\x00', "96e304c8b27702a45bd8e4622977dfb074f41b29176aa976cfaff1b02aba56d5", "e0aee4803c3181999f40e87add51ef0b74b45f9f72cfa0c716e140bac36ba3fd", [{0x0, 0x1, {0x2, 0x1}}, {0x0, 0xf11d, {0x3}}, {0x8000, 0x0, {0x3, 0x41}}, {0x1, 0x8, {0x3, 0x4}}, {0x6b7, 0x1, {0x3, 0x1}}, {0x81d, 0x5, {0x0, 0x401}}, {0x2, 0x3ff, {0x1, 0x66c4}}, {0x800, 0x3, {0x1, 0xfff}}, {0x0, 0x0, {0x0, 0x2}}, {0x800, 0x57cf, {0x0, 0xffff}}, {0x3, 0x9, {0x2, 0xfbf}}, {0x4, 0x1000, {0x0, 0x3}}, {0x7ff, 0x9, {0x3}}, {0xfc, 0xd0, {0x2}}, {0x7ff, 0x3}, {0x7, 0x6, {0x3, 0x8b6a}}, {0x7, 0xfba0, {0x1, 0x9}}, {0x4, 0xc5, {0x2, 0x81}}, {0x0, 0xfffd, {0x3, 0x8b}}, {0x792e, 0x60f3, {0x0, 0x4}}, {0x1, 0x100, {0x0, 0x4}}, {0x5, 0x3, {0x0, 0x80000001}}, {0x7bc2, 0x0, {0x3, 0x9}}, {0xff7f, 0x6, {0x3, 0x6}}, {0x1d, 0x0, {0x2, 0x8da1}}, {0x40, 0x40, {0x3, 0x3}}, {0x3, 0x1ff, {0x0, 0x8}}, {0x88b, 0x40, {0x3, 0x1}}, {0x5, 0xfa, {0x0, 0x5}}, {0x3f, 0x329, {0x0, 0x3}}, {0x6, 0x3, {0x1, 0x6034}}, {0x8, 0x101, {0x3, 0x8001}}, {0x4, 0x1000, {0x3, 0x6}}, {0x40, 0x400, {0x0, 0x5}}, {0x4, 0x3, {0x3, 0x9941}}, {0x7, 0xfff, {0x2, 0xe2188e5}}, {0x1ff, 0x3, {0x1, 0x6}}, {0xb7, 0xf800, {0x3, 0x1ff}}, {0x1, 0x3, {0x3}}, {0xfc01, 0xffff, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x3, 0x3f, 0xfffb, 0x1000, 0x21, 'syz0\x00', "465fe85bd0cfe178f8cec427cdbf2e05a1cf50784ffdc70d60930256c6145207", "5fe82c5eade344a2474a4488814a98d8079bebb711cbbc905456a875929b3823", [{0x5, 0x8, {0x2, 0xb8}}, {0xd3, 0x3ff, {0x0, 0x9}}, {0x101, 0x20, {0x1, 0x7}}, {0x1, 0x7d35, {0x2}}, {0x3, 0x1, {0x3, 0x4}}, {0xff, 0x9, {0x2, 0x9}}, {0x5, 0x847c, {0x1, 0x8}}, {0x3, 0x1, {0x2, 0x3}}, {0x6, 0x7, {0x2, 0xffffffff}}, {0x6, 0x8, {0x0, 0x800}}, {0x1, 0x1ff, {0x1, 0x6}}, {0x657, 0x2d, {0x2, 0xffff}}, {0x0, 0x5, {0x0, 0x400}}, {0xfffa, 0x4, {0x1, 0x5}}, {0x400, 0xd1, {0x1, 0xc870}}, {0x3, 0x5, {0x0, 0x1}}, {0x5, 0x0, {0x1, 0x7}}, {0x3, 0x7, {0x2, 0x6}}, {0x81, 0x6, {0x3, 0x6}}, {0x4, 0x1, {0x2}}, {0x400, 0x5, {0x3, 0x7ff}}, {0x2, 0x2c2}, {0x81, 0x0, {0x2, 0x80000001}}, {0x0, 0xffff, {0x2, 0xbc06}}, {0x5, 0x6, {0x2, 0xb1}}, {0x101, 0x4, {0x1}}, {0x3, 0x0, {0x3, 0x1}}, {0x8, 0x101, {0x2, 0xffff}}, {0x1f, 0x8, {0x0, 0xe14}}, {0x1bd, 0xfffc, {0x1, 0x1}}, {0x7, 0x6, {0x3, 0x422a}}, {0x2, 0x78, {0x3, 0x7}}, {0x8, 0xe0, {0x1, 0x6}}, {0x0, 0x1000, {0x1, 0x4}}, {0x3, 0x1ff, {0x1, 0xfff}}, {0x101, 0x7, {0x1, 0x7f}}, {0x8390, 0x8001, {0x1}}, {0x9, 0xff, {0x1, 0x80000000}}, {0x7, 0x3, {0x1, 0x7}}, {0x65c, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x3}, 0x8, 0x9, 0x9, 0x1, 0x15, 'syz1\x00', "dbd237039178a6cf5e874d839cbe80b4e6b1f560238ede720217fb8d479789f1", "198fcef776de3d4bf878f50d97b5ff2ead239a7467050a9f2ae75e95d3c4de71", [{0x2, 0x0, {0x1, 0x2}}, {0x8000, 0x7, {0x1, 0x2}}, {0x8, 0x4b, {0x2, 0x9}}, {0x7f, 0x992, {0x2}}, {0x0, 0x0, {0x3}}, {0x5, 0x5b38, {0x2, 0xffffb908}}, {0x3ff, 0x2, {0x3, 0x2}}, {0x800, 0x100, {0x3, 0x40}}, {0x7, 0x100, {0x1, 0x2}}, {0x67fb, 0x0, {0x2, 0x3}}, {0x6, 0x2, {0x2, 0xfffffff9}}, {0xa0, 0x3f, {0x2, 0x2}}, {0x7, 0x2, {0x2, 0x3}}, {0x5, 0x9, {0x2, 0x5}}, {0xc1, 0x0, {0x1, 0x2}}, {0x9bb0, 0xc69, {0x3, 0x6}}, {0xffff, 0x3, {0x3, 0x2}}, {0x1, 0xcfe, {0x1, 0x10000}}, {0x4, 0xfffc, {0x2, 0x80000000}}, {0x5, 0x0, {0x1}}, {0x20, 0x0, {0x3, 0x7ff}}, {0x2, 0x7, {0x1, 0x3f}}, {0x1f, 0x1, {0x0, 0x538}}, {0x2, 0x0, {0x1, 0xffff}}, {0x800, 0x4, {0x1, 0x4}}, {0x2, 0x623, {0x2}}, {0x9, 0x200, {0x1, 0x7}}, {0x7f, 0x6}, {0xf58f, 0x5, {0x2, 0x100}}, {0xfffa, 0x456d, {0x3, 0x200}}, {0x7fff, 0x1, {0x4, 0x85}}, {0xfff9, 0x1, {0x3, 0x40}}, {0x40, 0x5, {0x3, 0x101}}, {0x7, 0x2800, {0x3, 0x5c0}}, {0x7, 0xfe00, {0x0, 0x1}}, {0x2, 0x40, {0x1, 0xafd0}}, {0x6, 0x84e1, {0x3, 0x8}}, {0x3ff, 0x81, {0x0, 0x20}}, {0xbb1, 0x8, {0x1, 0x5}}, {0x401, 0x8, {0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x6, 0xd3, 0x6f4d, 0xc, 0xc, 'syz0\x00', "6c3030952e89d8c2b9491c7c9572c9f6858155616af5812c4b45d70a1a439f63", "a48489406f4491c0f66b4c97931ec8ebf458cbeea08c4be2bb61bb86340327ca", [{0x6bd9, 0xff, {0x3, 0x204}}, {0x7, 0x2, {0x2, 0x5}}, {0x5, 0x2, {0x3, 0x7fffffff}}, {0x1000, 0x81, {0x0, 0xd1}}, {0x84, 0xfe00, {0x2, 0x8}}, {0x0, 0x10de, {0x1, 0x6}}, {0xfff9, 0x8000, {0x3, 0x8}}, {0x0, 0xfff, {0x2, 0x6}}, {0xfa, 0x97, {0x1, 0x80000000}}, {0x7f, 0x1f, {0x0, 0x3}}, {0x3f, 0x6, {0x3, 0x80000001}}, {0x7ff, 0x5, {0x3, 0x1f}}, {0x1000, 0x6, {0x3, 0x7}}, {0xf5fb, 0x5, {0x3, 0x1}}, {0x3ff, 0x6, {0x0, 0x1}}, {0x1ff, 0xaa67, {0x3, 0x7ff}}, {0x1, 0x48, {0x1, 0x8}}, {0x9, 0xa968, {0x2, 0x2}}, {0x0, 0x0, {0xad1fc4d7ab2a6d56, 0x7}}, {0x0, 0x6, {0x2, 0xb1}}, {0x8001, 0x3, {0x1, 0x1}}, {0x4, 0x800, {0x2, 0x8}}, {0x4, 0x1, {0x0, 0x9}}, {0x4, 0x0, {0x3, 0x7}}, {0x63, 0x800, {0x3, 0x5}}, {0x6, 0x2, {0x3}}, {0xe458, 0x7, {0x0, 0xac7}}, {0x87d, 0x7, {0x3, 0x400000}}, {0x20, 0xff, {0x0, 0x5ea285dd}}, {0xffff, 0x7, {0x0, 0x5}}, {0x12, 0x7fff, {0x0, 0x81}}, {0x0, 0x3, {0x0, 0x6}}, {0x1, 0x400, {0x3, 0xfffffff9}}, {0x5, 0x1000, {0x1, 0x3ff}}, {0x40, 0x3f, {0x3, 0x18e4b39e}}, {0x9, 0x7f, {0x3, 0xff}}, {0x4, 0xfff, {0x0, 0x2e}}, {0x200, 0x7e, {0x2, 0x9}}, {0x4, 0x3, {0x3, 0x1}}, {0x3, 0xfff, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0x4, 0x9, 0x1, 0x4, 0xd, 'syz1\x00', "a2eeff2ab2a0a4bcdb23024284867303386a69e311b0965219ffc03248bf3f94", "3ca5da4d91d1b5ac9141aae6b72b4b7b2af8fda6e26709a3ea5531b1febd7f42", [{0x9, 0x0, {0x1, 0x8}}, {0x2, 0x2, {0x1, 0x81}}, {0x7f, 0x3, {0x0, 0x5}}, {0x4, 0xfff, {0x1, 0xff}}, {0x7, 0x28, {0x3, 0x39}}, {0x1, 0x20, {0x3, 0x8}}, {0x800, 0x81, {0x3, 0xd7d}}, {0x49, 0x4, {0x3, 0x2}}, {0x0, 0x3ff, {0x1, 0x6}}, {0x20, 0x3, {0x0, 0x3}}, {0x1, 0x3de, {0x1, 0xfff}}, {0x9, 0x1, {0x2, 0x6}}, {0x3, 0x3, {0x1, 0xade3}}, {0x80, 0xe6, {0x0, 0x93bc}}, {0x0, 0x200, {0x2, 0x5}}, {0x56c, 0xff80, {0x1, 0x1ff}}, {0x7, 0x100, {0x1, 0x8}}, {0x5, 0x1, {0x0, 0x1ff}}, {0xff, 0x4, {0x1, 0xffffffff}}, {0x554, 0x126, {0x2, 0x59e8e678}}, {0x81, 0xda, {0x1, 0x2}}, {0x6, 0x3, {0x0, 0x7}}, {0xffff, 0x3, {0x2, 0x101}}, {0x8, 0x276, {0x2, 0x4}}, {0x8000, 0x4, {0x3, 0x2}}, {0xfc00, 0x58, {0x1, 0xfffffff7}}, {0x8, 0x8001, {0x1, 0x3}}, {0x17, 0x2, {0x1, 0x9}}, {0x5284, 0x7f, {0x1, 0x8}}, {0x1, 0x847, {0x2, 0xf8}}, {0x6349, 0x401, {0x0, 0x7}}, {0x7, 0xc23a, {0x0, 0x3}}, {0x9, 0xf800, {0x1}}, {0x2, 0x40, {0x0, 0x64300600}}, {0x7, 0x7, {0x2, 0x1}}, {0xd9f, 0xf62, {0x1, 0x1}}, {0x0, 0x3, {0x0, 0x5}}, {0x81, 0x1, {0x2, 0x3}}, {0x4, 0xfffd, {0x1, 0x1}}, {0x2, 0x200, {0x2, 0x80000000}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 21:22:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @reserved="68b84190a8feb5559941434d8a81486573a508f4855e6025011fcef9f8ca7d02"}}) flock(r1, 0x3) close(r0) [ 523.984760][T11178] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000), 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)={0x62, 0x1, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) 21:22:56 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:57 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) [ 526.877812][T11135] not chained 80000 origins [ 526.882371][T11135] CPU: 1 PID: 11135 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 526.891041][T11135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.901103][T11135] Call Trace: [ 526.904408][T11135] dump_stack+0x21c/0x280 [ 526.908861][T11135] kmsan_internal_chain_origin+0x6f/0x130 [ 526.914594][T11135] ? kmsan_internal_chain_origin+0xad/0x130 [ 526.920492][T11135] ? __msan_chain_origin+0x50/0x90 [ 526.925690][T11135] ? skcipher_walk_next+0xbdb/0x2ad0 [ 526.930982][T11135] ? skcipher_walk_done+0xd90/0x1430 [ 526.936323][T11135] ? crypto_ctr_crypt+0x722/0xb40 [ 526.941362][T11135] ? crypto_skcipher_encrypt+0x107/0x190 [ 526.946997][T11135] ? crypto_ccm_encrypt+0x5a3/0x850 [ 526.952200][T11135] ? crypto_aead_encrypt+0x107/0x190 [ 526.957530][T11135] ? tls_push_record+0x3cb9/0x4fc0 [ 526.962650][T11135] ? bpf_exec_tx_verdict+0x195a/0x29e0 [ 526.968112][T11135] ? tls_sw_sendmsg+0x17b7/0x2b30 [ 526.973138][T11135] ? inet6_sendmsg+0x15b/0x1d0 [ 526.977951][T11135] ? __sys_sendto+0x9f8/0xca0 [ 526.982633][T11135] ? __se_sys_sendto+0x107/0x130 [ 526.987585][T11135] ? __x64_sys_sendto+0x6e/0x90 [ 526.992446][T11135] ? do_syscall_64+0xad/0x160 [ 526.997153][T11135] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.003224][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.008430][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.014245][T11135] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 527.020452][T11135] ? pvclock_clocksource_read+0x2ee/0x520 [ 527.026180][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.031386][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.037196][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.042399][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.048210][T11135] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.054327][T11135] ? sched_clock_cpu+0x65/0x8e0 [ 527.059184][T11135] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.065265][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.070469][T11135] __msan_chain_origin+0x50/0x90 [ 527.075412][T11135] skcipher_walk_next+0xbdb/0x2ad0 [ 527.080520][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.086322][T11135] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.092431][T11135] ? idle_cpu+0x9a/0x1d0 [ 527.096671][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.101867][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.107682][T11135] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 527.113841][T11135] ? aes_encrypt+0x19c1/0x1bc0 [ 527.118616][T11135] ? idtentry_exit_cond_rcu+0x12/0x50 [ 527.123989][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.129203][T11135] skcipher_walk_done+0xd90/0x1430 [ 527.134315][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.140123][T11135] crypto_ctr_crypt+0x722/0xb40 [ 527.144965][T11135] ? shash_async_final+0x4b0/0x4b0 [ 527.150125][T11135] ? aesti_set_key+0xb0/0xb0 [ 527.154721][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.160517][T11135] ? crypto_rfc3686_create+0xda0/0xda0 [ 527.165964][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.171437][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.176479][T11135] ? crypto_ccm_setauthsize+0xe0/0xe0 [ 527.181845][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.186954][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.191916][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.197286][T11135] ? get_user_pages_fast+0x11b/0x170 [ 527.202575][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.207811][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.212684][T11135] ? tls_tx_records+0xc30/0xc30 [ 527.217532][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.222119][T11135] ? inet6_compat_ioctl+0x800/0x800 [ 527.227309][T11135] __sys_sendto+0x9f8/0xca0 [ 527.231816][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.237008][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.242810][T11135] ? kmsan_get_metadata+0x116/0x180 [ 527.248010][T11135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.253811][T11135] __se_sys_sendto+0x107/0x130 [ 527.258573][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.263243][T11135] do_syscall_64+0xad/0x160 [ 527.267737][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.273614][T11135] RIP: 0033:0x45d5b9 [ 527.277495][T11135] Code: Bad RIP value. [ 527.281550][T11135] RSP: 002b:00007f7d111e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 527.289947][T11135] RAX: ffffffffffffffda RBX: 000000000002d180 RCX: 000000000045d5b9 [ 527.297907][T11135] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 527.305868][T11135] RBP: 000000000118cf98 R08: 0000000000000000 R09: 00000000000000d8 [ 527.313825][T11135] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 527.321781][T11135] R13: 000000000169fb6f R14: 00007f7d111e59c0 R15: 000000000118cf4c [ 527.329745][T11135] Uninit was stored to memory at: [ 527.334764][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.340467][T11135] __msan_chain_origin+0x50/0x90 [ 527.345395][T11135] skcipher_walk_next+0xbdb/0x2ad0 [ 527.350492][T11135] skcipher_walk_done+0xd90/0x1430 [ 527.355597][T11135] crypto_ctr_crypt+0x722/0xb40 [ 527.360438][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.365880][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.370888][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.375987][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.380914][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.386185][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.391022][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.395598][T11135] __sys_sendto+0x9f8/0xca0 [ 527.400084][T11135] __se_sys_sendto+0x107/0x130 [ 527.404924][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.409589][T11135] do_syscall_64+0xad/0x160 [ 527.414081][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.419950][T11135] [ 527.422262][T11135] Uninit was stored to memory at: [ 527.427273][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.432979][T11135] __msan_chain_origin+0x50/0x90 [ 527.437924][T11135] skcipher_walk_next+0x285b/0x2ad0 [ 527.443107][T11135] skcipher_walk_done+0xd90/0x1430 [ 527.448207][T11135] crypto_ctr_crypt+0x722/0xb40 [ 527.453045][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.458489][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.463513][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.468639][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.473568][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.478837][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.483672][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.488249][T11135] __sys_sendto+0x9f8/0xca0 [ 527.492735][T11135] __se_sys_sendto+0x107/0x130 [ 527.497485][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.502154][T11135] do_syscall_64+0xad/0x160 [ 527.507254][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.513123][T11135] [ 527.515432][T11135] Uninit was stored to memory at: [ 527.520445][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.526151][T11135] __msan_chain_origin+0x50/0x90 [ 527.531079][T11135] skcipher_walk_next+0xbdb/0x2ad0 [ 527.536177][T11135] skcipher_walk_done+0xd90/0x1430 [ 527.541276][T11135] crypto_ctr_crypt+0x722/0xb40 [ 527.546113][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.551560][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.556571][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.561669][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.566594][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.571868][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.576708][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.581288][T11135] __sys_sendto+0x9f8/0xca0 [ 527.585778][T11135] __se_sys_sendto+0x107/0x130 [ 527.590530][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.595197][T11135] do_syscall_64+0xad/0x160 [ 527.599687][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.605556][T11135] [ 527.607865][T11135] Uninit was stored to memory at: [ 527.612881][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.618589][T11135] __msan_chain_origin+0x50/0x90 [ 527.623517][T11135] skcipher_walk_next+0xbdb/0x2ad0 [ 527.628618][T11135] skcipher_walk_done+0xd90/0x1430 [ 527.633716][T11135] crypto_ctr_crypt+0x722/0xb40 [ 527.638553][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.644002][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.649015][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.654117][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.659042][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.664317][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.669159][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.673741][T11135] __sys_sendto+0x9f8/0xca0 [ 527.678229][T11135] __se_sys_sendto+0x107/0x130 [ 527.682983][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.687655][T11135] do_syscall_64+0xad/0x160 [ 527.692147][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.698020][T11135] [ 527.700355][T11135] Uninit was stored to memory at: [ 527.705371][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.711078][T11135] __msan_chain_origin+0x50/0x90 [ 527.716005][T11135] skcipher_walk_virt+0xa18/0xa20 [ 527.721020][T11135] crypto_ctr_crypt+0x135/0xb40 [ 527.725858][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.731303][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.736318][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.741418][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.746346][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.751619][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.756459][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.761045][T11135] __sys_sendto+0x9f8/0xca0 [ 527.765535][T11135] __se_sys_sendto+0x107/0x130 [ 527.770287][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.774955][T11135] do_syscall_64+0xad/0x160 [ 527.779446][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.785321][T11135] [ 527.787632][T11135] Uninit was stored to memory at: [ 527.792645][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.798369][T11135] __msan_chain_origin+0x50/0x90 [ 527.803295][T11135] skcipher_walk_next+0xbdb/0x2ad0 [ 527.808394][T11135] skcipher_walk_first+0x1bc/0x7c0 [ 527.813496][T11135] skcipher_walk_virt+0x5f9/0xa20 [ 527.818510][T11135] crypto_ctr_crypt+0x135/0xb40 [ 527.823363][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.828810][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.833821][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.838930][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.843856][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.849130][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.853969][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.858550][T11135] __sys_sendto+0x9f8/0xca0 [ 527.863045][T11135] __se_sys_sendto+0x107/0x130 [ 527.867797][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.872474][T11135] do_syscall_64+0xad/0x160 [ 527.876965][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.882834][T11135] [ 527.885148][T11135] Uninit was stored to memory at: [ 527.890161][T11135] kmsan_internal_chain_origin+0xad/0x130 [ 527.895871][T11135] __msan_chain_origin+0x50/0x90 [ 527.900810][T11135] skcipher_walk_virt+0x906/0xa20 [ 527.905827][T11135] crypto_ctr_crypt+0x135/0xb40 [ 527.910668][T11135] crypto_skcipher_encrypt+0x107/0x190 [ 527.916118][T11135] crypto_ccm_encrypt+0x5a3/0x850 [ 527.921132][T11135] crypto_aead_encrypt+0x107/0x190 [ 527.926236][T11135] tls_push_record+0x3cb9/0x4fc0 [ 527.931167][T11135] bpf_exec_tx_verdict+0x195a/0x29e0 [ 527.936442][T11135] tls_sw_sendmsg+0x17b7/0x2b30 [ 527.941284][T11135] inet6_sendmsg+0x15b/0x1d0 [ 527.945869][T11135] __sys_sendto+0x9f8/0xca0 [ 527.950382][T11135] __se_sys_sendto+0x107/0x130 [ 527.955137][T11135] __x64_sys_sendto+0x6e/0x90 [ 527.959803][T11135] do_syscall_64+0xad/0x160 [ 527.964295][T11135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.970168][T11135] [ 527.972481][T11135] Local variable ----walk@crypto_ctr_crypt created at: [ 527.979319][T11135] crypto_ctr_crypt+0x100/0xb40 [ 527.984183][T11135] crypto_ctr_crypt+0x100/0xb40 21:22:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r1}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x184, r3, 0x2, 0x70bd26, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x184}, 0x1, 0x0, 0x0, 0x4008803}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setregid(0x0, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x40010, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ptrace$setopts(0x4200, r0, 0x5, 0x41) r4 = socket$inet_udp(0x2, 0x2, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r4) flistxattr(r2, &(0x7f0000000140)=""/4096, 0x1000) quotactl(0x79, &(0x7f0000000000)='./file0\x00', 0xee00, &(0x7f0000000040)="ae034cc99a37640e7c8c9072c05d85931384aac97996eac36a8783") 21:22:59 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:22:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000), 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001980)={0x220, 0x0, 0x408, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x3c0788f396f3afae}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r0) [ 529.645195][T11203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.698055][T11203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.739401][T11213] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 529.819064][T11213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.850266][T11203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.873561][T11213] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:23:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x1) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @output={0x0, 0x0, {0x0, 0x3234564e}}}) 21:23:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:00 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) close(r0) 21:23:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x10001, 0xa, 0x4, 0x4, 0x4, {r2, r3/1000+60000}, {0x4, 0xc, 0x9, 0x7, 0x7f, 0x81, "a91800a3"}, 0x34, 0x4, @userptr=0x100000001, 0x3f, 0x0, r1}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0xa0, r5, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x994b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffe00}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4ec2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @private=0xa010100}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r6 = socket$inet6(0xa, 0x2, 0xfffffffe) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r6, 0x84009422, &(0x7f0000001140)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) setsockopt$inet6_int(r6, 0x29, 0x4a, &(0x7f00000010c0)=0x8000, 0x1) recvmmsg(r6, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$BTRFS_IOC_RM_DEV(r4, 0x5000940b, &(0x7f00000000c0)={{r1}, "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"}) 21:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001980)={0x220, 0x0, 0x408, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x3c0788f396f3afae}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r0) 21:23:01 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@ipv6_newaddr={0xdc, 0x14, 0x8, 0x70bd2c, 0x25dfdbfd, {0xa, 0x10, 0x81, 0xc8}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @private1}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xfff, 0x20, 0x81}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x11}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x1, 0xfffff259, 0x72}}]}, 0xdc}}, 0x24000004) 21:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 530.485874][T11235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 530.547768][T11238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:01 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x29, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) close(r0) [ 530.593807][T11235] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:23:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='xfs\x00', 0x100000, &(0x7f0000000180)='+\x9d+&\'/\x00') r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x20000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0xf1ee, 0x8001}) 21:23:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$nl_generic(0x10, 0x3, 0x10) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000aaaaaaaac9bb9100350000000c0000008001000000d8e60ca3434f4b03b7b35d678e01fec198fcd7e50e1440b23753209bc8ff325a16524db4d4d82fe8550d88bdb0d57568447894f18118792900"], 0x26) 21:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:02 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e412a07240a001f31010c241b00020600050940000408241c080009ffff0c241bff00ff00007f0700060905810308000400000904010000020d00000904010102020d0000090582020002000003090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x4}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 21:23:02 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) close(r0) 21:23:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @reserved="01308f913d39ea8e49d24704d2d3ff40de7383de6e5c8269321252a76cd7ef81"}}) 21:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x4, 0x7) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000140)=""/145) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="56f27aa9ce5957649d6b5e54e953ef5e354bc9ca46a81a692261df53756c0451a93462b1bbe6d850a9bb443d8c4ab2dfa972646f37e110a717ae08b950fa15b5a0f454a7382cd1db0146364287a24829e7ab634fbab5102921cdba1d", 0x5c}, {&(0x7f00000000c0)="5252fa7b8ef47dfc73d6f9b40d06704373a504f7eaa69e75438b6efb97cd616bc6b562d39ecaff57a8a349769ace5974b73914b6098c1e", 0x37}], 0x2) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000200)={0x0, 0x1, 0x8}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000340)=""/4096) 21:23:02 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) [ 531.854089][ T17] usb 3-1: new high-speed USB device number 16 using dummy_hcd 21:23:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r3 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r3) [ 532.106173][ T17] usb 3-1: Using ep0 maxpacket: 16 21:23:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) shutdown(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}}}}}]}, 0x40}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 21:23:03 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) close(r0) [ 532.404191][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 532.413480][ T17] usb 3-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 532.421782][ T17] usb 3-1: Product: syz [ 532.426236][ T17] usb 3-1: Manufacturer: syz [ 532.430980][ T17] usb 3-1: SerialNumber: syz 21:23:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='fd/3\x00') close(r0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x8, 0x6f, 0x3}) [ 533.704288][ T17] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 533.711086][ T17] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 533.719327][ T17] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 533.925375][ T17] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 533.983948][ T17] usb 3-1: USB disconnect, device number 16 [ 533.991477][ T17] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 534.692814][ T8716] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 534.932792][ T8716] usb 3-1: Using ep0 maxpacket: 16 [ 535.212989][ T8716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 535.222209][ T8716] usb 3-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 535.230721][ T8716] usb 3-1: Product: syz [ 535.235201][ T8716] usb 3-1: Manufacturer: syz [ 535.239925][ T8716] usb 3-1: SerialNumber: syz 21:23:06 executing program 2: 21:23:06 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:06 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="73797acbf54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"], 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="1500720800402d5e1d007fd9a2f4386ee7165e0000000000000000000000ddff00"/42], 0x15) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='team_slave_0\x00'}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x12, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x81) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="e048669abf57e223a2a54020188803b0ccd00958ff64db3d26ad4327057a89be415638b3b81d3497774e557ab5ecb7b30bdc6ccc"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x24048001) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 21:23:06 executing program 3: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x200800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@hyper}) 21:23:06 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4100, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) getrandom(&(0x7f0000000080)=""/151, 0x97, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x101303) io_uring_enter(r1, 0x56f3, 0x8004, 0x2, &(0x7f0000000180)={[0x9]}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xfce4dda7292710d3, 0x0) mmap$qrtrtun(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, r3, 0x7f) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000300)=0x1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x400240, 0x0) getsockopt(r4, 0xc7, 0x9, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000014c0)={r0, r1, 0x3, 0xf6, &(0x7f00000013c0)="09c4ab372c61c03575a0d3c85d03abb58faee595bd7789519995a2e15f521580bad410f03ce3cc8a73af9cf078672f467592d1860c94cc25a7a06c7a6d19b4d79e945fdab24e8b58082a77f01964be6f928a0785361813dc310f1327a991307b669d5b69666db08eef9ad17c5b0ad0cc542f1f6dd25813aed2e3a9c846aa96db07f6da1953093b43211e2087ca5f21173a1c7eb5382661d55523ab74df6e693c207b444072e74357754bab4636fd62cdf1f5df6677e1950a51c9ebb4c24c6abd3884832bd2324ee6861e0cd226098464fb287015d778e5df59a77ba37e455ca31f18b129a457bb3ddd49083b21d959d2caace3eeac34", 0x20, 0x9, 0x8, 0xfffb, 0x7f, 0x1, 0x400, 'syz0\x00'}) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000001580)={0x9, @multicast}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000015c0)) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000001600)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000001680)={{r6}, 0x101, 0x80000000, 0x9}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000001700)=[0x1f, 0x4]) [ 535.473561][ T8716] cdc_ncm 3-1:1.0: bind() failure [ 535.488589][ T8716] cdc_ncm 3-1:1.1: bind() failure [ 535.563940][ T8716] usb 3-1: USB disconnect, device number 17 [ 535.666027][ C0] sd 0:0:1:0: [sg0] tag#1548 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 535.676708][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB: Test Unit Ready [ 535.683486][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.693357][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.703235][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.713215][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.723112][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.732990][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.742948][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.752794][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.762669][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.772536][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.782315][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.792264][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.802121][ C0] sd 0:0:1:0: [sg0] tag#1548 CDB[c0]: 00 00 00 00 00 00 00 00 21:23:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_ifreq(r1, 0x8911, &(0x7f0000000040)={'vlan0\x00', @ifru_map={0x2, 0x400, 0x6f, 0x7f, 0x1, 0x4}}) close(r0) 21:23:06 executing program 4: 21:23:06 executing program 2: 21:23:07 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 21:23:07 executing program 2: 21:23:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:07 executing program 4: 21:23:07 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 21:23:07 executing program 2: 21:23:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0xa6e83) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000001280)={&(0x7f0000001240)=[0x0, 0x5, 0x5, 0x9, 0x6, 0x1, 0x0], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000012c0)={&(0x7f0000000080)="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", &(0x7f0000000180)=""/42, &(0x7f00000001c0)="594279f87d3a499d579d03af33cd82fb0b59945d055ba292090ad8b873dc29c29a46f1dd5c345e292513304e2e08b906e98ba8c308f07d8d12d744f11ae7c9233345ec89111a78b2b3e427f61cae5be34f126748d7d84a45e59b6cd73cf0d30fc1995e7b2f053a2779dc56", &(0x7f0000000240)="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", 0x10000009, r2, 0x4}, 0x38) close(r0) 21:23:08 executing program 4: [ 538.639033][T11406] IPVS: ftp: loaded support on port[0] = 21 [ 539.027949][T11406] chnl_net:caif_netlink_parms(): no params data found [ 539.120553][T11406] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.128686][T11406] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.138342][T11406] device bridge_slave_0 entered promiscuous mode [ 539.153358][T11406] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.160503][T11406] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.170840][T11406] device bridge_slave_1 entered promiscuous mode [ 539.215005][T11406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.230775][T11406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.276456][T11406] team0: Port device team_slave_0 added [ 539.287422][T11406] team0: Port device team_slave_1 added [ 539.319724][T11406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.326769][T11406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.352834][T11406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.368956][T11406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.376331][T11406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.402664][T11406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.448176][T11406] device hsr_slave_0 entered promiscuous mode [ 539.458248][T11406] device hsr_slave_1 entered promiscuous mode [ 539.468774][T11406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.476697][T11406] Cannot create hsr debugfs directory [ 539.672962][T11406] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 539.698348][T11406] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 539.716501][T11406] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 539.735018][T11406] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 539.834033][T11406] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.841215][T11406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.849124][T11406] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.856519][T11406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.924707][ T9093] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.936325][ T9093] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.990416][T11406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.016952][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 540.025615][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 540.045307][T11406] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.062485][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 540.071636][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 540.081045][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.088455][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 540.119699][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 540.129628][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 540.139303][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.146645][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.155048][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 540.178867][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 540.203120][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 540.213313][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 540.247703][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 540.257652][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 540.268158][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 540.277953][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 540.287506][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 540.302925][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 540.312471][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 540.327983][T11406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 540.370170][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 540.378135][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 540.402944][T11406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 540.440735][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 540.450820][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 540.502032][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 540.510813][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 540.530582][T11406] device veth0_vlan entered promiscuous mode [ 540.538805][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 540.548653][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 540.587608][T11406] device veth1_vlan entered promiscuous mode [ 540.635081][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 540.644485][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 540.653886][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 540.663860][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 540.689981][T11406] device veth0_macvtap entered promiscuous mode [ 540.709511][T11406] device veth1_macvtap entered promiscuous mode [ 540.745845][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.756758][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.766800][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.777390][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.787416][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.798025][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.808102][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.818734][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.828821][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.839429][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.852410][T11406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 540.860717][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 540.870391][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 540.879327][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 540.889377][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 540.916532][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.927190][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.937512][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.948042][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.958081][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.968641][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.978646][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.989239][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.999460][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.010063][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.023787][T11406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 541.033001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 541.044062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:23:12 executing program 5: 21:23:12 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 21:23:12 executing program 2: 21:23:12 executing program 4: 21:23:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x220483) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x9000, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xf732) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='memory.current\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000340)) readv(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000140)=""/236, 0xec}, {&(0x7f0000000080)=""/9, 0x9}], 0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0, 0x5}, 0x8) 21:23:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:12 executing program 4: 21:23:12 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:12 executing program 2: 21:23:12 executing program 5: 21:23:13 executing program 2: 21:23:13 executing program 4: 21:23:13 executing program 5: 21:23:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:13 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xd0c40, 0x0) close(r0) 21:23:13 executing program 2: 21:23:13 executing program 4: 21:23:13 executing program 5: 21:23:13 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:14 executing program 2: 21:23:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) close(r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x5, 0x8, 0x20, @loopback, @private0, 0x1, 0x1, 0x662d}}) 21:23:14 executing program 4: 21:23:14 executing program 5: 21:23:14 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:14 executing program 2: 21:23:14 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:14 executing program 4: 21:23:14 executing program 5: 21:23:14 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001040)='/dev/fuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001180)=[{&(0x7f0000001080)="cedc0b5a0e973baa7e2f3ce8ff58dd9d74935da18a81b2c705d6e4da7854d449871abd09a348d545f560f4c2c0466e9f787f90d67360e0fb1d4407f91462f4cfd80fe24f7bf31768544d116831a837339c368d48470a3e73823428865e7900d1e0ed2a5a0148396f1c7ccb281f01706272a26633c43a204c7910a0b3fc04629ba872dcc0afee3c6beb66f275a62fe37c1b3d42d282338c0c34d22f851f7ae1159a4726a9d971e8", 0xa7}, {&(0x7f0000001140)}], 0x2, 0x800, 0xc3c6, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000040)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001240)={&(0x7f00000012c0)=ANY=[@ANYBLOB="280000000203633400000000000000000c00000909e9010000000101010000000800010001000009d6251512b09cbdcf63be9105ee15b0a4dd5c1fea74569bdd2e5bb6b4340b7d0111fbf5c2696329cc2b5290"], 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4080) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000001140)) r3 = fcntl$getown(r2, 0x9) syz_open_procfs(r3, &(0x7f0000001340)='net/llc/socket\x00') close(r1) 21:23:15 executing program 2: 21:23:15 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket(0x1e, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:15 executing program 4: 21:23:15 executing program 5: 21:23:15 executing program 2: 21:23:15 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:23:15 executing program 3: ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0xfffffffffffffffd) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='_\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100026bd7000fbdbdf25110000001d00be006a7d7d399c7f52dc6287be1c2bd978f6055095d3d4ebfb18990000000800a400020000000a000600ffffffffffff000005001301010000000a000100010000001c001180040003000400010004000500040000000000000000020200050021000c00000063165ce5f90af8cf9802dc4e36601566a0842e3285e267e25da32382d984"], 0x7c}, 0x1, 0x0, 0x0, 0x40814}, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x0, 0x5d, 0x2, 0x80000001}) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1ff, 0xa01) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x1) close(r0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000340)={"ed0cb1e2acf9931e9d99c2c1b1c75ca5", 0x0, 0x0, {0x7, 0x3}, {0x3}, 0x0, [0x5, 0x8bda, 0xd9c2, 0x80, 0x8000, 0x2, 0x727, 0xffffffff, 0x3f, 0x9, 0x5, 0xff, 0x8, 0x5, 0x5, 0x7f]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000440)={"006fe61005b03f758d3463ee69eead04", 0x0, 0x0, {0x400, 0x7}, {0x5, 0xfffffffe}, 0x70f, [0x0, 0x0, 0x7fffffff, 0x6, 0x600000, 0x7, 0x7fff, 0xa7, 0x4, 0x2, 0x57f406ab, 0x510, 0x1f, 0x5053dfaa, 0x2, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000540)={"401d0339ac5e41b377bad7b3a720309e", r4, r5, {0x1, 0xffff}, {0x6, 0x1f}, 0xf5, [0xa32, 0x0, 0x6, 0x5, 0x1a, 0x4, 0x10000, 0x3f, 0x7, 0x8, 0xc81, 0x1, 0x0, 0x5, 0x7, 0xff]}) 21:23:15 executing program 4: 21:23:16 executing program 5: 21:23:16 executing program 2: 21:23:16 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:23:16 executing program 4: 21:23:16 executing program 5: 21:23:16 executing program 2: 21:23:16 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) [ 545.944122][T11715] not chained 90000 origins [ 545.948671][T11715] CPU: 0 PID: 11715 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 545.957427][T11715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.967493][T11715] Call Trace: [ 545.970789][T11715] dump_stack+0x21c/0x280 [ 545.975118][T11715] kmsan_internal_chain_origin+0x6f/0x130 [ 545.980839][T11715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 545.986633][T11715] ? kmsan_get_metadata+0x116/0x180 [ 545.991829][T11715] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 545.997711][T11715] ? kmsan_internal_set_origin+0x75/0xb0 [ 546.003359][T11715] ? __msan_get_context_state+0x9/0x20 [ 546.008815][T11715] ? kfree+0x2d/0x3000 [ 546.012878][T11715] ? ____sys_recvmsg+0x9fe/0xcf0 [ 546.017809][T11715] ? kmsan_get_metadata+0x116/0x180 [ 546.023007][T11715] ? kmsan_set_origin_checked+0x95/0xf0 [ 546.028545][T11715] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 546.034613][T11715] ? _copy_from_user+0x201/0x310 [ 546.039548][T11715] ? kmsan_get_metadata+0x116/0x180 [ 546.044739][T11715] __msan_chain_origin+0x50/0x90 [ 546.049673][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.054266][T11715] ? __msan_chain_origin+0x90/0x90 [ 546.059380][T11715] ? ktime_get_ts64+0x79f/0x8d0 [ 546.064258][T11715] ? __msan_poison_alloca+0xf0/0x120 [ 546.069552][T11715] ? __se_sys_recvmmsg+0xd3/0x410 [ 546.074580][T11715] ? __se_sys_recvmmsg+0xd3/0x410 [ 546.079615][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.084545][T11715] ? __prepare_exit_to_usermode+0x16c/0x560 [ 546.090435][T11715] ? kmsan_get_metadata+0x116/0x180 [ 546.095630][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.100492][T11715] do_syscall_64+0xad/0x160 [ 546.105080][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.110964][T11715] RIP: 0033:0x45d5b9 [ 546.114841][T11715] Code: Bad RIP value. [ 546.118896][T11715] RSP: 002b:00007fe95a09ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 546.127298][T11715] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 546.135261][T11715] RDX: 04000000000005e3 RSI: 0000000020008880 RDI: 0000000000000004 [ 546.143219][T11715] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 546.151181][T11715] R10: 0000000044000102 R11: 0000000000000246 R12: 000000000118cf4c [ 546.159140][T11715] R13: 000000000169fb6f R14: 00007fe95a09f9c0 R15: 000000000118cf4c [ 546.167108][T11715] Uninit was stored to memory at: [ 546.172128][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.177834][T11715] __msan_chain_origin+0x50/0x90 [ 546.182760][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.187336][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.192264][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.197105][T11715] do_syscall_64+0xad/0x160 [ 546.201598][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.207468][T11715] [ 546.209778][T11715] Uninit was stored to memory at: [ 546.214792][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.220500][T11715] __msan_chain_origin+0x50/0x90 [ 546.225424][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.230004][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.234927][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.239767][T11715] do_syscall_64+0xad/0x160 [ 546.244259][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.250129][T11715] [ 546.252441][T11715] Uninit was stored to memory at: [ 546.257454][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.263160][T11715] __msan_chain_origin+0x50/0x90 [ 546.268085][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.272665][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.277588][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.282457][T11715] do_syscall_64+0xad/0x160 [ 546.287210][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.293089][T11715] [ 546.295403][T11715] Uninit was stored to memory at: [ 546.300419][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.306127][T11715] __msan_chain_origin+0x50/0x90 [ 546.311053][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.315632][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.320559][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.325487][T11715] do_syscall_64+0xad/0x160 [ 546.329976][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.335846][T11715] [ 546.338157][T11715] Uninit was stored to memory at: [ 546.343171][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.348881][T11715] __msan_chain_origin+0x50/0x90 [ 546.353806][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.358385][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.363309][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.368151][T11715] do_syscall_64+0xad/0x160 [ 546.372641][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.378510][T11715] [ 546.380820][T11715] Uninit was stored to memory at: [ 546.385834][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.391562][T11715] __msan_chain_origin+0x50/0x90 [ 546.396507][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.401303][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.406228][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.411067][T11715] do_syscall_64+0xad/0x160 [ 546.415568][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.421439][T11715] [ 546.423750][T11715] Uninit was stored to memory at: [ 546.428765][T11715] kmsan_internal_chain_origin+0xad/0x130 [ 546.434478][T11715] __msan_chain_origin+0x50/0x90 [ 546.439400][T11715] do_recvmmsg+0x11ba/0x22c0 [ 546.443979][T11715] __se_sys_recvmmsg+0x247/0x410 [ 546.448907][T11715] __x64_sys_recvmmsg+0x62/0x80 [ 546.453744][T11715] do_syscall_64+0xad/0x160 [ 546.458237][T11715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.464105][T11715] [ 546.466439][T11715] Local variable ----msg_sys@do_recvmmsg created at: [ 546.473101][T11715] do_recvmmsg+0xbf/0x22c0 [ 546.477501][T11715] do_recvmmsg+0xbf/0x22c0 21:23:17 executing program 2: 21:23:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:17 executing program 4: 21:23:17 executing program 5: 21:23:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x2, 0x4e0483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x95, 0x2, 0x9, 0x2000, 0x0, "7591b14bc0b9d7d3cab4eb2c8cd317c3f6e22f", 0x54, 0xd6}) close(r0) 21:23:18 executing program 4: 21:23:18 executing program 2: 21:23:18 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:23:18 executing program 5: 21:23:18 executing program 2: 21:23:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000080)=""/200, 0xc8}, {&(0x7f0000000180)=""/240, 0xf0}], 0x3, 0x4, 0x36) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x101000, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x40200) close(r3) 21:23:18 executing program 4: 21:23:18 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'btrfs.', '-/\x00'}, &(0x7f0000000080)='fd/3\x00', 0x5, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:23:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:19 executing program 5: 21:23:19 executing program 2: 21:23:19 executing program 4: 21:23:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:19 executing program 5: 21:23:19 executing program 2: 21:23:19 executing program 4: 21:23:20 executing program 5: 21:23:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) close(0xffffffffffffffff) 21:23:20 executing program 2: 21:23:20 executing program 4: 21:23:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:20 executing program 5: 21:23:20 executing program 2: 21:23:20 executing program 4: 21:23:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) close(r0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8000, 0x80) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 21:23:21 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:21 executing program 5: 21:23:21 executing program 2: 21:23:21 executing program 4: 21:23:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000040)=@echo=0x1) close(r0) 21:23:21 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:23:21 executing program 5: 21:23:21 executing program 2: 21:23:21 executing program 4: 21:23:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') close(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0xffffffffffffd1fb) 21:23:21 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:22 executing program 2: 21:23:22 executing program 5: 21:23:22 executing program 4: 21:23:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:22 executing program 2: 21:23:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x242283) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000180)) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x8}) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000040)={0x1, 0x1}) r5 = getpgid(0xffffffffffffffff) syz_open_procfs(r5, &(0x7f00000000c0)='net/rt6_stats\x00') close(r0) 21:23:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:23:22 executing program 5: 21:23:22 executing program 4: 21:23:23 executing program 2: 21:23:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:23 executing program 5: 21:23:23 executing program 4: 21:23:23 executing program 2: 21:23:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:23:23 executing program 3: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x9, 0x9}) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:23:23 executing program 5: 21:23:23 executing program 2: 21:23:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:23:24 executing program 4: 21:23:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x384c3) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:23:24 executing program 5: 21:23:24 executing program 2: 21:23:24 executing program 4: 21:23:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:24 executing program 5: 21:23:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x9b) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net\x00') ioctl$FBIOBLANK(r3, 0x4611, 0x1) close(r0) 21:23:24 executing program 2: 21:23:24 executing program 4: 21:23:25 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xdf, 0x7, 0x7, 0x2, 0x200, 0x3, 0x3e, 0x6328, 0x21d, 0x38, 0x27a, 0x6, 0xffff, 0x20, 0x1, 0x2, 0x81, 0x1000}, [{0x6474e551, 0x80, 0x96f, 0x400, 0x1, 0x9, 0x0, 0x8}, {0x60000000, 0xffff, 0x9, 0x6e83, 0x3, 0x2, 0x1, 0x2}], "56d19bf7de5c95e0eed5d7e27a5a08c4862942c441d0a1cd00fcf5e4a06aab37560669a0cce592885e8b373ec424ee3cbdaa674e4d5336d28c7b1c54be25672f499b4256833ab454bd3fbda57f81a7472c7ffdfdb59e441fe9b776034ca61cc0e93702c189a0f2673af3266d2981c4bca45b8254a64a9a47e80fd236fa23d7dabb8297b866c9dfca2c507e7953fb3b28602af9965986c443e000dad418ea20b177fe607c00b68f08cecddeefa1cb", [[]]}, 0x226) r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) close(r0) 21:23:25 executing program 0: 21:23:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:23:25 executing program 5: 21:23:25 executing program 4: 21:23:25 executing program 2: 21:23:25 executing program 5: 21:23:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:25 executing program 0: 21:23:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) ioctl$USBDEVFS_RESET(r1, 0x5514) 21:23:25 executing program 4: 21:23:25 executing program 2: 21:23:26 executing program 5: 21:23:26 executing program 0: 21:23:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') close(r0) 21:23:26 executing program 4: 21:23:26 executing program 2: 21:23:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 21:23:26 executing program 0: 21:23:26 executing program 5: 21:23:26 executing program 2: 21:23:26 executing program 4: 21:23:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x204c2) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 21:23:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 21:23:27 executing program 0: 21:23:27 executing program 2: 21:23:27 executing program 5: 21:23:27 executing program 4: 21:23:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000014c0), 0x13f, 0x5}}, 0x20) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x2, 0x2, 0x9, 0x3, 0x6, 0xffffffff, 0x2ec, 0x38, 0x19e, 0x7, 0x8647, 0x20, 0x1, 0xfffd, 0x0, 0x7fff}, [{0x70000000, 0x7, 0x2, 0x7, 0x7, 0x80000001, 0x7, 0x10000}, {0x1, 0x3, 0x7fff, 0x2, 0x9, 0x7e76, 0x1ff, 0x7}], "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", [[], [], [], []]}, 0x1478) 21:23:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 21:23:27 executing program 0: 21:23:27 executing program 2: 21:23:27 executing program 5: 21:23:27 executing program 4: 21:23:27 executing program 0: 21:23:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 21:23:28 executing program 2: 21:23:28 executing program 5: 21:23:28 executing program 4: 21:23:28 executing program 0: 21:23:28 executing program 2: 21:23:28 executing program 1: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:23:28 executing program 5: 21:23:28 executing program 4: 21:23:29 executing program 2: 21:23:29 executing program 0: 21:23:29 executing program 1: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:23:29 executing program 5: 21:23:29 executing program 4: 21:23:29 executing program 2: 21:23:29 executing program 0: 21:23:29 executing program 5: 21:23:29 executing program 1: syz_open_dev$sg(&(0x7f0000001880)='/dev/sg#\x00', 0x0, 0x20483) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:23:29 executing program 2: 21:23:29 executing program 4: 21:23:29 executing program 0: 21:23:30 executing program 5: 21:23:30 executing program 1: 21:23:30 executing program 2: 21:23:30 executing program 4: 21:23:30 executing program 0: 21:23:30 executing program 5: 21:23:30 executing program 1: 21:23:30 executing program 0: 21:23:30 executing program 4: 21:23:30 executing program 2: 21:23:31 executing program 1: 21:23:31 executing program 5: 21:23:31 executing program 2: 21:23:31 executing program 0: 21:23:31 executing program 4: 21:23:31 executing program 5: 21:23:31 executing program 1: 21:23:31 executing program 2: 21:23:31 executing program 0: 21:23:31 executing program 4: 21:23:31 executing program 5: 21:23:31 executing program 2: 21:23:32 executing program 1: 21:23:32 executing program 0: 21:23:32 executing program 4: 21:23:32 executing program 2: 21:23:32 executing program 5: 21:23:32 executing program 1: 21:23:32 executing program 0: 21:23:32 executing program 4: 21:23:32 executing program 2: 21:23:32 executing program 5: 21:23:32 executing program 1: 21:23:33 executing program 0: 21:23:33 executing program 4: 21:23:33 executing program 2: 21:23:33 executing program 5: 21:23:33 executing program 1: 21:23:33 executing program 0: 21:23:33 executing program 4: 21:23:33 executing program 2: 21:23:33 executing program 5: 21:23:33 executing program 1: 21:23:33 executing program 4: 21:23:33 executing program 0: 21:23:34 executing program 2: 21:23:34 executing program 5: 21:23:34 executing program 1: 21:23:34 executing program 4: 21:23:34 executing program 0: 21:23:34 executing program 2: 21:23:34 executing program 5: 21:23:34 executing program 1: 21:23:34 executing program 4: 21:23:34 executing program 0: 21:23:35 executing program 2: 21:23:35 executing program 5: 21:23:35 executing program 1: 21:23:35 executing program 4: 21:23:35 executing program 0: 21:23:35 executing program 2: 21:23:35 executing program 1: 21:23:35 executing program 5: 21:23:35 executing program 4: 21:23:35 executing program 0: 21:23:36 executing program 2: 21:23:36 executing program 1: 21:23:36 executing program 5: 21:23:36 executing program 4: 21:23:36 executing program 0: 21:23:36 executing program 2: 21:23:36 executing program 1: 21:23:36 executing program 5: 21:23:36 executing program 0: 21:23:36 executing program 4: 21:23:37 executing program 2: 21:23:37 executing program 1: 21:23:37 executing program 5: 21:23:37 executing program 0: 21:23:37 executing program 4: 21:23:37 executing program 1: 21:23:37 executing program 2: 21:23:37 executing program 0: 21:23:37 executing program 5: 21:23:37 executing program 4: 21:23:37 executing program 1: 21:23:37 executing program 2: 21:23:38 executing program 0: 21:23:38 executing program 1: 21:23:38 executing program 5: 21:23:38 executing program 2: 21:23:38 executing program 4: 21:23:38 executing program 0: 21:23:38 executing program 1: 21:23:38 executing program 2: 21:23:38 executing program 5: 21:23:39 executing program 4: 21:23:39 executing program 0: 21:23:39 executing program 1: 21:23:39 executing program 2: 21:23:39 executing program 5: 21:23:39 executing program 4: 21:23:39 executing program 0: 21:23:39 executing program 1: 21:23:39 executing program 2: 21:23:39 executing program 5: 21:23:39 executing program 4: 21:23:40 executing program 0: 21:23:40 executing program 2: 21:23:40 executing program 1: 21:23:40 executing program 4: 21:23:40 executing program 5: 21:23:40 executing program 0: 21:23:40 executing program 1: 21:23:40 executing program 2: 21:23:40 executing program 4: 21:23:40 executing program 5: 21:23:40 executing program 0: 21:23:41 executing program 2: 21:23:41 executing program 1: 21:23:41 executing program 4: 21:23:41 executing program 5: 21:23:41 executing program 0: 21:23:41 executing program 2: 21:23:41 executing program 1: 21:23:41 executing program 4: 21:23:41 executing program 0: 21:23:41 executing program 5: 21:23:41 executing program 2: 21:23:41 executing program 1: 21:23:42 executing program 4: 21:23:42 executing program 0: 21:23:42 executing program 5: 21:23:42 executing program 2: 21:23:42 executing program 1: 21:23:42 executing program 4: 21:23:42 executing program 0: 21:23:42 executing program 2: 21:23:42 executing program 5: 21:23:42 executing program 1: 21:23:42 executing program 4: 21:23:43 executing program 0: 21:23:43 executing program 2: 21:23:43 executing program 5: 21:23:43 executing program 4: 21:23:43 executing program 1: 21:23:43 executing program 5: 21:23:43 executing program 2: 21:23:43 executing program 0: 21:23:43 executing program 4: 21:23:43 executing program 1: 21:23:43 executing program 2: 21:23:44 executing program 5: 21:23:44 executing program 0: 21:23:44 executing program 4: 21:23:44 executing program 1: 21:23:44 executing program 0: 21:23:44 executing program 2: 21:23:44 executing program 5: 21:23:44 executing program 0: 21:23:44 executing program 4: 21:23:44 executing program 1: 21:23:44 executing program 2: 21:23:44 executing program 5: 21:23:45 executing program 0: 21:23:45 executing program 4: 21:23:45 executing program 1: 21:23:45 executing program 5: 21:23:45 executing program 2: 21:23:45 executing program 0: 21:23:45 executing program 4: 21:23:45 executing program 5: 21:23:45 executing program 1: 21:23:45 executing program 2: 21:23:45 executing program 0: 21:23:46 executing program 4: 21:23:46 executing program 5: 21:23:46 executing program 1: 21:23:46 executing program 2: 21:23:46 executing program 0: 21:23:46 executing program 5: 21:23:46 executing program 4: 21:23:46 executing program 2: 21:23:46 executing program 1: 21:23:46 executing program 0: 21:23:47 executing program 5: 21:23:47 executing program 4: 21:23:47 executing program 2: 21:23:47 executing program 1: 21:23:47 executing program 0: 21:23:47 executing program 5: 21:23:47 executing program 4: 21:23:47 executing program 2: 21:23:47 executing program 1: 21:23:47 executing program 0: 21:23:48 executing program 5: 21:23:48 executing program 4: 21:23:48 executing program 2: 21:23:48 executing program 1: 21:23:48 executing program 0: 21:23:48 executing program 2: 21:23:48 executing program 5: 21:23:48 executing program 4: 21:23:48 executing program 0: 21:23:48 executing program 1: 21:23:49 executing program 2: 21:23:49 executing program 5: 21:23:49 executing program 4: 21:23:49 executing program 1: 21:23:49 executing program 0: 21:23:49 executing program 2: 21:23:49 executing program 5: 21:23:49 executing program 4: 21:23:49 executing program 1: 21:23:49 executing program 0: 21:23:50 executing program 5: 21:23:50 executing program 2: 21:23:50 executing program 4: 21:23:50 executing program 0: 21:23:50 executing program 1: 21:23:50 executing program 2: 21:23:50 executing program 5: 21:23:50 executing program 4: 21:23:50 executing program 0: 21:23:50 executing program 1: 21:23:50 executing program 2: 21:23:51 executing program 5: 21:23:51 executing program 4: 21:23:51 executing program 0: 21:23:51 executing program 1: 21:23:51 executing program 2: 21:23:51 executing program 5: 21:23:51 executing program 4: 21:23:51 executing program 0: 21:23:51 executing program 1: 21:23:51 executing program 2: 21:23:51 executing program 5: 21:23:51 executing program 4: 21:23:52 executing program 0: 21:23:52 executing program 1: 21:23:52 executing program 2: 21:23:52 executing program 5: 21:23:52 executing program 4: 21:23:52 executing program 0: 21:23:52 executing program 1: 21:23:52 executing program 2: 21:23:52 executing program 4: 21:23:52 executing program 5: 21:23:52 executing program 0: 21:23:52 executing program 1: 21:23:53 executing program 2: 21:23:53 executing program 4: 21:23:53 executing program 5: 21:23:53 executing program 0: 21:23:53 executing program 1: 21:23:53 executing program 2: 21:23:53 executing program 4: 21:23:53 executing program 0: 21:23:53 executing program 5: 21:23:53 executing program 1: 21:23:53 executing program 2: 21:23:54 executing program 4: 21:23:54 executing program 0: 21:23:54 executing program 5: 21:23:54 executing program 1: 21:23:54 executing program 2: 21:23:54 executing program 4: 21:23:54 executing program 0: 21:23:54 executing program 5: 21:23:54 executing program 1: 21:23:54 executing program 2: 21:23:54 executing program 4: 21:23:54 executing program 0: 21:23:55 executing program 1: 21:23:55 executing program 2: 21:23:55 executing program 5: 21:23:55 executing program 4: 21:23:55 executing program 0: 21:23:55 executing program 1: 21:23:55 executing program 2: 21:23:55 executing program 5: 21:23:55 executing program 4: 21:23:55 executing program 0: 21:23:55 executing program 1: 21:23:55 executing program 2: 21:23:56 executing program 5: 21:23:56 executing program 0: 21:23:56 executing program 4: 21:23:56 executing program 2: 21:23:56 executing program 1: 21:23:56 executing program 5: 21:23:56 executing program 0: 21:23:56 executing program 4: 21:23:56 executing program 2: 21:23:57 executing program 0: 21:23:57 executing program 5: 21:23:57 executing program 1: 21:23:57 executing program 2: 21:23:57 executing program 4: 21:23:57 executing program 2: 21:23:57 executing program 0: 21:23:58 executing program 1: 21:23:58 executing program 4: 21:23:58 executing program 5: 21:23:58 executing program 0: 21:23:58 executing program 2: 21:23:58 executing program 4: 21:23:58 executing program 5: 21:23:58 executing program 1: 21:23:58 executing program 0: 21:23:58 executing program 2: 21:23:59 executing program 1: 21:23:59 executing program 5: 21:23:59 executing program 4: 21:23:59 executing program 0: 21:23:59 executing program 2: 21:23:59 executing program 1: 21:23:59 executing program 5: 21:23:59 executing program 4: 21:23:59 executing program 0: 21:23:59 executing program 1: 21:23:59 executing program 2: 21:24:00 executing program 5: 21:24:00 executing program 4: 21:24:00 executing program 0: 21:24:00 executing program 1: 21:24:00 executing program 2: 21:24:00 executing program 5: 21:24:00 executing program 4: 21:24:00 executing program 1: 21:24:00 executing program 0: 21:24:00 executing program 2: 21:24:00 executing program 5: 21:24:01 executing program 4: 21:24:01 executing program 1: 21:24:01 executing program 0: 21:24:01 executing program 2: 21:24:01 executing program 5: 21:24:01 executing program 4: 21:24:01 executing program 0: 21:24:01 executing program 2: 21:24:01 executing program 1: 21:24:01 executing program 5: 21:24:01 executing program 4: 21:24:02 executing program 2: 21:24:02 executing program 0: 21:24:02 executing program 1: 21:24:02 executing program 5: 21:24:02 executing program 4: 21:24:02 executing program 2: 21:24:02 executing program 0: 21:24:02 executing program 1: 21:24:02 executing program 5: 21:24:02 executing program 4: 21:24:02 executing program 2: 21:24:02 executing program 0: 21:24:03 executing program 1: 21:24:03 executing program 5: 21:24:03 executing program 4: 21:24:03 executing program 0: 21:24:03 executing program 2: 21:24:03 executing program 1: 21:24:03 executing program 5: 21:24:03 executing program 4: 21:24:03 executing program 0: 21:24:03 executing program 1: 21:24:03 executing program 2: 21:24:03 executing program 5: 21:24:04 executing program 4: 21:24:04 executing program 0: 21:24:04 executing program 1: 21:24:04 executing program 2: 21:24:04 executing program 5: 21:24:04 executing program 0: 21:24:04 executing program 4: 21:24:04 executing program 1: 21:24:04 executing program 2: 21:24:04 executing program 5: 21:24:04 executing program 0: 21:24:04 executing program 4: 21:24:05 executing program 1: 21:24:05 executing program 2: 21:24:05 executing program 0: 21:24:05 executing program 5: 21:24:05 executing program 4: 21:24:05 executing program 2: 21:24:05 executing program 1: 21:24:05 executing program 0: 21:24:05 executing program 5: 21:24:05 executing program 4: 21:24:05 executing program 1: 21:24:06 executing program 2: 21:24:06 executing program 0: 21:24:06 executing program 5: 21:24:06 executing program 4: 21:24:06 executing program 1: 21:24:06 executing program 2: 21:24:06 executing program 0: 21:24:06 executing program 5: 21:24:06 executing program 4: 21:24:06 executing program 1: 21:24:06 executing program 2: 21:24:07 executing program 0: 21:24:07 executing program 1: 21:24:07 executing program 4: 21:24:07 executing program 5: 21:24:07 executing program 2: 21:24:07 executing program 0: 21:24:07 executing program 5: 21:24:07 executing program 1: 21:24:07 executing program 4: 21:24:07 executing program 2: 21:24:07 executing program 0: 21:24:08 executing program 2: 21:24:08 executing program 5: 21:24:08 executing program 4: 21:24:08 executing program 1: 21:24:08 executing program 0: 21:24:08 executing program 2: 21:24:08 executing program 5: 21:24:08 executing program 1: 21:24:08 executing program 0: 21:24:09 executing program 4: 21:24:09 executing program 2: 21:24:09 executing program 1: 21:24:09 executing program 5: 21:24:09 executing program 0: 21:24:09 executing program 4: 21:24:09 executing program 1: 21:24:09 executing program 2: 21:24:09 executing program 5: 21:24:09 executing program 0: 21:24:09 executing program 4: 21:24:10 executing program 1: 21:24:10 executing program 2: 21:24:10 executing program 5: 21:24:10 executing program 4: 21:24:10 executing program 0: 21:24:10 executing program 1: 21:24:10 executing program 5: 21:24:10 executing program 2: 21:24:10 executing program 4: 21:24:11 executing program 0: 21:24:11 executing program 1: 21:24:11 executing program 2: 21:24:11 executing program 5: 21:24:11 executing program 0: 21:24:11 executing program 4: 21:24:11 executing program 1: 21:24:11 executing program 2: 21:24:11 executing program 5: 21:24:11 executing program 0: 21:24:11 executing program 4: 21:24:11 executing program 1: 21:24:12 executing program 2: 21:24:12 executing program 5: 21:24:12 executing program 0: 21:24:12 executing program 4: 21:24:12 executing program 1: 21:24:12 executing program 2: 21:24:12 executing program 0: 21:24:12 executing program 5: 21:24:12 executing program 1: 21:24:12 executing program 4: 21:24:12 executing program 2: 21:24:13 executing program 0: 21:24:13 executing program 5: 21:24:13 executing program 1: 21:24:13 executing program 4: 21:24:13 executing program 2: 21:24:13 executing program 0: 21:24:13 executing program 5: 21:24:13 executing program 4: 21:24:13 executing program 1: 21:24:13 executing program 2: 21:24:13 executing program 0: 21:24:14 executing program 4: 21:24:14 executing program 5: 21:24:14 executing program 1: 21:24:14 executing program 4: 21:24:14 executing program 2: 21:24:14 executing program 0: 21:24:14 executing program 5: 21:24:14 executing program 1: 21:24:14 executing program 0: 21:24:14 executing program 2: 21:24:14 executing program 4: 21:24:15 executing program 5: 21:24:15 executing program 1: 21:24:15 executing program 0: 21:24:15 executing program 2: 21:24:15 executing program 4: 21:24:15 executing program 1: 21:24:15 executing program 5: 21:24:15 executing program 0: 21:24:15 executing program 4: 21:24:15 executing program 2: 21:24:15 executing program 1: 21:24:15 executing program 5: 21:24:16 executing program 0: 21:24:16 executing program 4: 21:24:16 executing program 2: 21:24:16 executing program 5: 21:24:16 executing program 1: 21:24:16 executing program 0: 21:24:16 executing program 4: 21:24:16 executing program 2: 21:24:16 executing program 5: 21:24:16 executing program 1: 21:24:17 executing program 0: 21:24:17 executing program 4: 21:24:17 executing program 2: 21:24:17 executing program 5: 21:24:17 executing program 1: 21:24:17 executing program 0: 21:24:17 executing program 4: 21:24:17 executing program 2: 21:24:17 executing program 5: 21:24:17 executing program 1: 21:24:17 executing program 0: 21:24:18 executing program 4: 21:24:18 executing program 2: 21:24:18 executing program 5: 21:24:18 executing program 0: 21:24:18 executing program 1: 21:24:18 executing program 4: 21:24:18 executing program 2: 21:24:18 executing program 5: 21:24:18 executing program 0: 21:24:18 executing program 1: 21:24:19 executing program 4: 21:24:19 executing program 2: 21:24:19 executing program 0: 21:24:19 executing program 1: 21:24:19 executing program 5: 21:24:19 executing program 4: 21:24:19 executing program 2: 21:24:19 executing program 0: 21:24:19 executing program 1: 21:24:19 executing program 5: 21:24:20 executing program 4: 21:24:20 executing program 2: 21:24:20 executing program 0: 21:24:20 executing program 1: 21:24:20 executing program 5: 21:24:20 executing program 4: 21:24:20 executing program 1: 21:24:20 executing program 2: 21:24:20 executing program 0: 21:24:20 executing program 5: 21:24:21 executing program 4: 21:24:21 executing program 2: 21:24:21 executing program 1: 21:24:21 executing program 0: 21:24:21 executing program 5: 21:24:21 executing program 4: 21:24:21 executing program 2: 21:24:21 executing program 1: 21:24:21 executing program 0: 21:24:21 executing program 5: 21:24:21 executing program 2: 21:24:22 executing program 4: 21:24:22 executing program 1: 21:24:22 executing program 2: 21:24:22 executing program 0: 21:24:22 executing program 4: 21:24:22 executing program 5: 21:24:22 executing program 1: 21:24:22 executing program 2: 21:24:22 executing program 4: 21:24:22 executing program 0: 21:24:22 executing program 5: 21:24:23 executing program 2: 21:24:23 executing program 1: 21:24:23 executing program 4: 21:24:23 executing program 0: 21:24:23 executing program 5: 21:24:23 executing program 1: 21:24:23 executing program 4: 21:24:23 executing program 0: 21:24:23 executing program 2: 21:24:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:24:23 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x3) 21:24:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r6 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r6, 0x0, 0x4ffe0, 0x0) 21:24:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000704000)) 21:24:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}}, 0x0) 21:24:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) 21:24:24 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x189b41) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0, 0x0) [ 613.667252][T12627] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 613.694394][T12627] device veth1_macvtap left promiscuous mode [ 613.806396][T12629] new mount options do not match the existing superblock, will be ignored 21:24:24 executing program 2: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) [ 613.905110][T12629] new mount options do not match the existing superblock, will be ignored 21:24:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:24:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r3, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 21:24:25 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) dup2(r2, r3) 21:24:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:24:25 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=ANY=[@ANYBLOB="b8000000000119050004000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000400000000000000000114000400ff00000c00000080000000000000000108000700ff7f000024000d"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 21:24:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b656c94ef3dd3c157fd1772fee6968503bfc80bab590a0edafdb3c12e239f5e52a332202582e1bad38", 0xf0}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:24:25 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) [ 615.068877][T12654] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 615.102690][T12655] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 615.222156][T12658] ptrace attach of "/root/syz-executor.4"[12657] was attempted by "/root/syz-executor.4"[12658] 21:24:26 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x20000012) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:24:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1058) 21:24:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000640)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 21:24:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x0, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa05359bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:24:26 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 21:24:26 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'veth0_to_bond\x00'}) 21:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 21:24:27 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x30, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f7c81d57dd3c2a9ebafa9aed58c228fa"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 21:24:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r0, 0x10d, 0x800000000d, 0x0, 0x0) r1 = socket(0x25, 0x1, 0x0) close(r1) sendmmsg(r0, 0x0, 0x0, 0x0) 21:24:27 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r1) 21:24:27 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='cgroup\x00', 0x0, 0x0) 21:24:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:24:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) 21:24:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x12abb, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000003bb255e8a3400000f8000000000000000000000000000000e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508009000000000000000000000000000000064d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de4c640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba8614358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a0000000078000000000000000000000000000000a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a7738459f1b000000000000"], 0x218}, 0x1) 21:24:28 executing program 5: 21:24:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x14, 0x0, 0x609, 0x0, 0x0, "", [@typed={0x4, 0x8}]}, 0x14}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 21:24:29 executing program 4: clone(0x80000700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 21:24:29 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 618.796206][T12756] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 21:24:29 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa8980000}, 0x0) [ 619.304350][T12770] IPVS: ftp: loaded support on port[0] = 21 21:24:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000000c0)={0x50}, 0x50) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_get$uid(0x3, 0x0) 21:24:30 executing program 2: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) tkill(r0, 0x1000000000016) 21:24:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000005000000000000", 0x58}], 0x1) 21:24:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r4, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 21:24:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 21:24:32 executing program 1: 21:24:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b285594370890e0878fdb1ac6e7049b66b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xffffffffffffff2d}}, 0x1006) 21:24:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x9}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x6}}]}}]}, 0x60}}, 0x0) [ 621.704343][T12771] IPVS: ftp: loaded support on port[0] = 21 21:24:32 executing program 1: 21:24:33 executing program 1: [ 622.190502][T12819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 622.207503][T12822] sch_tbf: burst 9 is lower than device veth5 mtu (1514) ! [ 622.304708][T12822] sch_tbf: burst 9 is lower than device veth5 mtu (1514) ! [ 622.704294][ T8547] tipc: TX() has been purged, node left! 21:24:33 executing program 5: 21:24:33 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_ivalue=0x4f4000}) 21:24:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000300), 0x4) 21:24:34 executing program 2: 21:24:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0xb}]}}]}, 0x38}}, 0x0) 21:24:34 executing program 0: 21:24:34 executing program 5: 21:24:34 executing program 1: 21:24:34 executing program 4: 21:24:34 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = socket$inet6(0xa, 0x3, 0x40000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(r1, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) 21:24:34 executing program 0: 21:24:34 executing program 5: 21:24:35 executing program 1: [ 624.203554][T12874] can: request_module (can-proto-0) failed. 21:24:35 executing program 2: [ 624.286886][T12877] can: request_module (can-proto-0) failed. 21:24:35 executing program 4: 21:24:35 executing program 5: 21:24:35 executing program 0: 21:24:35 executing program 1: 21:24:35 executing program 2: 21:24:35 executing program 4: 21:24:35 executing program 5: 21:24:35 executing program 0: 21:24:36 executing program 1: 21:24:36 executing program 2: 21:24:36 executing program 4: 21:24:36 executing program 5: 21:24:36 executing program 0: 21:24:36 executing program 1: 21:24:36 executing program 2: 21:24:36 executing program 4: 21:24:36 executing program 5: 21:24:36 executing program 0: 21:24:36 executing program 1: 21:24:37 executing program 4: 21:24:37 executing program 2: [ 626.281319][ T8547] tipc: TX() has been purged, node left! 21:24:37 executing program 5: 21:24:37 executing program 0: 21:24:37 executing program 1: 21:24:37 executing program 2: 21:24:37 executing program 4: 21:24:37 executing program 5: 21:24:37 executing program 0: 21:24:38 executing program 1: 21:24:38 executing program 2: 21:24:38 executing program 4: 21:24:38 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000100)) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 21:24:38 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000001) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf={0x77, &(0x7f0000000540)="ec1a801eaa7108ab63139ab66e9a5f52c5a0888336ef710ece93e4bb5fe601df973eaadaaa0c0dba39ad8cd152b67be03bd24d0bfdd7f31bc4591524490410a77fb1718e2a357679445a254b62c6d3a49f45adcc3e3d29426eddf63303b1e4ada9e51c5a8d8c800b1315d7f4d84abf2b2e44b63eeac5fc"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x5000d00, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x0) openat$vsock(0xffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x8000, 0x0) 21:24:38 executing program 1: 21:24:38 executing program 2: 21:24:38 executing program 4: [ 627.980555][T12926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:38 executing program 5: [ 628.115239][T12929] bond1 (unregistering): Released all slaves 21:24:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 628.390618][T12926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x7}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x4000000) 21:24:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) [ 628.690133][T12953] bond1 (unregistering): Released all slaves 21:24:39 executing program 4: syz_open_procfs(0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) [ 628.928264][T13038] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 628.938184][T13038] device ip6gretap0 entered promiscuous mode [ 629.015466][T13038] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:40 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x418) [ 629.516589][T13083] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 629.625924][T13083] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 21:24:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/268, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002a00)={0x6, 0x0, [{0x0, 0x0, 0x0}, {0x2, 0x1000, &(0x7f0000000640)=""/4096}, {0x0, 0x0, 0x0}, {0x0, 0x7f, &(0x7f0000000480)=""/127}, {0xd000, 0x1000, &(0x7f0000001640)=""/4096}, {0x0, 0xf3, &(0x7f0000002680)=""/243}]}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 21:24:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 630.341272][T13104] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 630.388295][T13090] not chained 100000 origins [ 630.392730][T13104] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 630.392929][T13090] CPU: 0 PID: 13090 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 630.392939][T13090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.392946][T13090] Call Trace: [ 630.392976][T13090] dump_stack+0x21c/0x280 [ 630.393008][T13090] ? _raw_spin_unlock_bh+0x4b/0x60 [ 630.393041][T13090] kmsan_internal_chain_origin+0x6f/0x130 [ 630.393063][T13090] ? kmsan_get_metadata+0x116/0x180 [ 630.393113][T13090] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 630.448366][T13090] ? kmsan_internal_set_origin+0x75/0xb0 [ 630.454974][T13090] ? __msan_get_context_state+0x9/0x20 [ 630.460442][T13090] ? kfree+0x2d/0x3000 [ 630.464519][T13090] ? ____sys_recvmsg+0x9fe/0xcf0 [ 630.469464][T13090] ? kmsan_get_metadata+0x116/0x180 [ 630.474669][T13090] ? kmsan_set_origin_checked+0x95/0xf0 [ 630.480222][T13090] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 630.486298][T13090] ? _copy_from_user+0x201/0x310 [ 630.491333][T13090] ? kmsan_get_metadata+0x116/0x180 [ 630.496541][T13090] __msan_chain_origin+0x50/0x90 [ 630.501494][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.506109][T13090] ? ktime_get_ts64+0x79f/0x8d0 [ 630.510989][T13090] ? __msan_poison_alloca+0xf0/0x120 [ 630.516310][T13090] ? __se_sys_recvmmsg+0xd3/0x410 [ 630.521340][T13090] ? __se_sys_recvmmsg+0xd3/0x410 [ 630.526371][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.531314][T13090] ? __prepare_exit_to_usermode+0x16c/0x560 [ 630.537212][T13090] ? kmsan_get_metadata+0x116/0x180 [ 630.542419][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.547280][T13090] do_syscall_64+0xad/0x160 [ 630.551790][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.557682][T13090] RIP: 0033:0x45d5b9 [ 630.561568][T13090] Code: Bad RIP value. [ 630.565635][T13090] RSP: 002b:00007f7d111a2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 630.574048][T13090] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 630.582027][T13090] RDX: 0000000000000500 RSI: 0000000020001600 RDI: 0000000000000004 [ 630.590015][T13090] RBP: 000000000118d0d0 R08: 0000000000000000 R09: 0000000000000000 [ 630.597993][T13090] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 630.605977][T13090] R13: 000000000169fb6f R14: 00007f7d111a39c0 R15: 000000000118d08c [ 630.613960][T13090] Uninit was stored to memory at: [ 630.619012][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.624734][T13090] __msan_chain_origin+0x50/0x90 [ 630.629674][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.634265][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.639209][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.644064][T13090] do_syscall_64+0xad/0x160 [ 630.648659][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.654541][T13090] [ 630.656864][T13090] Uninit was stored to memory at: [ 630.661902][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.667622][T13090] __msan_chain_origin+0x50/0x90 [ 630.672561][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.677153][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.682094][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.686948][T13090] do_syscall_64+0xad/0x160 [ 630.691456][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.697334][T13090] [ 630.699655][T13090] Uninit was stored to memory at: [ 630.704689][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.710406][T13090] __msan_chain_origin+0x50/0x90 [ 630.715343][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.719935][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.724875][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.729728][T13090] do_syscall_64+0xad/0x160 [ 630.734236][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.740116][T13090] [ 630.742439][T13090] Uninit was stored to memory at: [ 630.747470][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.753191][T13090] __msan_chain_origin+0x50/0x90 [ 630.758302][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.762894][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.767835][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.772691][T13090] do_syscall_64+0xad/0x160 [ 630.777197][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.783076][T13090] [ 630.785402][T13090] Uninit was stored to memory at: [ 630.790429][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.796149][T13090] __msan_chain_origin+0x50/0x90 [ 630.801096][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.805693][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.810635][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.815491][T13090] do_syscall_64+0xad/0x160 [ 630.820012][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.825893][T13090] [ 630.828213][T13090] Uninit was stored to memory at: [ 630.833241][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.838973][T13090] __msan_chain_origin+0x50/0x90 [ 630.843917][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.848508][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.853445][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.858300][T13090] do_syscall_64+0xad/0x160 [ 630.862810][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.869384][T13090] [ 630.871706][T13090] Uninit was stored to memory at: [ 630.876743][T13090] kmsan_internal_chain_origin+0xad/0x130 [ 630.882468][T13090] __msan_chain_origin+0x50/0x90 21:24:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x2000) [ 630.887402][T13090] do_recvmmsg+0x11ba/0x22c0 [ 630.891997][T13090] __se_sys_recvmmsg+0x247/0x410 [ 630.897088][T13090] __x64_sys_recvmmsg+0x62/0x80 [ 630.901944][T13090] do_syscall_64+0xad/0x160 [ 630.906450][T13090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 630.912331][T13090] [ 630.914656][T13090] Local variable ----msg_sys@do_recvmmsg created at: [ 630.921332][T13090] do_recvmmsg+0xbf/0x22c0 [ 630.925747][T13090] do_recvmmsg+0xbf/0x22c0 21:24:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000280)=[0x0, 0x952, 0x0]) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a", 0x3c}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xe78c, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)=""/190, 0xbe}, 0x40000040) 21:24:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='X\x00', 0x2}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) 21:24:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 21:24:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 21:24:42 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x35601df3478c3eaf, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:24:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 21:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x116, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 21:24:43 executing program 2: futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883715, 0x0) personality(0x0) 21:24:43 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 21:24:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 633.258078][T13156] xt_CT: You must specify a L4 protocol and not use inversions on it [ 633.292880][T13159] xt_CT: You must specify a L4 protocol and not use inversions on it 21:24:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001a00)=[{&(0x7f0000001cc0)="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"/993, 0x3e1}, {&(0x7f0000000140)="52f9c29ef60a9985d667ca", 0xb}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4", 0x6d}, {&(0x7f0000001a80)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198ec18a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f86837349f65f05b76bd424111de16aba7c05e8f084be60baaf9571c93185578f05a9c218b99f56695d69fcf7be61d87b3cfb6c3aa6a247da33ab9b620a0acc6000a461b753d17c9066bae35847767e5fae8b49fc3775830ca74810416684dfc33780812551ae1d8103aed9144a6d5d29472bfff7cd6975e126120831163dd4e9013271960c9dd768080000e18bf6cf63f35651874fd7fb8660746840b48bb7ebf01ac5eb31bb80f57e928606f3e1e9a51f3fa98c9ed2f1aed1f27a82603a168483b908946e5a469d111c03cd68eb66ebc2f72a18088908c7bc5061ca8c782700d19af436467b8b148dbde6bf8e3b1595e8781874390b16645592e91efe37de5cd9058f4f06709e081d49e5b9573b2fb32cf0b1cc9622882a462bc0e640836c35d4a325d7a8bef3ca423202b6ce76dbac6b8627f354e0067f2480f22", 0x190}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x2) 21:24:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0xd0, 0x298, 0x1b8, 0xd0, 0x0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_vlan\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'ip6gre0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth0_to_bond\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@remote}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 21:24:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3ffffea, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000206) [ 633.872127][T13177] xt_TPROXY: Can be used only with -p tcp or -p udp 21:24:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) close(r0) 21:24:45 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x29, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:24:45 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e5f701", 0x28, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0xff]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0xff, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2]}, @loopback}}}}}}, 0x0) 21:24:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f0000000340)={@dev}, 0x20000360) 21:24:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 21:24:45 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xb00, 0x0) 21:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x30}}, 0x0) 21:24:45 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x3) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 21:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32153}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x0) 21:24:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f907, 0x0, "59d0ffeaa64f1c4f364cf807b7fec84aa937b50b74a09c0ad2ae67dad5bcb80b"}) 21:24:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/211, 0xd3}], 0x1}}], 0x2, 0x0, 0x0) 21:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 635.517551][T13210] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 635.534316][T13210] device ipvlan2 entered promiscuous mode 21:24:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25964e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 635.965311][T13222] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 635.972354][T13222] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 635.979548][T13222] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 635.986434][T13222] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 635.993827][T13222] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 636.000658][T13222] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 636.007967][T13222] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 636.014884][T13222] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 636.022314][T13222] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 636.029139][T13222] hsr_slave_1: hsr_addr_subst_dest: Unknown node 21:24:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="57ee41dea43e63a3f7fb7f11c72b6150", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:24:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) 21:24:47 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 21:24:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffef}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004300)={0x0, 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004340)={0x90}, 0x0, 0x0, 0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000004440)=ANY=[@ANYBLOB], 0x48}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:24:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001f"], 0x1c}}, 0x0) 21:24:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, 0x0, 0x0) 21:24:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0xc008ae88, &(0x7f0000000100)={0x3, 0x300, [0x400000b0]}) [ 636.976263][T13255] ===================================================== [ 636.983355][T13255] BUG: KMSAN: uninit-value in netlink_policy_dump_start+0x137d/0x1520 [ 636.991618][T13255] CPU: 1 PID: 13255 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 637.000288][T13255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 637.010345][T13255] Call Trace: [ 637.013655][T13255] dump_stack+0x21c/0x280 [ 637.018094][T13255] kmsan_report+0xf7/0x1e0 [ 637.022527][T13255] __msan_warning+0x58/0xa0 [ 637.027047][T13255] netlink_policy_dump_start+0x137d/0x1520 [ 637.032875][T13255] ctrl_dumppolicy+0x201/0x1610 [ 637.037753][T13255] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 637.043842][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.049751][T13255] ? ctrl_dumpfamily+0x610/0x610 [ 637.054700][T13255] genl_lock_dumpit+0xdb/0x150 [ 637.059486][T13255] ? genl_start+0x970/0x970 [ 637.063999][T13255] netlink_dump+0xb73/0x1cb0 [ 637.068599][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.073827][T13255] __netlink_dump_start+0xcf2/0xea0 [ 637.079049][T13255] genl_rcv_msg+0x1245/0x18a0 [ 637.083761][T13255] ? genl_rcv_msg+0x18a0/0x18a0 [ 637.088635][T13255] ? genl_start+0x970/0x970 [ 637.093139][T13255] ? genl_lock_dumpit+0x150/0x150 [ 637.098162][T13255] netlink_rcv_skb+0x6d7/0x7e0 [ 637.102922][T13255] ? genl_rcv+0x80/0x80 [ 637.107087][T13255] genl_rcv+0x63/0x80 [ 637.111069][T13255] netlink_unicast+0x11c8/0x1490 [ 637.116005][T13255] ? genl_pernet_exit+0x90/0x90 [ 637.120860][T13255] netlink_sendmsg+0x173a/0x1840 [ 637.125808][T13255] ____sys_sendmsg+0xc82/0x1240 [ 637.130663][T13255] ? netlink_getsockopt+0x17e0/0x17e0 [ 637.136140][T13255] __sys_sendmsg+0x6d1/0x840 [ 637.140739][T13255] ? kmsan_copy_to_user+0x81/0x90 [ 637.145786][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.150976][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.156772][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.161969][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.167770][T13255] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 637.173917][T13255] __se_sys_sendmsg+0x97/0xb0 [ 637.178593][T13255] __x64_sys_sendmsg+0x4a/0x70 [ 637.183351][T13255] do_syscall_64+0xad/0x160 [ 637.187846][T13255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 637.193724][T13255] RIP: 0033:0x45d5b9 [ 637.197599][T13255] Code: Bad RIP value. [ 637.201650][T13255] RSP: 002b:00007fe7b1704c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 637.210068][T13255] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 637.218028][T13255] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 637.226006][T13255] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 637.233970][T13255] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 637.241934][T13255] R13: 000000000169fb6f R14: 00007fe7b17059c0 R15: 000000000118cf4c [ 637.249906][T13255] [ 637.252220][T13255] Uninit was created at: [ 637.256458][T13255] kmsan_internal_poison_shadow+0x66/0xd0 [ 637.262167][T13255] kmsan_slab_alloc+0x8a/0xe0 [ 637.266927][T13255] __kmalloc_track_caller+0xbe8/0xe10 [ 637.272288][T13255] krealloc+0x21d/0x410 [ 637.276470][T13255] netlink_policy_dump_start+0x111c/0x1520 [ 637.282286][T13255] ctrl_dumppolicy+0x201/0x1610 [ 637.287125][T13255] genl_lock_dumpit+0xdb/0x150 [ 637.291902][T13255] netlink_dump+0xb73/0x1cb0 [ 637.296503][T13255] __netlink_dump_start+0xcf2/0xea0 [ 637.301689][T13255] genl_rcv_msg+0x1245/0x18a0 [ 637.306355][T13255] netlink_rcv_skb+0x6d7/0x7e0 [ 637.311107][T13255] genl_rcv+0x63/0x80 [ 637.315212][T13255] netlink_unicast+0x11c8/0x1490 [ 637.320136][T13255] netlink_sendmsg+0x173a/0x1840 [ 637.325063][T13255] ____sys_sendmsg+0xc82/0x1240 [ 637.329899][T13255] __sys_sendmsg+0x6d1/0x840 [ 637.334479][T13255] __se_sys_sendmsg+0x97/0xb0 [ 637.339145][T13255] __x64_sys_sendmsg+0x4a/0x70 [ 637.343900][T13255] do_syscall_64+0xad/0x160 [ 637.348394][T13255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 637.354265][T13255] ===================================================== [ 637.361175][T13255] Disabling lock debugging due to kernel taint [ 637.367309][T13255] Kernel panic - not syncing: panic_on_warn set ... [ 637.373887][T13255] CPU: 1 PID: 13255 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 637.383934][T13255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 637.393973][T13255] Call Trace: [ 637.397256][T13255] dump_stack+0x21c/0x280 [ 637.401644][T13255] panic+0x4d7/0xef7 [ 637.405545][T13255] ? add_taint+0x17c/0x210 [ 637.409958][T13255] kmsan_report+0x1df/0x1e0 [ 637.414455][T13255] __msan_warning+0x58/0xa0 [ 637.418955][T13255] netlink_policy_dump_start+0x137d/0x1520 [ 637.424876][T13255] ctrl_dumppolicy+0x201/0x1610 [ 637.429730][T13255] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 637.435790][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.441586][T13255] ? ctrl_dumpfamily+0x610/0x610 [ 637.446517][T13255] genl_lock_dumpit+0xdb/0x150 [ 637.451277][T13255] ? genl_start+0x970/0x970 [ 637.455771][T13255] netlink_dump+0xb73/0x1cb0 [ 637.460354][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.465575][T13255] __netlink_dump_start+0xcf2/0xea0 [ 637.470773][T13255] genl_rcv_msg+0x1245/0x18a0 [ 637.475461][T13255] ? genl_rcv_msg+0x18a0/0x18a0 [ 637.480299][T13255] ? genl_start+0x970/0x970 [ 637.484793][T13255] ? genl_lock_dumpit+0x150/0x150 [ 637.489812][T13255] netlink_rcv_skb+0x6d7/0x7e0 [ 637.494574][T13255] ? genl_rcv+0x80/0x80 [ 637.498734][T13255] genl_rcv+0x63/0x80 [ 637.502706][T13255] netlink_unicast+0x11c8/0x1490 [ 637.507633][T13255] ? genl_pernet_exit+0x90/0x90 [ 637.512482][T13255] netlink_sendmsg+0x173a/0x1840 [ 637.517428][T13255] ____sys_sendmsg+0xc82/0x1240 [ 637.522284][T13255] ? netlink_getsockopt+0x17e0/0x17e0 [ 637.527651][T13255] __sys_sendmsg+0x6d1/0x840 [ 637.532247][T13255] ? kmsan_copy_to_user+0x81/0x90 [ 637.537264][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.542454][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.548249][T13255] ? kmsan_get_metadata+0x116/0x180 [ 637.553459][T13255] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 637.559257][T13255] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 637.565405][T13255] __se_sys_sendmsg+0x97/0xb0 [ 637.570078][T13255] __x64_sys_sendmsg+0x4a/0x70 [ 637.574840][T13255] do_syscall_64+0xad/0x160 [ 637.579334][T13255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 637.585212][T13255] RIP: 0033:0x45d5b9 [ 637.589087][T13255] Code: Bad RIP value. [ 637.593137][T13255] RSP: 002b:00007fe7b1704c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 637.601535][T13255] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 637.609520][T13255] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 637.617479][T13255] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 637.625440][T13255] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 637.633399][T13255] R13: 000000000169fb6f R14: 00007fe7b17059c0 R15: 000000000118cf4c [ 637.642519][T13255] Kernel Offset: disabled [ 637.646907][T13255] Rebooting in 86400 seconds..