[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 116.621399][ T8141] sshd (8141) used greatest stack depth: 4048 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/08/29 06:43:46 fuzzer started 2020/08/29 06:43:47 dialing manager at 10.128.0.26:33875 2020/08/29 06:43:47 syscalls: 3166 2020/08/29 06:43:47 code coverage: enabled 2020/08/29 06:43:47 comparison tracing: enabled 2020/08/29 06:43:47 extra coverage: enabled 2020/08/29 06:43:47 setuid sandbox: enabled 2020/08/29 06:43:47 namespace sandbox: enabled 2020/08/29 06:43:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/29 06:43:47 fault injection: enabled 2020/08/29 06:43:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/29 06:43:47 net packet injection: enabled 2020/08/29 06:43:47 net device setup: enabled 2020/08/29 06:43:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/29 06:43:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/29 06:43:47 USB emulation: enabled 2020/08/29 06:43:47 hci packet injection: enabled 06:48:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x800001, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r3}) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200)={0x3f}, 0x1) syzkaller login: [ 414.919965][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 415.445168][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 415.573915][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.581247][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.590757][ T8484] device bridge_slave_0 entered promiscuous mode [ 415.609356][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.617321][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.626756][ T8484] device bridge_slave_1 entered promiscuous mode [ 415.672715][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.688851][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.733352][ T8484] team0: Port device team_slave_0 added [ 415.747294][ T8484] team0: Port device team_slave_1 added [ 415.793033][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.800139][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.826327][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.844055][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.851455][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.877590][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.942234][ T8484] device hsr_slave_0 entered promiscuous mode [ 415.953903][ T8484] device hsr_slave_1 entered promiscuous mode [ 416.239582][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 416.258453][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 416.278583][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 416.296225][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 416.596186][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.629812][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 416.639246][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.660071][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.680072][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 416.690054][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 416.700785][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.708012][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.764948][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.774405][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.784206][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.793672][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.801000][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.809971][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.820970][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.831847][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.842485][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.859263][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.869531][ T8652] Bluetooth: hci0: command 0x0409 tx timeout [ 416.876152][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.885581][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.930663][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.940242][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.950231][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.959840][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.995033][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.061547][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.069202][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.105865][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 417.165246][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 417.175300][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 417.233660][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 417.244487][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 417.267385][ T8484] device veth0_vlan entered promiscuous mode [ 417.276910][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 417.286338][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 417.321313][ T8484] device veth1_vlan entered promiscuous mode [ 417.383077][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 417.392461][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 417.422553][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 417.432778][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 417.444879][ T8484] device veth0_macvtap entered promiscuous mode [ 417.467661][ T8484] device veth1_macvtap entered promiscuous mode [ 417.519057][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 417.527293][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 417.536913][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 417.546362][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 417.556436][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 417.582002][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 417.606594][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 417.616547][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:48:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xf800000000040000, 0x3b}) 06:48:20 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x800001, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r3}) 06:48:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@v2={0x3, 0x2, 0x0, 0x7fffffff, 0xf2, "83b7807495ba7493ef1f0dec766a670101184765ec0b92939fac0c09d91fbd3f79c237b99b50eaafce346de9eba9a868b2c96d6a261cb0ec33bd85f90dea8e77f1267b5cb29b7b10538e3ecf9ca64e916a959e17dc4c107442653a6b7b0803a2e95243520388579655e4a468263ea275a1b82b42dda48ba7bc7fe09289e99460aefd602b232bf7ab28795b992c6bd7535b2980dca01da2b52791e1f41123f9a058e4773ac7138154b0e3533464a602f48f5cce1260d3b154988c2a5980d38dec8c29922dad54897da87aedb1da77527e857c09727852c3abcbd5552b8e0915ea95792c222c08d72193d147d2e45cb19ad6d9"}, 0xfb, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000000), 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f00000001c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010008000000000000000000000040000", @ANYRES32, @ANYBLOB="00000000000000002c001280110001006272696467655f736c6176650000000014000580050009"], 0x4c}}, 0x0) [ 418.913565][ T8698] Bluetooth: hci0: command 0x041b tx timeout [ 419.088850][ T8716] usb usb9: usbfs: process 8716 (syz-executor.0) did not claim interface 0 before use [ 419.177373][ T8716] usb usb9: usbfs: process 8716 (syz-executor.0) did not claim interface 0 before use 06:48:21 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xf800000000040000, 0x3b}) 06:48:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23d, 0x0, 0x0) 06:48:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000021c0)={{}, 0x0, 0x1c, @unused=[0x0, 0x8, 0x80000001, 0x2], @name="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"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x82fb, 0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@newqdisc={0xd0, 0x24, 0x1, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x1b, 0xfff2}, {0x9}, {0x8, 0xffe0}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x10001}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x63}}, @TCA_RATE={0x6, 0x5, {0x3, 0x9}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xe9}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_STAB={0x7c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x3f, 0x3, 0xf29, 0x1, 0x7, 0x0, 0x3}}, {0xa, 0x2, [0x6, 0x7, 0x1ff]}}, {{0x1c, 0x1, {0xff, 0x7f, 0x5, 0x2, 0x2, 0x5, 0xc23, 0x3}}, {0xa, 0x2, [0x5, 0xa467, 0x6]}}, {{0x1c, 0x1, {0x0, 0xff, 0x6, 0x6, 0x0, 0x5, 0x5, 0x4}}, {0xc, 0x2, [0x1ff, 0x2, 0x100, 0x7ff]}}]}]}, 0xd0}}, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x2c0, 0x9403, 0x0, 0x0, 0x2c0, 0x3c8, 0x3d8, 0x3d8, 0x3c8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x7a, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 06:48:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) connect$inet6(r0, &(0x7f0000006e80)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000040)={{0x4, @name="4047d6b6351ca97c9963a29ec911a76a664e685ae2f59f279909b0fe406b0589"}, 0x8, 0x7ff, 0xffffffff80000001}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) [ 420.029695][ T8731] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 06:48:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="080400"/33], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x2) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000040)=ANY=[@ANYBLOB="d74f26709608eba8dd52af6d63f496c95218"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 420.792188][ T8701] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 420.990580][ T8699] Bluetooth: hci0: command 0x040f tx timeout [ 421.091561][ T8701] usb 1-1: device descriptor read/64, error 18 [ 421.512468][ T8701] usb 1-1: device descriptor read/64, error 18 [ 421.781335][ T8701] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 422.060698][ T8701] usb 1-1: device descriptor read/64, error 18 06:48:24 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffff9}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x28b83007364cc514}, 0x4804) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x206101, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x200000e1}, 0x404c050) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000280)=0x4, 0x4) r2 = memfd_create(&(0x7f00000002c0)='{-:}\x00', 0x6) writev(r2, &(0x7f0000001340)=[{&(0x7f0000000300)="e9c19ea60e0452b57459fe4924575605c6f27396da8cff1d6c7a5c1bf179fc627157067a2aceb552e511b72bd28cfa00e6f496442745b8edf7406cc31689c5189affeafccc4a2d777e54c415433b62677ef5cace8005b297e1dd669c7e6fca296afd7e337f73db8e6a1f92a407cf6cd7cd1905482e23630551be2f74482133ef2324f2b570eb90a1204484c18d8a5aafa2910cdc47f18be82c6936b04936bb6cf7d7ca01257b9407f926f59782ac092ad410f0c3f81bcc7a4e29fd7744ecc700f9e6d96f4fb8000ea79ca7954737da716a210ba3e2f536446f808c66f630771d112c77f84ddd6d044efdbae585f9b11dc71ffd27ccfda91ba988ec4ff0b297a7cc7582c62678a07027e2926db2c50ef06c4a7948bf72efff160202d5e7d5cbb9a466d4458dc851b15663a075476769af3e0515ca4bb41b71e0d6ba7301c8da881dcb433189a3345e6a6a8931ac004b7b0c7aa4e906d2696272264fd87832e094f968ba471e7668a5157f62c5e44d064e5633818f3cc4b10edd7d82f98e3cad60d4526ed25047773ad68c1056da007151ca35dac6223119aea8063ee0b21333a971ac79cf90c95d7c2bf5f712e98982047965d844204722abecff49f328f9514aad4b0833c684e9131f10bc89f44f47e6789f69d6605112ae2af040a8fb701c482953e9c4afeeaafa748bc82dd7d938c85e45d12966b65ec0fe869e169f0a4e4a7981ba1c27d9438741989829e70db1faf71a44e271b260cff78f3065e634279878a31f5c6b38ce98be2e0952299c4381e8b1c90e3b906b58d904d1638a8fe26a0c47225139b5051f37ef248ea290adafc5a501b80cc08eb9aa085d7d3d2c16353caa21b3ee5987debc70707430cf37a6876dfe95d31d93d420729b543fe1af77a65cadab5df117962094a95486893d93556a96961708346e7b435027e0a0180b51b431a71050a998026d1b811c157ab19e3b7bfad442603e5991917682b4b2ed02f89857b7fbd58ccb7fa450c295d11f64b39336572a8a3ad14f8404ab283e6a0a6a55d9c1f1f233f2aeb2ce32551fbfd9362f31b63ad6d764aa3b126492462fa02847f6a5fabd57e6f31d20c3a834225b6945b238f35491b03e0fdc15ae0eabe1d18a949b71c0076b9f24789cc1a592b983460252a27d3e194a950083a0ba55ad5fa917eca995ba5694e9565d3caca9890a6eef4fe3d0aea8233e15403a387a24476b2831ac30b69b3c750f424c1c827fb5f3e026de599de0be465849fb88db0d5bb28c5e25cfea38c0e7e2bca891ee7dbb27f8607963f76dda08ab1c61115a5f989b20394c679fd90474fd282c1b2586f59e387a7ab21bbf524594b4fdaa7319598299713ce776bebb5775c3880209208387d51c6909b30a4d79328d70f6a571d285e37ece6561c7e2a65f051c79099fe530780bdb9f9a3a308f65e165fe906c5306bffa13b702cc5bbd249be697bf95786c673dc7a5aa5730e7461a14f3e26d649d0c37210773a26dc7042b5c94864a4aa8ebe5ae20ebf8ac471fe8b909cfe5a247f5f0fc9df2c9e2776cd9bc69189a7e8910cd4a699440f5aa8960ab87262b442695c9926a1147404c2623f1353095692addda917c2845cca15c446ae494259f125f19f57717ccea116ff48d7d718dd76aee1dc97da9ee092471719e139d35a00d60ad65989ae69168ab3bca10d6006151a7e0c80511a73682b2293e6157cfa7a98d9201586e8b30c67563eba431e018ee56b7051108e85910975673ffa866cd2fe4c633ff2947b3a1ffbbca044c0f08689decb33de0a4180986ff1e28cabed18c41c8b474a20755b2ac7a5b169dcce74eda025b5110945dd13fd84ed499b82ed0246213547029fb80aadbec345795019bf436c25cd9c22672722c6ac69ff0a02469dcd8e1129aab7a79750879e30515d4fd30c6d4029d05f4dbff20ec0941e2752e0a8ba250875d156e3195cee38f71f75e891d241b4f561d62d4319c160120fec64f9b99e8c869443e1de9fc9d176ca164029733906162ea9410afe22ad137ee5697b383d33dd86082ae1e489da7a48f5c437e1440bd25a7a9e57344351e6c898254117ea14e1c45c4fe45c1e00dc288d06ceb9f392dd1881071ecc7b18c93a54c7b86ef49c8cf3bcc3fe8617c638dc68f5d2a2a6c044f5ebe61cc2564e4ab28a2e9545216e5191532b31b43afc05c0907bb7bcf33f54dea66a924cf30f64e81bf17ead110ccebd395c8db58f41c4003ec8d6cc65ebea22d0e1bd192a52a1be519c39c2323bb6885778fa673668521182f457c721b4329105cde7499e6360bd5cf11e7c9a05e5a2a90c296df8282ae49b3f6b035f9806fa4308225783b472d7d2f809190c788175b48be69b7e761a90be4746f8692950f892cf827b9e1405f6291619f89fd72d9cfc45179c77da95a47bca10147c4c8e861c12e354474e2ce3a58efae8f5b800a4bca9a1aa4d99e48496414d139c36df0798a2fe2dae67f1f21a2c5e3036c243e417d9dee5d5488f681c315f82fde53ed41ad6b5385961c70ee73f5f6c410fe6dfa9a8971a225c53653096aef65f94c67cb3f70147313576aea9b0814e95b63bcc34d524e55b049e5a438c429f2b969dc832a08c783bec24b24ca208d950e1260a1e9d81f1da2ae93b8d2cc007cc73cc5ef8596b87131371262e0e4b91e7a71f6d68bb8f51265cd85e6d72a62f85dfe309a03de962f98b053d2acc74a215ef4011a7f1cb67c0d3de221b3f1dc6a53edfa8988b38509a8888513e7bc5682203d1089ff35710abef7145d925835a2270366b5cee43d83085f1f8951474351cf22de569357fc18d4e5d92dc37614c9dfb29d6c20fc3731a5f99c0f99ffaeb9012db22e96732b7ff25321842339f97464cf0fd3512c80192e8c774d197699cc6db6b470efcbb4f02d3baccd32f109368235a616e00ecda6c0924fb9a71ae990b416922cc98531f580d6e03b5687a84e162deccc34391900e243ee311fbfb472bb89a4a9c2126a44e74c88da82f44afa9a5e701e03b5fe84024dd735a1261f1662e051f7a2a1da67328e41191e5cb4ec14c85b5d80b0872508b44e44fec1fb72c449d2c562de378b4cd8b43f60188ea9df01220f3551ae5ca72922fce550140025bc7372192e27ec8fcaa0b558632f71c64a4d6c6773ce5841cacce46e7a21d600812df77865c4bf05b6a8d37f027d3dd23fc60fd9b8cf3860016208ad5506db52f60de62b8ab41f924f0580830985404f11b7de27bd2c0dc051b5b2e5c3c3f7e63e9ed324caf3fdc389d333ee1abe5e955518769e251028d2fc7505bce08165b78d8170b1fbb2a74509dcb3cd7953adfea48f1c5bab5f1875a0f882013a8a1572556e696a23976e88d9c5b24718ee92c6a9ca511415980161583bfcd078b95bf907590ba87458244939a0e0a0908c1862caac9167b714eebf9c78dd2233450f50d08ba9afce05376fee58870927b3b5dca0ccfdce2a62f64d97fd7e60eead9cbb3fa20be8546f500a3ae1f4c9e5cddc3cebacf909d19f5924a12d819a1182aae2bd21d9245d853425c6b1a30ed1727fd5311c31d60f945d705889549ac923dc32d459462c9035dd75432316fa8abf5ac94c80969ab1935ca71863ed3dd98ca67d5f9ab61498c8eb04d4af480a1b66eafa4df46cb8624dfc5ce212257b326c8d8073abaccd9b3de40dac29387bd1aa611855f9a16de82c58a1e21875b27b3355dab0d22690872b526b96241cbcfaaeefe48128c095ea3cc6fb0027de28e1e55c497b19ba1dc906c63c0e266deddaaf3b919f1d3919751b19b699f248fa8921402ff4f6751699ac95c49fd7cf64cb825c3d3c9dc0e3c9cee87b5e1f7846bd9a6f3e814a8f10386f4a42d5727f72aae948fb2c5ea5c1e7d8729ee170831ae8fb2fbd8ee24f9ae339d1e765bb4cdd4efe96723e1aa189ac838ee8740baf650a4437c8a8f67f100d9ae0352498ea6c297202dd54e38e97daecdd06973f08660f8ae5173cbf99c4c19d232748cebb506c4b53f0cbcb022ae2f009b6d1b91dc22cf2676c28446cd17d2153b305b59127f86f3fcc468384649dd39de570b4d78e82acfd58263c252b2108bfa7a7639c7f38bc8266928ff9e3bc94eba320480adf80f2952d82554c8b89e7004fce3315f9e63f7ab161f1b7df2df1d8c2b114e34e6f3f67c8120fce34cb1d6122924cc0c14d3620e4be11522075b12235bc22d809eee0f4b2aca607e37a3857c2401066913550601809d35fa4a839d1a27dd142f82b06e24f5437061a190b22ab3ec21113a6015ef9691f4a06aed1f86e6042dd7f235e4f66fee7c9708fe3f27c41fc14d618c020d794a5c5a97303e87832a2f8d91ac62e418060cce3072bf718e88c09ed33ebc7d0c335c86b641ac1c554c968cdd3172e1011a4f05faf1716d06774c7ee35abc798895a1a7c66da92ac3d59505b4ad4a113268caf149a7b49e10986ae614ddd7549d8bcd7d6bf7eafd80a94a0760bde39e10049a392aca899c052695326466bece222ef0eaed88544e261f4ae486574bfee5c0dbf521d11ff84ecea90b4f9d058bdc2b47db76124bf433b08fe3bf4a211d0b7e4a1d94cc81db85ad8ded3b8dec576da6c3bf220413358e91f3847769199dc31c3f028aa6f76dfc9ebbf1ca86797816c8d507c3633c2bb9e86bc9b35e73053f0df35e3b34396984630a6a901809b8c04beca923f775f519bb942d27188ffa22224b5fe19bd46bdebb215a3c262c15a9f2521b3bc79cad9886ba7f2e963a955b312d0aba436022780a0a7b6cc698a6c2ab32d9ce23dff8bdb17d9d2326c746f8e086a27164710b64427c679cd4db1f6f7b4248a017782e12011edbdeb33f4b20872819873e2a5f8a6c6e40dc15ecf04ac02738683b55f6a79702b8018add715278ec18bd02c394998f31ca7b8a5400671e1725d26bbf76f39c3781361f6297ef9e7df9ebf21cb66a6d88837f87609a460b1c85e6e376b3e0065b85fc54d0b47cc27f7c4da2090028bff181f87f142facee8a31e1a833227f4ac392f5c0f2faa913bc21c99975654085e4709d255cbee644200ab95d57953ba1f3a9589f63247320ba245cb963a9f61024b7722d2a0087581c85e38ea60c38f2dab41a9a4b21591a6403bbfdf25089b9a7f4ef3485d1375fd187e7d9ca562695e20ca151bd08853f323bd80d5ba4087f0eef2925344081554b2dd2bfebf43593d01e13ffb8e3156c3982bb5f9906a6d2aff20a9b304b7e8d0dde5b335a7fac10f93b824ef6fe1a99d62229d9a86c7df415e612be045616f410a276663d876a2e94e667b5ab8679320f60dd86f9c01f6e825c6f0d640023ad0bd9f1d6ff9d6fa464e931531570aed0444740608f8bea7548bfecab22f2d37dbd6d04a1e03f2f63a477e9346df9f088d3bc0301a081e1184603300b4ccf25e0ef2244059da925d079a3cace32683d3051c4c73b38ed32b99f2f2734e6d0cb46efec386feee23bf9a4ac208bbaed2cc66aa73ceaec929af4f4a53a841251fa3e222776e819ac48f5735b435239b4ef2abe1ccc21434eb931007224ab0a7d4471e866234df2656fac9c35f7b91f5662ccb52cb9b71bcaaf56fe1c34301552e57777754a580d218d5151ce9845308b7cab87c811cb65c289a68c65f21af5b9994d63945609d2662deb91491ce9f50d469da69216f76191c9e69631cb32d50b01bb7abf7855b51bd12e3a610f9e4894874bb693182c367a09cdf540ff2e436040c608bc82a6573722fd3d4a4aba1c756bcf867a6fc84679ce612e1ff24d44d51807aeb627b288a41", 0x1000}, {&(0x7f0000001300)}], 0x2) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x38, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x8008045) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x80, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nvram\x00', 0x108100, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x11) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002b40)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000002c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000002c80)={'wg0\x00', r6}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000002cc0)=""/238) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/nvram\x00', 0x24100, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000002e00)=[r2], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x20, 0x140e, 0x400, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x4000001) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000002f40)=0x200) [ 422.480916][ T8701] usb 1-1: device descriptor read/64, error 18 [ 422.611041][ T8701] usb usb1-port1: attempt power cycle [ 423.071626][ T8698] Bluetooth: hci0: command 0x0419 tx timeout [ 423.361646][ T8701] usb 1-1: new high-speed USB device number 4 using dummy_hcd 06:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1ec, 0x2d, 0x4, 0x70bd26, 0x25dfdbfc, {0x16}, [@generic="b5431c2dfe6fd818afb6dec4a9ab7f9c82bd635522386c09ef489798a6d2598dee3cc8f3d38a636a54137ccee6140e512428bea28f6510b8bb4b5d30b30f042dab2eee819350e161fdd188603e5fb332360ce85da28185779d824c1bd8680592d8ae", @generic="e61a3d4b44f0da555e1d7dae9b6c51b8cd2be375b794035f4b0fa8ce97ad1223faebf764a550d594ab9f41386057383f997362547f6e76c766b75df9d968a481a4043251fb0cbec41e23df4ed630d8490adc1963637a2ef5b3965728956da07901af60a1f098fb1bb26bc1e2447bfe9fe92d9971da89ce6b", @nested={0xe5, 0x73, 0x0, 0x1, [@generic="725232d77100d79df9551792fba35afb99ed2a86626c0869203f912f72d2fd9cf66e8459f7ff193ad19dda0cf69811e4ddddc52d1de30a936902a5e40fc4820b225e42b30935fb95171154dafdacd01c3c306c601ef3c70392f07f2f1e5e053ee3d64c4f6484614f9e4422446f2042086c13849f76453030df7a7664a2efd2c2874e7762788c3a12b23a9cab805ac820cb9b5f3bb47f0783a3af19295b51eb845212c937186f4f1917de6ac941d56e1deab6889be5fce9d301959ce4bdb214d7908e6887a4b968ff5bdd71392d72aa405872fba58d05b8d40b2f4f549f6090ea58"]}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0xed}, @typed={0xa, 0x80, 0x0, 0x0, @str='!]}--\x00'}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40040}, 0x40004) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 423.524071][ T8701] usb 1-1: device descriptor read/8, error -71 [ 423.750790][ T8701] usb 1-1: device descriptor read/8, error -71 [ 424.118607][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 424.250693][ T8701] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 424.365437][ T8701] usb 1-1: Using ep0 maxpacket: 8 [ 424.491516][ T8701] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 424.501969][ T8701] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 424.511962][ T8701] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 424.521923][ T8701] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 424.531927][ T8701] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 424.545093][ T8701] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 424.554431][ T8701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.687573][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 424.828185][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.835863][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.845353][ T8760] device bridge_slave_0 entered promiscuous mode [ 424.865677][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.874063][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.883606][ T8760] device bridge_slave_1 entered promiscuous mode [ 424.976474][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.009845][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.020475][ T8701] usblp: can't set desired altsetting 0 on interface 0 [ 425.046292][ T8701] usb 1-1: USB disconnect, device number 5 [ 425.141831][ T8760] team0: Port device team_slave_0 added [ 425.170098][ T8760] team0: Port device team_slave_1 added [ 425.213765][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.221678][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.247916][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.268939][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.276514][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.302725][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.367443][ T8760] device hsr_slave_0 entered promiscuous mode [ 425.377716][ T8760] device hsr_slave_1 entered promiscuous mode [ 425.389890][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.398571][ T8760] Cannot create hsr debugfs directory 06:48:27 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x3, @capture={0x1000, 0x0, {0x3}, 0x6, 0x5}}) syz_usb_control_io(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 425.835382][ T8760] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.895525][ T8760] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.943701][ T8760] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.969299][ T8760] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 426.030504][ T8698] Bluetooth: hci1: command 0x0409 tx timeout [ 426.242227][ T8699] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 426.365699][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.400914][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.409812][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.429919][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.455623][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.466082][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.475428][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.480428][ T8699] usb 1-1: Using ep0 maxpacket: 32 [ 426.482769][ T8701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.512814][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.522329][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.532650][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.542300][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.549523][ T8701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.573814][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.592122][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.612207][ T8699] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 30, changing to 8 [ 426.629583][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.640758][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.681793][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.691714][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.702634][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.712804][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.722291][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.733906][ T8699] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 426.743409][ T8699] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 426.751670][ T8699] usb 1-1: Manufacturer: syz [ 426.777834][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.791815][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.804363][ T8699] usb 1-1: config 0 descriptor?? [ 426.859827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.869669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.952839][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.960714][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.000883][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.067195][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 427.077302][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 427.142056][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 427.153073][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 427.181558][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 427.191132][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 427.204483][ T8760] device veth0_vlan entered promiscuous mode [ 427.247399][ T8760] device veth1_vlan entered promiscuous mode [ 427.340631][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 427.349869][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 427.359354][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 427.369061][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.389275][ T8760] device veth0_macvtap entered promiscuous mode [ 427.418366][ T8760] device veth1_macvtap entered promiscuous mode [ 427.476686][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.487412][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.501596][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.510315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.519824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.529393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.539610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.562659][ T8699] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 427.595743][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.606351][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.620902][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.636256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.646690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.772087][ T5] usb 1-1: USB disconnect, device number 6 [ 428.112113][ T8652] Bluetooth: hci1: command 0x041b tx timeout 06:48:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x1000, 0x8}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 428.570804][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 428.813127][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 428.932314][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 30, changing to 8 [ 429.021258][ T5] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 429.030792][ T5] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 429.039441][ T5] usb 1-1: Manufacturer: syz [ 429.076383][ T5] usb 1-1: config 0 descriptor?? 06:48:31 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x3, @capture={0x1000, 0x0, {0x3}, 0x6, 0x5}}) syz_usb_control_io(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:48:31 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x24ab80, 0x0) [ 429.329150][ T5] usb 1-1: USB disconnect, device number 7 06:48:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000001180)={{r2}, "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"}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80802, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 429.940653][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 430.001292][ T9045] input: syz1 as /devices/virtual/input/input7 [ 430.183893][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 430.190531][ T8652] Bluetooth: hci1: command 0x040f tx timeout [ 430.301204][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 30, changing to 8 06:48:32 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) r4 = dup3(r0, r1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xa1000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x2, 0x2, 0x19}, 0x3, 0x800, 0x3}) r6 = accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000200)=""/103, &(0x7f0000000280)=0x67) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xe) sendto$inet(r4, &(0x7f0000000340)='wH\x00', 0x3, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$int_in(0xffffffffffffffff, 0xa842, &(0x7f00000002c0)=0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="22000072999511696fc8937fa19f6a878400", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r7, 0xfffffffc}, &(0x7f000034f000)=0x8) [ 430.391790][ T5] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 430.401236][ T5] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 430.409370][ T5] usb 1-1: Manufacturer: syz [ 430.443793][ T5] usb 1-1: config 0 descriptor?? 06:48:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x36ecd0e864eeed44, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000002c0)={'geneve1\x00', {0x2, 0x4e23, @multicast2}}) syz_usb_connect(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="04010000ddbfe908f8060400016200ed000109e52300f4ffff0805080bf7b8ff4bd511895211f687c8a378068b15e4f545a4a7470863965a4896dd7796c54163002d35065a14a155c2d69b3b397a6a7dafd505ddbf3cfd61eb3f90f60c91df3d0ab690d0e6438b60d6d709ac85459f46fe78c8031abd0e6f52d7ca418a90bb775d59c9bbac52e86742e383d86a8333eba122a633e595d44b9e8d3cb0f0f86064240521edff4ea6144899c2c4d7dc6d00387f9671a2", @ANYRES16=0x0, @ANYRES64, @ANYRESHEX=r0], 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x3, 0x1, 0x2b1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) [ 431.143508][ T5] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 [ 431.164244][ T8699] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 431.358485][ T5] usb 1-1: USB disconnect, device number 8 [ 431.411724][ T8699] usb 2-1: Using ep0 maxpacket: 8 [ 431.571515][ T8699] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 431.579198][ T8699] usb 2-1: can't read configurations, error -61 [ 431.751501][ T8699] usb 2-1: new high-speed USB device number 3 using dummy_hcd 06:48:34 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x3, @capture={0x1000, 0x0, {0x3}, 0x6, 0x5}}) syz_usb_control_io(r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 431.990718][ T8699] usb 2-1: Using ep0 maxpacket: 8 [ 432.152390][ T8699] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 432.160307][ T8699] usb 2-1: can't read configurations, error -61 [ 432.191365][ T8699] usb usb2-port1: attempt power cycle [ 432.270672][ T28] Bluetooth: hci1: command 0x0419 tx timeout [ 432.333212][ T8700] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 432.580365][ T8700] usb 1-1: Using ep0 maxpacket: 32 [ 432.701344][ T8700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 30, changing to 8 [ 432.793052][ T8700] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 432.802404][ T8700] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 432.810721][ T8700] usb 1-1: Manufacturer: syz [ 432.841574][ T8700] usb 1-1: config 0 descriptor?? [ 432.922106][ T8699] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 433.012655][ T8699] usb 2-1: Using ep0 maxpacket: 8 [ 433.172140][ T8699] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 433.180012][ T8699] usb 2-1: can't read configurations, error -61 [ 433.350693][ T8699] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 433.441752][ T8699] usb 2-1: Using ep0 maxpacket: 8 [ 433.522989][ T8700] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input10 [ 433.601441][ T8699] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 433.609192][ T8699] usb 2-1: can't read configurations, error -61 [ 433.633822][ T8699] usb usb2-port1: unable to enumerate USB device [ 433.761988][ T8700] usb 1-1: USB disconnect, device number 9 06:48:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x4d, 0x0, 0x1}, {}, {0x6}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) [ 434.032671][ T29] audit: type=1326 audit(1598683716.163:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9102 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:48:36 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa6, 0x6f, 0x1b, 0x40, 0xbda, 0x317f, 0x9dcc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x81}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001280)={0x84, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0xfffffffffffffd61, &(0x7f0000000000)={0x40, 0xf, 0x1, "a7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(0x0, 0x3, 0x8001) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0xfffffffffffffffc, 0xb57c80) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000001c80)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x4, 0x3, 0x2}) [ 434.795630][ T8652] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 434.812625][ T29] audit: type=1326 audit(1598683716.933:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9102 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:48:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/70, 0x46, 0x2000, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @empty, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) read(r0, &(0x7f0000000680)=""/156, 0x9c) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0xc0800) r2 = socket$phonet(0x23, 0x2, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x8, 0x1f, 0x4, 0x0, 0x0, [{{r2}, 0x401}, {{r3}, 0x7f1a}, {{r0}, 0x1}, {{r4}, 0x9}]}) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b3ab3c6c73604073f3b5cda6da4bb5d1898995f230cb6773", "98c757304447a99e88f2d0eb8c6e386d2c94c3257dde217188fd86c05b385664"}}}}}}, 0x0) [ 435.103476][ T9116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:48:37 executing program 2: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6e5f, 0x4, 0xff, 0x3}, 0x8) clock_gettime(0x0, &(0x7f0000002c00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/74, 0x4a}], 0x2, &(0x7f00000001c0)=""/153, 0x99}, 0x7}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/44, 0x2c}, {&(0x7f0000001380)=""/79, 0x4f}, {&(0x7f0000001400)=""/22, 0x16}, {&(0x7f0000001440)=""/168, 0xa8}, {&(0x7f0000001500)=""/252, 0xfc}], 0x8, &(0x7f0000001680)=""/117, 0x75}, 0xffff}, {{&(0x7f0000001700)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001780)=""/53, 0x35}, {&(0x7f00000017c0)=""/240, 0xf0}, {&(0x7f00000018c0)=""/32, 0x20}, {&(0x7f0000001900)=""/91, 0x5b}, {&(0x7f0000001980)=""/234, 0xea}, {&(0x7f0000001a80)=""/7, 0x7}], 0x6, &(0x7f0000001b40)=""/4096, 0x1000}, 0x7ff}], 0x3, 0x2040, &(0x7f0000002c40)={r0, r1+60000000}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002d00)={'syztnl2\x00', &(0x7f0000002c80)={'gre0\x00', 0x0, 0x7, 0xc7, 0xd64c, 0x2, {{0xd, 0x4, 0x2, 0x15, 0x34, 0x65, 0x0, 0x0, 0x4, 0x0, @private=0xa010101, @rand_addr=0x64010100, {[@noop, @noop, @noop, @timestamp_addr={0x44, 0x1c, 0x8e, 0x1, 0x9, [{@private=0xa010102}, {@remote, 0x9}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x5}]}]}}}}}) getgid() r3 = socket(0x15, 0x3, 0x2) sendmsg$unix(r3, &(0x7f0000004300)={&(0x7f0000002d40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004280)=[{&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="b930cd4651d831ff8e821b5b0599c70443514952855196dfd58f466514a0cac72416514b77738caefa4dadfeeb148874adf2d549bceee15d1e06acc1c5fe0be89d81b3d13b02d262295feb6006667e5b0ba0a88559f4b0925bad84100a7360f0badfce204623201970d240ad0ac60844d7e91cc5fabee7fd63cf83b702e59c4c06ba973a73f5f6aef23e1985e8ec6ba1410dcb9984354679634a248ace0bbb601ea48223d8617cd76f22661b3d71d1eda4507497", 0xb4}, {&(0x7f0000003e80)="c5cb2516a9123ff0df79e043654c8002fcd0dd2c9a6a48e32d790e6d4a0c9666c5", 0x21}, {&(0x7f0000003ec0)="2e45c0a48422156c7c1a060a95075569fa07a15e12d6af679eba720eccc54202699b3aa63bf7fe71899479e4e5a487706c8b322015bab8b79ed3ebd1014d64165060002b20d4a59ecbc81d3b7c00a3d0c26dabaf54aa26358e6ec6ef69f0108cdf986c53692bad822aaf897e2d17bbb21ace8a9f77275261a00441e58bb9c7e7921aa2aa0b0475c46c9925d65517b21379795f386b3c94e7c151b26bc1fa", 0x9e}, {&(0x7f0000003f80)="004cbdadf539f709832361bfbcb3e1ad8f4b32cbe4b73aa745b248c3beaa14d8382f7d86c67150bb9a894986b0afdbf7ebb2cdcbd08719d3a86907c2b0ec74d1a0b1a6af7dffff6ac9b994d7cd289ffe2e8b23a6cb6ea83acf3dd3b6169d1ed70f5a976ea8bf737125d326fae581e00514f88c4f686284ad9723c82ad4b9c6ed4f7e92b9ad886b454cd48ebfcc41012459142a33a23a997e28e427571edd5b25ebde74e216eade96182c2dd9515e5afac5bf04865691ba924b67cd672de7b61a68a199b90425ab813b2ee5e218b8ea95ee38c875db5e08cd141742", 0xdb}, {&(0x7f0000004080)="f2f79d043e59a7f499b2793541740dd523ec2ce2a7ee5c4ec84abe2f04abe45d18281a44265d828de05f34de60650fa7ddf9ef89c16a9fcb83b4f864807fc56974a6ab9a33d04c978975a918157123aa0b1b3eb78b89276ff7a9af4a1ca43434c0e56a4ca288aa9ea860f7c8827795f09a7e97a8f67e9899c4fa29b1b6f8a650dfa2e4cad7296063a91b2fc6ebc5f4302207c4", 0x93}, {&(0x7f0000004140)="7c7358f8a66b4c89440a0baf11cf59abf4eb865c0f14fb374c3bd5045f216c360a212031c96d9a59e4e2ea14634af4a414e59fe5fe2ae1f8344b78c66ecf0ceef18435eb2d7ff2cb16f08da0bb6a43269cc30dd49856fcd5bc97e1bebcc7b370696bc465f44afbab251a2286d09574c0734de89d47f9fde77cc3007d2abe1af9115f936c9e4a378ed9242583ec57027c93fb199068f9ac044fb51f86d4c998d183b71c4f26244851769b87756543f3ed1821f6323d7692983a788442314b115b23ad378db78ea3ce380a3c26bde9c28ffeecdb90cf869f3357", 0xd9}, {&(0x7f0000004240)="45a2b7de1d9260f912628a7c56a2cb9acb5555ecb88fa2471d8b7073ac88fe6fed1796bbe19b0aefce788aaa7009085b374102c24acc2ff382", 0x39}], 0x8, 0x0, 0x0, 0x844}, 0x24000841) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004340)='/dev/vcsa\x00', 0x80080, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000004400)={'ip6tnl0\x00', &(0x7f0000004380)={'sit0\x00', r2, 0x2f, 0x30, 0x9, 0x3f, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @broadcast}, 0x20, 0x20, 0x51, 0x40}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000004440)={@rand_addr=' \x01\x00', @mcast2, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x76, 0x1, 0x80, 0x4c5, 0x1a00000, r5}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000045c0)={'team0\x00', r5}) recvfrom$packet(r4, &(0x7f00000044c0)=""/246, 0xf6, 0x0, &(0x7f0000004600)={0x11, 0x9, r6, 0x1, 0x1, 0x6, @multicast}, 0x14) socket$caif_stream(0x25, 0x1, 0x5) timer_create(0x3, &(0x7f00000046c0)={0x0, 0x25, 0x1, @thr={&(0x7f0000004640), &(0x7f0000004680)="31f9056c43036846c8da6eb5f7488e6b9cbe3fa41eab846883fb04b69aa256ecb86225c5e477"}}, &(0x7f0000004700)=0x0) timer_delete(r7) r8 = syz_open_dev$vcsn(&(0x7f0000004740)='/dev/vcs#\x00', 0x76, 0x484940) ioctl$KVM_GET_EMULATED_CPUID(r8, 0xc008ae09, &(0x7f0000004780)=""/152) pipe(&(0x7f0000004840)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r9, &(0x7f0000004880)="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", 0x1000) ioctl$EVIOCGID(r9, 0x80084502, &(0x7f0000005880)=""/140) [ 435.211307][ T8652] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.221361][ T8652] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 435.231784][ T8652] usb 1-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 435.241033][ T8652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:48:37 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe5}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x185}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3}]}, 0xa4}, 0x1, 0x0, 0x0, 0x5}, 0x20040800) r1 = socket(0xa, 0x6, 0x0) socket(0xa, 0x6, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000380)={0x33}, 0x0) connect$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 435.325695][ T8652] usb 1-1: config 0 descriptor?? [ 435.591809][ T8652] rtl8192cu: Chip version 0x10 06:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000100)={0x800, 0x9, 0x0, "b53ad73ce2d928b852e55748efcb158617d3a76e6161f0d15c0e90bc16d054fe", 0x3432564e}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x8, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x1c886) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 436.444264][ T8652] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 436.453342][ T8652] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 436.461099][ T8652] usb 1-1: This Realtek USB WiFi dongle (0x0bda:0x317f) is untested! [ 436.469272][ T8652] usb 1-1: Please report results to Jes.Sorensen@gmail.com [ 436.581720][ T8652] usb 1-1: Unsupported USB TX end-points [ 436.587475][ T8652] usb 1-1: Fatal - failed to identify chip [ 436.594296][ T8652] rtl8xxxu: probe of 1-1:0.0 failed with error -524 [ 436.636032][ T8652] usb 1-1: USB disconnect, device number 10 06:48:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x64010102}}}], 0x20}}], 0x1, 0x0) [ 437.160499][ T8652] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 437.216985][ T9149] IPVS: ftp: loaded support on port[0] = 21 06:48:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x0, r2, 0xffffffffffffffff, 0xee00, r3, 0x44, 0xaa24}, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) [ 437.542825][ T8652] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.553554][ T8652] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 437.563509][ T8652] usb 1-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 437.572771][ T8652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.827584][ T8652] usb 1-1: config 0 descriptor?? 06:48:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='$']}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000001000)=@ethtool_flash={0x24, 0x3, ',\x11\xbcL\x87_\xd8\xbcd\xbb\t&7*B\f%\x11\xcbt\x99\x02.g\x7fX\xe1\"\xe3F\x7f\x99\xc4}`]\x8bK\xb3L\x06*-\x99\x17\xb4\xc9\bk\xe8\xddL\xdcXg\xfb[\xbbm\xa5\xb82,\x06\x93E}\xeanz\x9eH\xf5&?/u\xa6\xc8\x83\x8d\xe3&_\r\xdd\xd6j\xf2n)(\xf3\xc6\xce\x8e\x82\xcd\xacX\xfdEG\xf8\xae31\x8aK\x83\xf5\x96\'\xbd\xb4\x89\x12=\xf4\xda\xc2\x02\x03#\xf6\x9a\xc6a'}}) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) [ 437.961952][ T8652] usb 1-1: can't set config #0, error -71 [ 437.973124][ T8652] usb 1-1: USB disconnect, device number 11 [ 438.000541][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 438.173640][ T9149] chnl_net:caif_netlink_parms(): no params data found [ 438.271748][ T5] usb 2-1: device descriptor read/64, error 18 06:48:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpgrp(0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) syz_usb_connect(0x0, 0x190, &(0x7f0000000080)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000000)={0x3, 0xffffffff, 0x5, 0x5, 0x0, 0x4}) [ 438.535652][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.543124][ T9149] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.552658][ T9149] device bridge_slave_0 entered promiscuous mode [ 438.627886][ T9149] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.635238][ T9149] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.644909][ T9149] device bridge_slave_1 entered promiscuous mode [ 438.670158][ T5] usb 2-1: device descriptor read/64, error 18 [ 438.773822][ T9149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.818854][ T9149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.928300][ T9149] team0: Port device team_slave_0 added [ 438.941506][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 438.976103][ T9149] team0: Port device team_slave_1 added [ 439.074082][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.082275][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.108390][ T9149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.111034][ T9001] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 439.119610][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 439.155872][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.163240][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.189446][ T9149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.227766][ T5] usb 2-1: device descriptor read/64, error 18 [ 439.264322][ T9149] device hsr_slave_0 entered promiscuous mode [ 439.274464][ T9149] device hsr_slave_1 entered promiscuous mode [ 439.287480][ T9149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.295628][ T9149] Cannot create hsr debugfs directory [ 439.452004][ T9001] usb 1-1: device descriptor read/64, error 18 [ 439.563609][ T9149] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 439.595223][ T9149] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 439.630492][ T5] usb 2-1: device descriptor read/64, error 18 [ 439.639333][ T9149] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.658167][ T9149] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 439.770041][ T5] usb usb2-port1: attempt power cycle [ 439.854200][ T9001] usb 1-1: device descriptor read/64, error 18 [ 439.985632][ T9149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.023552][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.032630][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.055714][ T9149] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.087372][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.098784][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.111602][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.118826][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.143665][ T9001] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 440.202731][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.212029][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.221939][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.231853][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.239086][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.248213][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.260134][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.271058][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.281574][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.291970][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.302425][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.322421][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.337457][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.349540][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.372956][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.381841][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.408624][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.486276][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.494295][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.511497][ T9001] usb 1-1: device descriptor read/64, error 18 [ 440.531406][ T9149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.601982][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.602442][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 440.612152][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:48:42 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100004e8e2310f30c74931c470000000109021b0001000000000904000001039fb00009058201"], 0x0) getegid() [ 440.692159][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.701982][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.727138][ T9149] device veth0_vlan entered promiscuous mode [ 440.745515][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.754577][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.780424][ T5] usb 2-1: device descriptor read/8, error -71 [ 440.813648][ T9149] device veth1_vlan entered promiscuous mode [ 440.911155][ T9001] usb 1-1: device descriptor read/64, error 18 [ 440.962706][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.972402][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 440.995766][ T5] usb 2-1: device descriptor read/8, error -71 [ 441.027533][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 441.037846][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 441.048893][ T9001] usb usb1-port1: attempt power cycle [ 441.067694][ T9149] device veth0_macvtap entered promiscuous mode [ 441.093712][ T9149] device veth1_macvtap entered promiscuous mode [ 441.151804][ T8699] Bluetooth: hci2: command 0x041b tx timeout [ 441.221622][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.233089][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.243155][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.253705][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.267414][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.281452][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.291261][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.300605][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.312871][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.374034][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.385963][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.396038][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.406585][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.420327][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.428743][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.438842][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 441.521028][ T5] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 441.631815][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 441.814520][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 441.826005][ T5] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=47.1c [ 441.836278][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.852599][ T9001] usb 1-1: new high-speed USB device number 14 using dummy_hcd 06:48:44 executing program 0: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r0, @in={{0x2, 0x4e23, @private=0xa010101}}}, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4, 0x0, 0x0, 0xfffffffc}, {0x25}, {0x6}]}) [ 441.924190][ T5] usb 2-1: config 0 descriptor?? [ 441.973020][ T9001] usb 1-1: device descriptor read/8, error -71 [ 442.181387][ T9001] usb 1-1: device descriptor read/8, error -71 [ 442.187804][ T5] ath6kl: Failed to submit usb control message: -71 [ 442.194977][ T5] ath6kl: unable to send the bmi data to the device: -71 [ 442.202303][ T5] ath6kl: Unable to send get target info: -71 [ 442.237536][ T29] audit: type=1326 audit(1598683724.363:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 442.290706][ T5] ath6kl: Failed to init ath6kl core: -71 [ 442.311443][ T5] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 442.325313][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 06:48:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x44}, {0x14}, {0x6}]}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000d5", @ANYRES16=r0, @ANYBLOB="00022cbd7000fcdbdf251400000006003600ff00000014001180040007000400060004000600040002000800bd0000006a630c004300020000003b00000006001a01020000000c00430006000000060000001a0013004417c9b4be82d86c4b22b60b11ae99622d84c96592090000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x141042, 0x0) preadv2(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000100)=""/125, 0x7d}, {&(0x7f0000000180)=""/248, 0xf8}], 0x3, 0x6, 0xc2, 0x2) [ 442.418479][ T5] usb 2-1: USB disconnect, device number 9 [ 442.617222][ T29] audit: type=1326 audit(1598683724.743:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 442.986327][ T29] audit: type=1326 audit(1598683725.113:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 443.041473][ T5] usb 2-1: new high-speed USB device number 10 using dummy_hcd 06:48:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x2006, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, {}, 0x0, 0x0, 0x80000000000001, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 443.231609][ T8699] Bluetooth: hci2: command 0x040f tx timeout [ 443.294271][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 443.405072][ T29] audit: type=1326 audit(1598683725.533:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 443.426522][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 443.437915][ T5] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=47.1c [ 443.447384][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.555667][ T5] usb 2-1: config 0 descriptor?? 06:48:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0800030010000000030003d1f022702377ae00000000001f009b9e03000000000008001b000000000015ad1bd5dfd2f1342569620f5c0adec478414ed15c4e6b2d13d488b010199a68620f56364185aa0bcad17cbbac0356f00cbe165d25d88cd034553ee9487c66a76a4e52b8f615571ef3fe5f4a"], 0x54}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x9, 0x9458, 0x49, @private0, @mcast2, 0x8000, 0x40, 0x81, 0x101}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)=0x80000401) 06:48:45 executing program 0: perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x3809, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[], 0x94}}, 0x8000) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000d0a03000051d7000000000000c8c9838700400109000100"/48], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, r0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/208, 0xd0}, {&(0x7f0000000500)=""/90, 0x5a}, {&(0x7f0000000040)}], 0x3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x0, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 443.821924][ T5] ath6kl: Failed to submit usb control message: -71 [ 443.828801][ T5] ath6kl: unable to send the bmi data to the device: -71 [ 443.836315][ T5] ath6kl: Unable to send get target info: -71 06:48:46 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100004e8e2310f30c74931c470000000109021b0001000000000904000001039fb00009058201"], 0x0) getegid() [ 443.928365][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.939579][ T5] ath6kl: Failed to init ath6kl core: -71 [ 443.961010][ T5] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 443.974362][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 444.051497][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.052384][ T9433] IPVS: ftp: loaded support on port[0] = 21 [ 444.093497][ T5] usb 2-1: USB disconnect, device number 10 [ 444.107563][ T9436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:48:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x41e, 0x2801, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002205006f000000534706"], 0x0}, 0x0) [ 444.580558][ T5] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 444.600164][ T8699] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 444.820741][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 444.941249][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 444.952682][ T5] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=47.1c [ 444.962280][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.972693][ T8699] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.984103][ T8699] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.994319][ T8699] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 445.007400][ T8699] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.40 [ 445.016695][ T8699] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.037349][ T5] usb 2-1: config 0 descriptor?? [ 445.045218][ T8699] usb 3-1: config 0 descriptor?? [ 445.300192][ T5] ath6kl: Failed to submit usb control message: -71 [ 445.307064][ T5] ath6kl: unable to send the bmi data to the device: -71 [ 445.315615][ T5] ath6kl: Unable to send get target info: -71 [ 445.323141][ T8698] Bluetooth: hci2: command 0x0419 tx timeout [ 445.421097][ T5] ath6kl: Failed to init ath6kl core: -71 [ 445.456645][ T5] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 445.470759][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 445.569140][ T5] usb 2-1: USB disconnect, device number 11 [ 445.833249][ T8699] usbhid 3-1:0.0: can't add hid device: -71 [ 445.839860][ T8699] usbhid: probe of 3-1:0.0 failed with error -71 [ 445.886716][ T9433] IPVS: ftp: loaded support on port[0] = 21 [ 445.914973][ T8699] usb 3-1: USB disconnect, device number 2 06:48:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x90, 0x10, 0x801, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81000000}}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan1\x00'}, {0x14, 0x35, 'veth1_macvtap\x00'}, {0x14, 0x35, 'vlan1\x00'}]}]}, 0x90}}, 0x0) [ 446.194981][ T299] tipc: TX() has been purged, node left! 06:48:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x2, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000000)={0x8, 0x4, [0x7]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r5}, 0x8) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000080)) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044600a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 06:48:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40000, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x1, @remote, 'batadv_slave_1\x00'}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffabdeff844105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)="51ee12985dfb5a7676d47a23724c363ec55a6816a416bdfd477862c125f7f1ed50ed0f26fdb3d99baaa668fbc1f2c41390a6b121185f94005fb70d1b4ef027a0cbe5366d9a20d04f16f71b6c335c4a2860db3828c8701f2b2090e4e61ecfd3f55de495bfa5eca6b2bc805c2a089ce58bffa81e94ea340425e06b4041ef4af94d06b6f3a2f0d6d45ccb9d373499fc7ccca93749fb7366486fb9f9f1506c857481384e7c197706f6c3bd775138a59d5a3b5ad139a90da66bfab11da01f5fe1e1ed34478026ed31f49857df760d2466ae54481aeb44ac0553881ee66c375b38d924fda832498b7a9a6e004baa672b887d7751c1ab8fe862736fef158343182e4d7e72ccb9c0c3983d76e58ad507566a4dbc86baa6f6c295", 0x116}], 0x1, &(0x7f0000000440)=[{0xb8, 0xff, 0x1, "7401d4df9b21af3845a87f00a458c41f59d9bed8cdd426147d35a58592b22098aaa93c6a820df27b5a5957b6e82936159903e8813fd760ca894bd2379d8ea0091a2ee380ae7f4743c89fcd36cf78f2243c637af77e5429a0ab00926ab1c8b8320e1a6ad39cf74a1e1abe4e7f23aae0a399e6c60dbdc1eec88e4e696033e45de503e4d3c5ff55352c0ef5dd9a0ec06f83829c2f7e95ac7157c7660ac84f29910797871d"}, {0x100, 0x113, 0x1, "2347de3652852adf66d60f5425999fb501ac8da033b4565715b7e0a971d48d169914f3394238f88a8de53007aa37eb757bcefc10fcddba5e96acf2eea9b9b8cfe16ad444ad5f0405e35cec998691406716adbe0439231cf7431efbb4b83798ea0ef20851598b866dbedb8b957f6715b53351c14d0fd726b556a34fc40186e218c91cab9bc116a15173b295bcf7fa9398a157fc6b1183da554e971bd642e7607da3dfdc84f7a24993adb7b6be792bff3b09dfdc9925a15c13b022c93e581cadc1522d486bb0a7a27741639d95a06e35423e9ef45c3ce237e46014c48d2ebb9bfb02fbc0e11a3d61175a"}], 0x1b8}}], 0x1, 0x4000) [ 446.580579][ T8699] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 446.940757][ T8699] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.952017][ T8699] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.962150][ T8699] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 446.975274][ T8699] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.40 06:48:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x2, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000000)={0x8, 0x4, [0x7]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r5}, 0x8) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000080)) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044600a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 06:48:49 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000076c53b089c0e0000967c0000000109021b000100000000090400000195ce7f000905850b08"], 0x0) setfsuid(0x0) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x55, 0x0, 0x0, 0x4, "d71f4c50f5c6a8bb2da2729206343b319e00800000000000000000ee000800"}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) [ 446.984638][ T8699] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.204597][ T8699] usb 3-1: config 0 descriptor?? 06:48:49 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x288000, 0x142, 0x2}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xb) r1 = getpid() r2 = gettid() semctl$SETVAL(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000280)=0x3d4) tkill(r2, 0x5000000000016) tkill(r1, 0x37) ptrace(0x10, r1) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x1000000, 0x0, 0x1}, &(0x7f0000000040)=[{}]) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}}, 0x10) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000002c0)={0x6, "899cb9e7824d867abd554b043e5ce9c54c90109c05fabe01e76befea4140d6cc", 0x1}) [ 447.410956][ T5] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 447.521766][ T8699] usbhid 3-1:0.0: can't add hid device: -71 [ 447.528091][ T8699] usbhid: probe of 3-1:0.0 failed with error -71 06:48:49 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1f, 0x9, 0x7, 0x7f, 0x0, 0xc28, 0x20510, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x105, 0x1, @perf_config_ext={0xffffffff8edfd036, 0x1e9b}, 0x10000, 0x100, 0x0, 0x0, 0x0, 0x8, 0x3600}, r0, 0x9, 0xffffffffffffffff, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x7) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000140)={0x1ff, 0x7}) [ 447.567883][ T8699] usb 3-1: USB disconnect, device number 3 [ 447.649980][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 447.771273][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 447.782602][ T5] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 447.792060][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.871622][ T5] usb 1-1: config 0 descriptor?? [ 447.918719][ T5] Registered IR keymap rc-streamzap [ 447.925627][ T5] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 447.940377][ T5] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input11 06:48:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000000879001100400000000103010000092100000800000000090581030000002000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 448.137644][ T5] streamzap 1-1:0.0: Registered on usb1:16 [ 448.177146][ T5] usb 1-1: USB disconnect, device number 16 [ 448.190060][ C0] streamzap 1-1:0.0: urb terminated, status: -108 [ 448.593017][ T9001] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 448.816941][ T299] tipc: TX() has been purged, node left! [ 448.840690][ T9001] usb 2-1: Using ep0 maxpacket: 8 [ 448.911797][ T8652] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 449.001184][ T9001] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 449.008931][ T9001] usb 2-1: can't read configurations, error -61 [ 449.170715][ T8652] usb 1-1: Using ep0 maxpacket: 8 [ 449.200059][ T9001] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 449.301366][ T8652] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 449.312703][ T8652] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 449.322030][ T8652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.410557][ T8652] usb 1-1: config 0 descriptor?? [ 449.441427][ T9001] usb 2-1: Using ep0 maxpacket: 8 [ 449.456909][ T8652] Registered IR keymap rc-streamzap [ 449.463765][ T8652] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 449.478204][ T8652] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input12 [ 449.603484][ T9001] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 449.611411][ T9001] usb 2-1: can't read configurations, error -61 [ 449.612129][ T8652] streamzap 1-1:0.0: Registered on usb1:17 [ 449.667843][ T9001] usb usb2-port1: attempt power cycle [ 449.670100][ T8700] usb 1-1: USB disconnect, device number 17 06:48:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000000108c0d0e00000000000001090224d56b6e3def4629c0e0490e5a7eebfa18000100000000090400000903"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000040)={0x12, 0x1000, &(0x7f0000000980)="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"}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 450.320567][ T8700] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 450.410346][ T9001] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 450.501161][ T9001] usb 2-1: Using ep0 maxpacket: 8 [ 450.561443][ T8700] usb 1-1: Using ep0 maxpacket: 16 [ 450.661578][ T9001] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 450.669454][ T9001] usb 2-1: can't read configurations, error -61 [ 450.712413][ T8700] usb 1-1: config index 0 descriptor too short (expected 54564, got 36) [ 450.721220][ T8700] usb 1-1: config 110 has too many interfaces: 107, using maximum allowed: 32 [ 450.730610][ T8700] usb 1-1: config 110 has an invalid descriptor of length 41, skipping remainder of the config [ 450.741203][ T8700] usb 1-1: config 110 has 0 interfaces, different from the descriptor's value: 107 [ 450.751232][ T8700] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 450.760735][ T8700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:48:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@loopback}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0xe8) shutdown(r2, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNAPSHOT_FREE(r4, 0x3305) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES64=r0, @ANYRESOCT=r1, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRESHEX=r5, @ANYRESOCT], 0x6c}, 0x1, 0x0, 0x0, 0x24000050}, 0x8080) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@dbg={0x25, 0x9, 0x5}, 0x18) [ 450.890006][ T9001] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 450.982593][ T9001] usb 2-1: Using ep0 maxpacket: 8 [ 451.141659][ T9001] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 451.149936][ T9001] usb 2-1: can't read configurations, error -61 [ 451.170955][ T9001] usb usb2-port1: unable to enumerate USB device [ 451.269813][ T8700] usb 1-1: string descriptor 0 read error: -71 [ 451.290385][ T8700] usb 1-1: USB disconnect, device number 18 06:48:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x81) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 06:48:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$packet(0x11, 0x2, 0x300) signalfd4(r0, &(0x7f0000000100)={[0x7ff]}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1be81987}, &(0x7f0000000180)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x3, 0x1eb1}, 0xf) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000280)=0x8) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000240)={r5, 0x47}, 0xfe25) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 451.747868][ C0] hrtimer: interrupt took 54848 ns 06:48:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'erspan0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x20, 0x0, 0x4, 0xf37, {{0x29, 0x4, 0x3, 0x1, 0xa4, 0x67, 0x0, 0x10, 0x4, 0x0, @private=0xa010101, @multicast2, {[@timestamp_prespec={0x44, 0x2c, 0xef, 0x3, 0x3, [{@broadcast, 0x2}, {@local, 0x4b7d5851}, {@multicast2}, {@local, 0x1ff}, {@broadcast, 0x9}]}, @timestamp={0x44, 0x8, 0x1f, 0x0, 0x5, [0x1]}, @rr={0x7, 0x7, 0xcb, [@multicast1]}, @timestamp_addr={0x44, 0x4c, 0xb0, 0x1, 0x8, [{@loopback, 0x5}, {@multicast1, 0x3}, {@multicast1, 0x1}, {@private=0xa010102}, {@broadcast, 0x1}, {@multicast1, 0x3}, {@local, 0x2}, {@local, 0x5}, {@multicast2, 0x8bee}]}, @lsrr={0x83, 0x3, 0xc6}, @ra={0x94, 0x4, 0x1}]}}}}}) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x367f735b537a8942, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2, 0x1}}}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) r7 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'dummy0\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2f}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 452.009758][ T8700] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 452.142522][ T9622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.176928][ T9623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.263130][ T8700] usb 1-1: Using ep0 maxpacket: 16 [ 452.395255][ T8700] usb 1-1: config index 0 descriptor too short (expected 54564, got 36) [ 452.404202][ T8700] usb 1-1: config 110 has too many interfaces: 107, using maximum allowed: 32 [ 452.413457][ T8700] usb 1-1: config 110 has an invalid descriptor of length 41, skipping remainder of the config [ 452.424091][ T8700] usb 1-1: config 110 has 0 interfaces, different from the descriptor's value: 107 [ 452.433934][ T8700] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 452.443235][ T8700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:48:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$packet(0x11, 0x2, 0x300) signalfd4(r0, &(0x7f0000000100)={[0x7ff]}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1be81987}, &(0x7f0000000180)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x3, 0x1eb1}, 0xf) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000280)=0x8) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000240)={r5, 0x47}, 0xfe25) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 452.910301][ T8700] usb 1-1: string descriptor 0 read error: -71 [ 452.931560][ T8700] usb 1-1: USB disconnect, device number 19 06:48:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xc4, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfe}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r7}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40080c0}, 0x8800) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="1144c23e9abb6a9441a38b1a08f8eeeea3ba42e11f3d69e0b5412d3fc11e6f4933cc115e830f044593f02297a2ba215bb62cb73abce5aa3ec64e0de4") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001900)='cgroup.controllers\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) sendmsg$inet(r9, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="110000000000000004f402000100000000000000007400001c00000000000000000300fd04000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400000000000000000000000700000094040000441008ffffffffe20000000000007e000000000011000000000000000000001f00"/76], 0x98}, 0x0) 06:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0xe4, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={{0x2, 0x0, 0x80, {0x0, 0x0, 0x3}}, "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", "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"}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) [ 453.517558][ T9641] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:48:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$packet(0x11, 0x2, 0x300) signalfd4(r0, &(0x7f0000000100)={[0x7ff]}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1be81987}, &(0x7f0000000180)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x3, 0x1eb1}, 0xf) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000280)=0x8) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000240)={r5, 0x47}, 0xfe25) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 06:48:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001a00000127bd7000fbdbdf250ad5543a033db9decc78d123371a37dfbf0020530000fd080001000008001000ff030000060015000500000014000800cff40500ff020000000000009a2ca56da6b061df7977fa19a278efa396c9418934e99b31fa1b7499ebd8dcf1c7ce9b0b12a529d63945dfab4bf7da6c54b8bd2cf928ff7cb4a3cba53c0f92b49fe5a9765475eff2619e2db8e9ff03c70160f0f37e6a48480ac49366e0dbabe9638294dd96e13fabf17b4bbb7b9665d9aa238c0e09055b71215b414d76a476cc534d0622ec0f"], 0x48}}, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xffff}}, 0x18) getpid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 06:48:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000000)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) r4 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x8101, 0x74) timerfd_gettime(r4, &(0x7f0000000140)) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:48:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$packet(0x11, 0x2, 0x300) signalfd4(r0, &(0x7f0000000100)={[0x7ff]}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1be81987}, &(0x7f0000000180)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x3, 0x1eb1}, 0xf) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000280)=0x8) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000240)={r5, 0x47}, 0xfe25) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 06:48:58 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x7, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc9]}, 0x45c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f5a480500b2a4a280930206000400a843096c2623692500160013140102", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) r2 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff040000000000000000000000000000000000080002", 0x34) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {0x80, 0x0, 0x20, 0x1f, 0xfd, 0x2, 0xfe, 0x0, 0x2800}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000051) 06:48:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000948e65f69dee56d9e0548bf943354f1ecbfa8082f1931defcd08f1de3ddb9f0a12427dea012575765c02f2fc36dedbff25376b34f98c019433afc8931e47a9c629106a634ec2cb2bda961a1506d7e98d107ea01e25833038b0dfb00816abf5e832ff79f98f028b59c726d09aa657070143a76fecd5279218beb8cea080a396adcbc5ca59c73eaa6a905de953d6a7d46080068cd235bcf5a3f07c603ad8", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:48:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c31400000000001090224000100000000090400003f0001000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x37, {0x37, 0x0, "0024720000da5bd254935fe7f80bf4c758ebb08151d92c001e0e389b21cb30571f06a42856529d199af8a3d39aa1c25f78fa5fa8da"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x0, 0x0, 0x3, "eaa19f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:48:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB], 0xaa) close(r0) fanotify_init(0x10, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/968], 0x14f) ftruncate(r1, 0x200004) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 456.749758][ T8699] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 456.937025][ T29] audit: type=1800 audit(1598683739.063:8): pid=9687 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15731 res=0 [ 456.993286][ C0] sd 0:0:1:0: [sg0] tag#4036 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.004082][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB: Test Unit Ready [ 457.010951][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.020881][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.030802][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.040707][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.050626][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.060541][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.070719][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.080630][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.090550][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.100465][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.110382][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.120290][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.130189][ C0] sd 0:0:1:0: [sg0] tag#4036 CDB[c0]: 00 00 00 00 00 00 00 00 06:48:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc4, r1, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbmon_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:initctl_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}]}, 0xc4}}, 0x80) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x4008000) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000440)={&(0x7f00000003c0)="5dae880de6034c95bd7443273f37afdf8f2c021fa408f65a5eb75b332ebb69ff8982259651998f514914e45ddd3dd763f66af0fe2b89bbfb16e0fdb8b55161163337bb9e", 0x44}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000480)={0x8, 0x5, 0x8, 0x0, 'syz0\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000004c0)={0x73cc, 0x1, {0xffffffffffffffff, 0x3, 0x1, 0x1, 0x7ff}, 0x2}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x8) r2 = syz_open_dev$sndmidi(&(0x7f00000005c0)='/dev/snd/midiC#D#\x00', 0x1, 0x181400) write$binfmt_script(r2, &(0x7f0000000600)={'#! ', './file0', [{0x20, 'NLBL_UNLBL\x00'}, {0x20, '-(({}#'}, {0x20, '['}, {}], 0xa, "005cbc00fe9ab40c66d3243d3f734530eb2259299d42463b1f322975c5f781f723668e49fe97e74d22e44958616c89da137e7948af61b860b2e626f0e13ffb12efccb572f9331ab2eacd91c4672ffbf539cee526d6c3bb703ddf77670c487a265546ae8aa06075d6f24160daf40aded9612366472b545c510999447641b932ebd5239296b484175e63eaaa171d660b7e1cc3cbb0df4f516668ff5d3b6af3c3c073582b63e04add29010e7585"}, 0xcd) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000700), &(0x7f0000000740)=0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000780)=""/4096) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000001780)={{0x1, 0x0, @reserved="62d1ae98a0d03e34ad7dc25866e2c240f14966c24b4b7919f9a7b76c5defc6ed"}}) sendto$packet(r0, &(0x7f0000001800)="b07d2b694dabfebaeef7be28cece32cfbaa817e3a08f7461388ddc91e20c65a7e3e738e09c9466add8b29693a8080051bc7aa36781f11ffbd8197eaec6b42dee70e4234da9efe7d0c8b0e16d320b39e2657aa2724340d65d6e66bebcb09e167c6a8b0c38296d5bd93fd61d4e37321d111103f5732e73005afff4a32e9dec60a63f221c18d91b68f8f33cf32c01c3e8bbf326c11ad04d7cf023fa741b68ac7911d46f5f9a9be8df44ba798930191e4f4f67fe5e927d80d6e0dbdfc284b4a4f286bf9e817d72932b77b651b81eb13fbb1805d5929230", 0xd5, 0x4840, &(0x7f0000001900)={0x11, 0x11, 0x0, 0x1, 0xc8, 0x6, @remote}, 0x14) time(&(0x7f0000001940)) getdents64(0xffffffffffffffff, &(0x7f00000019c0)=""/150, 0x96) [ 457.387417][ T29] audit: type=1800 audit(1598683739.513:9): pid=9688 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15734 res=0 [ 457.392468][ C1] sd 0:0:1:0: [sg0] tag#4069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.416562][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB: Test Unit Ready [ 457.423281][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.433131][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.439757][ T8699] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 457.443003][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.453744][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.463446][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.474505][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.484135][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.494068][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 457.503661][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.516711][ T8699] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 457.526325][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.535552][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.545155][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.562966][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.572833][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.582681][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.592526][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.602371][ C1] sd 0:0:1:0: [sg0] tag#4069 CDB[c0]: 00 00 00 00 00 00 00 00 06:49:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsu\x00', 0x40400, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000009c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, r3, 0x20, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/188, 0xbc}], 0x1, &(0x7f0000000440)=""/120, 0x78}, 0x6}, {{&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/182, 0xb6}], 0x2, &(0x7f00000006c0)=""/3, 0x3}, 0x200}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000700)=""/55, 0x37}], 0x1, &(0x7f0000000780)=""/169, 0xa9}, 0x12}], 0x3, 0x2, &(0x7f0000000900)={0x0, 0x989680}) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3fa, 0x400, 0x70bd25, 0x25dfdbfc, {0x1, 0x1, 0x1}, [""]}, 0x20}}, 0x4004) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301040, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xffffffe0}, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa}, 0x1c) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @remote}, 0x0, {0x2, 0x4e24, @remote}, 'batadv_slave_1\x00'}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 458.063915][ T8699] usb 2-1: config 0 descriptor?? [ 458.314412][ T8699] usb 2-1: USB disconnect, device number 16 06:49:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/21, 0x15, 0x3ef2d3fb2897ecbe, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000280)={{r1}, 0x8, &(0x7f0000000240)=[0x7, 0x33, 0x75fab327, 0x5, 0x8, 0xd323, 0x100, 0xfffffffffffffff7], 0x5, 0x7, [0x200, 0x8, 0x898, 0x8000]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x2, @planes=&(0x7f0000000380)={0x0, 0x0, @fd}, 0xff00}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 458.916707][ T8699] usb 2-1: new high-speed USB device number 17 using dummy_hcd 06:49:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/21, 0x15, 0x3ef2d3fb2897ecbe, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000280)={{r1}, 0x8, &(0x7f0000000240)=[0x7, 0x33, 0x75fab327, 0x5, 0x8, 0xd323, 0x100, 0xfffffffffffffff7], 0x5, 0x7, [0x200, 0x8, 0x898, 0x8000]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x2, @planes=&(0x7f0000000380)={0x0, 0x0, @fd}, 0xff00}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 459.280516][ T8699] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 63, using maximum allowed: 30 [ 459.291728][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.303051][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.313170][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 63 [ 459.326395][ T8699] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 459.335810][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.513316][ T8699] usb 2-1: config 0 descriptor?? 06:49:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1fe2) epoll_create(0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x191242, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x20004840) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 06:49:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e00040044", 0x25}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 459.731371][ T8699] usb 2-1: can't set config #0, error -71 [ 459.753334][ T8699] usb 2-1: USB disconnect, device number 17 [ 460.066581][ T9732] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:49:02 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000180)={r3, 0x1}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 460.669692][ T8699] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 460.909979][ T8699] usb 1-1: Using ep0 maxpacket: 32 06:49:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x3, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x72}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) [ 461.030428][ T8699] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.041669][ T8699] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 06:49:03 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! '], 0x191) close(r1) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000000c0)=[0xf3, 0xb5, 0x80, 0x80, 0x3], 0x5, 0x4, 0x7fff, 0x200, 0x5, 0x9, 0x18000, {0x4, 0x92, 0x3, 0x9, 0x7, 0x6, 0x80, 0x9, 0x200, 0x1ff, 0xfff7, 0xfff7, 0x8, 0x3, "61007d794cfab4a0e0bb4d0f95668791bea67cad931725caa38ee0ee052d36ab"}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0xfb, 0x1f, 0x4}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8, 0x41, 0x0, 0x400, 0x7, 0x4, 0x3}, 0x1c) [ 461.250442][ T8699] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.259885][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.267961][ T8699] usb 1-1: Product: syz [ 461.272437][ T8699] usb 1-1: Manufacturer: syz [ 461.277112][ T8699] usb 1-1: SerialNumber: syz 06:49:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000027000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340)={[0xfe8]}, 0x8, 0x800) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x5, 0x6, 0x802, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c0c4}, 0x20048000) [ 461.594049][ T9738] raw-gadget gadget: fail, usb_ep_enable returned -22 06:49:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{0x7, 0x9, 0x6, 0x1, 0x7, 0x3f, 0x1, 0x0, 0xd7, 0x6, 0x5, 0x4, 0x9be}, {0x100, 0x3, 0x10, 0xe8, 0x4a, 0x2, 0x8, 0x0, 0x20, 0x54, 0xf7, 0x9, 0xffff}, {0x8001, 0x301f, 0xff, 0x7f, 0x81, 0x5, 0x2, 0x7f, 0x6, 0xf9, 0x3, 0x7, 0x9}], 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0xffffffffff600000) [ 462.110224][ T8700] Bluetooth: hci3: command 0x0409 tx timeout 06:49:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f00fe02000e", 0x24) [ 462.271357][ T9738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 462.530479][ T8699] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 462.537174][ T8699] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 462.545040][ T8699] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 462.760100][ T8699] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 462.825817][ T8699] usb 1-1: USB disconnect, device number 20 [ 462.852782][ T8699] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 463.509510][ T8699] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 463.754791][ T8699] usb 1-1: Using ep0 maxpacket: 32 [ 463.881650][ T8699] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.893296][ T8699] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 464.062274][ T8699] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 464.071592][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.079916][ T8699] usb 1-1: Product: syz [ 464.084199][ T8699] usb 1-1: Manufacturer: syz [ 464.088872][ T8699] usb 1-1: SerialNumber: syz [ 464.193325][ T9001] Bluetooth: hci3: command 0x041b tx timeout [ 464.360550][ T8699] cdc_ncm 1-1:1.0: bind() failure [ 464.382287][ T8699] cdc_ncm 1-1:1.1: bind() failure [ 464.425022][ T8699] usb 1-1: USB disconnect, device number 21 [ 466.048644][ T9735] IPVS: ftp: loaded support on port[0] = 21 [ 466.272521][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 466.547481][ T9735] chnl_net:caif_netlink_parms(): no params data found [ 466.783359][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.790794][ T9735] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.800404][ T9735] device bridge_slave_0 entered promiscuous mode [ 466.862998][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.870447][ T9735] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.880129][ T9735] device bridge_slave_1 entered promiscuous mode [ 467.004790][ T9735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 467.043146][ T9735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 467.156744][ T9735] team0: Port device team_slave_0 added [ 467.195741][ T9735] team0: Port device team_slave_1 added [ 467.319805][ T9735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 467.326941][ T9735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.353191][ T9735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 467.419660][ T9735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 467.426752][ T9735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.452974][ T9735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 467.537096][ T9735] device hsr_slave_0 entered promiscuous mode [ 467.561097][ T9735] device hsr_slave_1 entered promiscuous mode [ 467.579251][ T9735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 467.586867][ T9735] Cannot create hsr debugfs directory [ 468.053185][ T9735] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 468.107491][ T9735] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 468.161736][ T9735] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 468.208576][ T9735] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 468.349274][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 468.640318][ T9735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.696882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.706117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.731776][ T9735] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.759765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.770758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.780233][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.787605][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.811888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 468.859604][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.870064][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.879518][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.886731][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.973269][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.984340][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 469.042971][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 469.053316][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 469.063926][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 469.074446][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 469.084725][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 469.094413][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 469.147391][ T9735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 469.161246][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 469.241487][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 469.251679][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 469.261242][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 469.333980][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 469.342056][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.420892][ T9735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.531134][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.541183][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.648383][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.658218][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.700237][ T9735] device veth0_vlan entered promiscuous mode [ 469.711195][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.720404][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.768933][ T9735] device veth1_vlan entered promiscuous mode [ 469.931634][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 469.941354][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 469.950778][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.961341][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.997819][ T9735] device veth0_macvtap entered promiscuous mode [ 470.037996][ T9735] device veth1_macvtap entered promiscuous mode [ 470.130642][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.141212][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.151644][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.162251][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.172284][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.182833][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.197103][ T9735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.210392][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.220036][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.229752][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.239672][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.374380][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.385159][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.395294][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.405918][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.416016][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.427026][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.441209][ T9735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 470.449589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 470.459798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:49:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) 06:49:13 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000bdc3f808c3000100cee30000000109021200010000000009040000002c64deeb"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:49:13 executing program 0: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfb, 0xce, 0x81, 0x10, 0xc45, 0x800a, 0xbd4c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c) syz_usb_control_io(r0, 0x0, &(0x7f00000024c0)={0x84, &(0x7f00000020c0)={0x0, 0x0, 0x1, 'p'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 471.619837][ T28] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 471.681140][ T9001] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 471.919255][ T9001] usb 2-1: Using ep0 maxpacket: 8 [ 471.982180][ T28] usb 1-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=bd.4c [ 471.991893][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.040059][ T9001] usb 2-1: New USB device found, idVendor=00c3, idProduct=0001, bcdDevice=e3.ce [ 472.049486][ T9001] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.078351][ T28] usb 1-1: config 0 descriptor?? [ 472.126098][ T28] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 472.143434][ T9001] usb 2-1: config 0 descriptor?? [ 472.354933][ T28] gspca_sn9c2028: read1 error -32 06:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) [ 472.399313][ T28] gspca_sn9c2028: read1 error -32 [ 472.410296][ T9001] usb 2-1: string descriptor 0 read error: -71 [ 472.488187][ T9001] usb 2-1: USB disconnect, device number 18 [ 472.643787][ T28] usb 1-1: USB disconnect, device number 22 06:49:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) [ 473.334079][ T8999] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 473.419555][ T28] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 473.580073][ T8999] usb 2-1: Using ep0 maxpacket: 8 [ 473.700976][ T8999] usb 2-1: New USB device found, idVendor=00c3, idProduct=0001, bcdDevice=e3.ce [ 473.710773][ T8999] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.776453][ T8999] usb 2-1: config 0 descriptor?? [ 473.810039][ T28] usb 1-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=bd.4c [ 473.819456][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.901240][ T28] usb 1-1: config 0 descriptor?? [ 473.958075][ T28] gspca_main: sn9c2028-2.14.0 probing 0c45:800a 06:49:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) [ 474.069962][ T8999] usb 2-1: string descriptor 0 read error: -71 [ 474.132797][ T8999] usb 2-1: USB disconnect, device number 19 [ 474.150495][ T28] gspca_sn9c2028: read1 error -32 [ 474.201436][ T28] gspca_sn9c2028: read1 error -71 [ 474.235455][ T28] gspca_sn9c2028: read1 error -71 [ 474.241013][ T28] sn9c2028: probe of 1-1:0.0 failed with error -71 06:49:16 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x309, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0xe, &(0x7f0000000100)={0x5, 0xf, 0xe, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x1, [{0x43, &(0x7f0000000040)=@string={0x43, 0x3, "360a0b157a77782aadcd2036378fe62c3bce5de53b723de405fcd91db6f26b07910f55e7629a4aaa865735d8782d5d4612ea3c522d8b964b000000000000000000"}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$midi(r1, &(0x7f0000000140)=""/228, 0xe4) [ 474.284343][ T28] usb 1-1: USB disconnect, device number 23 06:49:16 executing program 0: syz_usb_connect(0x0, 0xffffffffffffffb1, &(0x7f0000000140)=ANY=[@ANYBLOB="12016071f6893df0784202016f3c9040f60d6400b9ab0000080109024f0001000000000904be0000ea2332003d06170379d7a9702be65512f5add6a9f16088d52111bc11deee1a33b4faf2ea20a16932793742e37d4b6e15675efffe8afdc57c51213a4b3fe665"], 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x480d, 0x4, 0x6, 0x12, 0x2}, &(0x7f0000000100)=0x14) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r4, 0x8}, &(0x7f00000002c0)=0x8) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000000c0)={0x8, 0x4, 0x7f, 0x1000, 'syz1\x00', 0x1}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) socket$can_raw(0x1d, 0x3, 0x1) [ 474.799377][ T3218] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 474.960623][ T8999] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 475.059108][ T3218] usb 2-1: Using ep0 maxpacket: 32 06:49:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) [ 475.233352][ T8999] usb 1-1: device descriptor read/64, error 18 [ 475.270040][ T3218] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 475.439603][ T3218] usb 2-1: New USB device found, idVendor=056a, idProduct=0309, bcdDevice= 0.40 [ 475.449089][ T3218] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.457221][ T3218] usb 2-1: Product: syz [ 475.462446][ T3218] usb 2-1: Manufacturer: syz [ 475.467195][ T3218] usb 2-1: SerialNumber: syz [ 475.631332][ T8999] usb 1-1: device descriptor read/64, error 18 [ 475.657019][ T3218] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 475.901502][ T8999] usb 1-1: new high-speed USB device number 25 using dummy_hcd 06:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) [ 476.182866][ T8999] usb 1-1: device descriptor read/64, error 18 [ 476.597816][ T8999] usb 1-1: device descriptor read/64, error 18 06:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) [ 476.719442][ T8999] usb usb1-port1: attempt power cycle [ 477.429386][ T8999] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 477.519859][ T8999] usb 1-1: Invalid ep0 maxpacket: 240 [ 477.660074][ T28] usb 2-1: USB disconnect, device number 20 [ 477.680794][ T8999] usb 1-1: new high-speed USB device number 27 using dummy_hcd 06:49:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r6, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000080), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) 06:49:20 executing program 0: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000480)={0x4, [0x3, 0xfd, 0x4], [{0x32, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x9, 0xf7, 0x0, 0x0, 0x1}, {0x10000, 0xb3e3, 0x0, 0x0, 0x0, 0x1}, {0x8000, 0x0, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x81, 0x0, 0x1, 0x1, 0x1}, {0x221, 0x1f, 0x1}, {0x6, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x470, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x1000, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xffffffff, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x1, 0xffffffff, 0x1, 0x1, 0x1, 0x1}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x5001, 0x0, 0x1}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffff000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000001, 0x10, r0, 0xfffffffffffff000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r4, 0x0, 0x2, 0x4}}, 0x20) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000240)=0x44) write$RDMA_USER_CM_CMD_REJECT(r1, 0x0, 0x0) [ 477.921556][ T8999] usb 1-1: device descriptor read/8, error -71 [ 478.130437][ T8999] usb 1-1: device descriptor read/8, error -71 [ 478.252001][ T8999] usb usb1-port1: unable to enumerate USB device 06:49:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="6000000030003f030000000000000000000000004c000100480001000b000100736b626d6f640000340002802457020003000000000000000004000000000004"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="05000000e37fffff08000af7", @ANYRES32, @ANYBLOB="1800120008000100707070000c000200080001"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:49:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc081, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r3, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5}, 0x50) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) syz_fuse_handle_req(r4, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb170a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255700000000ecf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb03dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc590800", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r7, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="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", 0x2000, &(0x7f00000028c0)={&(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0xfff, {0x7, 0x1f, 0x7ff, 0x8, 0x8, 0x6, 0x5, 0x200}}, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x8, {0x9}}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0xfffffffffffffff8, {0x3}}, &(0x7f00000021c0)={0x18, 0x7fffffffffffffdb, 0x8, {0x7fff}}, &(0x7f0000002200)={0x18, 0x0, 0x1, {0x4}}, &(0x7f0000002240)={0x28, 0x0, 0x6, {{0x1f, 0x5}}}, &(0x7f0000002280)={0x60, 0x0, 0x1, {{0x1, 0x1, 0x80, 0x8, 0x31, 0x2, 0xfff, 0xb1b}}}, &(0x7f0000002300)={0x18, 0x0, 0x3, {0x7fd}}, &(0x7f0000002340)={0x15, 0x0, 0x48, {'}#(\n\x00'}}, &(0x7f0000002380)={0x20, 0x0, 0x0, {0x0, 0x8}}, &(0x7f00000023c0)={0x78, 0x0, 0x2, {0x913, 0xff, 0x0, {0x3, 0xc6, 0x9, 0x1, 0x80000001, 0x8000, 0x101, 0x4, 0xa82, 0xc000, 0x7, 0xee00, 0xee00, 0xe7, 0x1}}}, &(0x7f0000002440)={0x90, 0x0, 0x0, {0x0, 0x1, 0x1ff, 0xfffffffffffffffe, 0x8, 0x4, {0x5, 0x8, 0x1f, 0x29d1, 0x2, 0x7, 0x5, 0x7, 0x66, 0x2000, 0x5, 0xffffffffffffffff, 0x0, 0x2c7d, 0x2}}}, &(0x7f0000002500)={0xb0, 0x0, 0x48, [{0x1, 0x8}, {0x5, 0x7ff, 0x7, 0x0, '*.{*:\\.'}, {0x1, 0x2c3, 0x9, 0x4, ':\\[\\}\xb6#-,'}, {0x3, 0x10000001, 0x0, 0x3}, {0x6, 0x3, 0x9, 0x3f, '\'--\xb8#(-]\x83'}]}, &(0x7f00000025c0)={0x1e0, 0xfffffffffffffffe, 0x6, [{{0x1, 0x0, 0x3f, 0x7a, 0x5a5, 0x8, {0x5, 0x4, 0xffff, 0xfffffffffffff2ec, 0x1f, 0xfff, 0x6, 0x0, 0x0, 0x6000, 0x6, 0x0, r3, 0xffffffd8, 0x3}}, {0x4, 0x8, 0x4, 0x3, '+]]-'}}, {{0x3, 0x3, 0x8, 0x40, 0x8, 0xfffffff9, {0x3, 0x200, 0x10000, 0x10000, 0x1, 0x8, 0x5, 0x0, 0x2, 0x2000, 0x40, 0xee00, 0xee00, 0x9, 0xffffffff}}, {0x5, 0xffffffffffffffe0, 0x0, 0xf9f}}, {{0x5, 0x2, 0x6ce, 0x6, 0xfffffff7, 0x5, {0x2, 0x0, 0x9, 0x80000000, 0x2, 0x1, 0x1, 0x395, 0x0, 0x2000, 0xfffffffa, 0x0, r7, 0x4913}}, {0x1, 0x4, 0x0, 0x6}}]}, &(0x7f00000027c0)={0xa0, 0x0, 0x7, {{0x2, 0x1, 0x600000000000, 0x2, 0x4, 0xb4b, {0x4, 0x2c75, 0x6, 0x1, 0x5, 0x7ff, 0x0, 0x5, 0xd618, 0x0, 0x3, r9, 0xffffffffffffffff, 0x2, 0xe0f0}}, {0x0, 0x2}}}, &(0x7f0000002880)={0x20, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x19, 0x2}}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000250000002500ae72d90f636d871ea242594dd949764feb2bff01001fbcbf3da33427"], 0x0, 0x0, 0x0, 0x0}, 0x0) 06:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080), 0x10) 06:49:21 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xa4, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000020000202505a0a44000010203010902920002010000000904000101020d0000052406000105244000000d240f0100000000000000000006241a00000008241c0000000000042402001524120000a317a824120000a317a88b045e4f01a6e7bfffcb7e392a090581030000ae000009040126d80fa429a5598a"], 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000200)="d19216a8ef1d26e1976adcf2fa9c81e54a52a776c445e27497b0e482dff05ebe55d6b7c6092c573b54bd4c22151af4e81dee207fe0a9225bd908df5221289ccc3457b0896a6603b353731ea3a6bf068ea4f3d1acef14a5dc6ea091f716b1f0a2896d7ca6603e9b4ae2888066497c6b8a2b0676d4", 0x74, 0x20000800, &(0x7f0000030ff0)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) kcmp(r0, 0x0, 0x1, r1, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000)={0x6, 0x20, 0x8001, 0xff, 0x9, 0x1, 0x1, 0xffff}, &(0x7f0000000040)={0x2, 0x7, 0x1f, 0x1, 0x7f, 0x6, 0xb58}, &(0x7f0000000080)={0x9, 0x5, 0x0, 0x40, 0x7fff, 0x2, 0x4, 0x1000}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) [ 479.360452][ T28] usb 2-1: new high-speed USB device number 21 using dummy_hcd 06:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) [ 479.601424][ T28] usb 2-1: Using ep0 maxpacket: 8 [ 479.659691][ T3218] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 479.719824][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.731219][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.741319][ T28] usb 2-1: New USB device found, idVendor=046d, idProduct=c081, bcdDevice= 0.00 [ 479.750724][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) [ 479.826242][ T28] usb 2-1: config 0 descriptor?? [ 479.909839][ T3218] usb 1-1: Using ep0 maxpacket: 32 [ 480.052278][ T3218] usb 1-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 480.062933][ T3218] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 480.072369][ T3218] usb 1-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 480.085526][ T3218] usb 1-1: config 1 interface 0 has no altsetting 0 06:49:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) [ 480.292074][ T3218] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 480.301408][ T3218] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.309838][ T3218] usb 1-1: Product: syz [ 480.314100][ T3218] usb 1-1: Manufacturer: syz [ 480.318932][ T3218] usb 1-1: SerialNumber: syz [ 480.359457][ T28] logitech-hidpp-device 0003:046D:C081.0001: unknown main item tag 0x0 [ 480.368201][ T28] logitech-hidpp-device 0003:046D:C081.0001: unbalanced collection at end of report description [ 480.379505][ T28] logitech-hidpp-device 0003:046D:C081.0001: hidpp_probe:parse failed [ 480.388040][ T28] logitech-hidpp-device: probe of 0003:046D:C081.0001 failed with error -22 [ 480.557999][ T28] usb 2-1: USB disconnect, device number 21 [ 480.691617][ T3218] cdc_mbim: probe of 1-1:1.0 failed with error -71 [ 480.701368][ T3218] usbtest 1-1:1.0: couldn't get endpoints, -22 [ 480.707816][ T3218] usbtest: probe of 1-1:1.0 failed with error -22 [ 480.773967][ T3218] usb 1-1: USB disconnect, device number 28 06:49:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) [ 481.329115][ T3218] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 481.459332][ T28] usb 1-1: new high-speed USB device number 29 using dummy_hcd 06:49:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) [ 481.579576][ T3218] usb 2-1: Using ep0 maxpacket: 8 [ 481.699009][ T28] usb 1-1: Using ep0 maxpacket: 32 [ 481.718988][ T3218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.730276][ T3218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.740393][ T3218] usb 2-1: New USB device found, idVendor=046d, idProduct=c081, bcdDevice= 0.00 [ 481.749684][ T3218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.805312][ T3218] usb 2-1: config 0 descriptor?? [ 481.875010][ T28] usb 1-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 481.885615][ T28] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 481.894773][ T28] usb 1-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 481.908647][ T28] usb 1-1: config 1 interface 0 has no altsetting 0 06:49:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) [ 482.101988][ T28] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 482.112128][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.120364][ T28] usb 1-1: Product: syz [ 482.124608][ T28] usb 1-1: Manufacturer: syz [ 482.129360][ T28] usb 1-1: SerialNumber: syz 06:49:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xcab}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x9, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x38}}, 0x8000) 06:49:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) [ 482.349676][ T3218] usbhid 2-1:0.0: can't add hid device: -71 [ 482.356083][ T3218] usbhid: probe of 2-1:0.0 failed with error -71 [ 482.424234][ T3218] usb 2-1: USB disconnect, device number 22 06:49:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000000c0)={r6, 0x4}) timer_gettime(0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f0000000180)) [ 482.500955][ T28] usb 1-1: can't set config #1, error -71 [ 482.546028][ T28] usb 1-1: USB disconnect, device number 29 06:49:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101580, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1d0, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x78, 0x3, "418cf9061768a080b69ce4c95580f15e510ad5e47cf66a7224765149470e14db7d5288fb554ff1637469092ef897bfc95ca4f7846ad3ed61d7ca8c5bb5fc8ff6e279bc32b4540957df5fc47b3887d945fd140fbfdc27a0e22aec4f6b671820844e8cee35fd29a53d2c499561e92023a9e68f7e77"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "8be4c656120cf65e244090ca58d615a7c84bd3ef188eb16ca6f745"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x80}, 0x5000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r1, r3, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4008ae9c, &(0x7f00000001c0)=ANY=[]) dup2(r5, r4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 06:49:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 483.179794][T10203] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:49:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffc}, {0x44}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000280)=""/4096) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={0x0, 0xd5, 0x2e}, &(0x7f00000000c0)=ANY=[@ANYBLOB="656e633d72617720686173683d77703338342d67656e6572696300000000000000000000090000000000000000020000000000000300"/77], &(0x7f0000000140)="97a7b86c6ca894ca34e870f4645a3144dffd09c7f94b2235b1c3e9eb35bfec12be3282a65b44f76d58ff5e7d3fbe073ddc8d0cf7ebde5a1545979fd3717b402a3fd1971b700b6cbc9142d4dde05c976dbae88ec69e0e1fb4d4261e8a73a9ce40a334dda6d19ce8cbfeba1ce8c69c63707e8bd0d5ae8702140a8eca5fad3438b82d97280b0b5c07f4de2e797c16ffb7d5d2698e7d20269da046ffa2637459e3b4a1fc5b0dbb24e27e10acce6b0301eb9dbdb88d63615b6ddbfe066659e8833f8578929dcca3eb6f55657b27260504f72dc96eca0fcd", &(0x7f0000000240)=""/46) 06:49:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) 06:49:25 executing program 4: write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) recvfrom$phonet(r0, &(0x7f00000000c0)=""/187, 0xbb, 0x40000100, &(0x7f0000000180)={0x23, 0x1f, 0x4, 0x9}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40002, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000200)={0x20, 0xffffff01, 0x7ff, 0x2, 0x758}) r2 = signalfd(r0, &(0x7f0000000240)={[0x3f]}, 0x8) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x2244c3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000340)=0x10) getitimer(0x1, &(0x7f0000000380)) ioctl$CHAR_RAW_ROSET(r2, 0x125d, &(0x7f00000003c0)=0x2) r4 = accept4$vsock_stream(r3, &(0x7f0000000400)={0x28, 0x0, 0x0, @local}, 0x10, 0x80800) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000440)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000480)=0x28) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x4, 0x1000, @remote, 0x1}}}, 0x90) socket$packet(0x11, 0x2, 0x300) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000005c0)={0x9, 0x3ff, 0x4, 0x0, 0x0, [{{}, 0x2}, {{r4}, 0x19ba}, {}, {{r4}}]}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000680)=0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000780)=@urb_type_interrupt={0x1, {0x5, 0x1}, 0x2000, 0x84, &(0x7f00000006c0)="396046906fdb18d8e9742159c46bbf7ff0d20872e68799d992eac1453ee779f364c793f993ae7d8ed42731e4a12a1cf70f2efc9508cd3783997fbe96a09526c2075217377cdd0cd566071f40d676ec8898928b99bb09dae8e93804", 0x5b, 0x9, 0x792b, 0x0, 0xffffffc1, 0xffff, &(0x7f0000000740)="d17c68b16a3f7fbe73e206c0c959219c15dee0e6b7eeee6f25ed6ebe1662b4240543b1cd9894954a82e167d4601c256ea7cb326912227ad11d53"}) signalfd4(r5, &(0x7f00000007c0)={[0x3]}, 0x8, 0x180000) clone(0x30004000, &(0x7f0000000800)="4fadd4d0a3dd5ba7a99f080bc422a1eafc4dbfd68c20b9042ab0c59c9896ef3641b7bd3317e0f6abd0c51701d6e51bd0361e740a71bb8a04aff326afc58f02974b1c792598aac8f0c5ed794b25191e05818251c911904bfb51fd7477fd6d", &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="7896589732510f8cebbe03fc02938dcfe82699826f33a2e2e745a9b844751df34de55b53cf98651eb91a6744ac0316a9915335f69f49d5b16fb717b6ed57da4c319404acdce5485bde0e9cf242e7d1addd32506e558fc27bda420a559f38e3a601d6d46a335009dce5f908c687a2bdbc893a06348f323e7c4ba54caa5b77fc98ca1bf9e54c5df9975b679d0ddfd099e74a3983f2388c56a0be7e6b00996994aada2dea5991d72f3531e09f38fbb8c3499c53bac7ffc19965deb961c346c8") [ 483.520966][T10203] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 483.598576][ T29] audit: type=1326 audit(1598683765.724:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10211 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:49:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) 06:49:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000080010903000000000000000000020000030800064000000001080006400000000108000640000000000c00048008000140000000060800121ce58a001c080005400000001f0c0004800800014000000040"], 0x54}, 0x1, 0x0, 0x0, 0x20040050}, 0x4008001) [ 484.292388][ T29] audit: type=1326 audit(1598683766.424:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10211 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 06:49:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) 06:49:26 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc008551a, &(0x7f00000000c0)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84f]}) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000005c0)=""/155) 06:49:26 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESOCT], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abdc3a915fbeea821c46b1500000000000000000006e920f004e349126806000180c2"], 0x28}, 0x1, 0x0, 0x0, 0x24004004}, 0x44890) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000001200)=""/4096) [ 484.896360][T10236] sg_write: data in/out 825294811/559 bytes for SCSI command 0x0-- guessing data in; [ 484.896360][T10236] program syz-executor.1 not setting count and/or reply_len properly 06:49:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) 06:49:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) ioctl$FS_IOC_SETVERSION(r0, 0x8010661b, 0x0) [ 485.397166][T10235] IPVS: ftp: loaded support on port[0] = 21 [ 485.655685][T10242] sg_write: data in/out 825229276/559 bytes for SCSI command 0x0-- guessing data in; [ 485.655685][T10242] program syz-executor.1 not setting count and/or reply_len properly 06:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r5, 0x0) 06:49:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 485.980787][T10255] IPVS: ftp: loaded support on port[0] = 21 [ 486.188957][ T8573] tipc: TX() has been purged, node left! 06:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 486.552506][T10301] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 486.631802][T10304] kvm [10300]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 486.951481][T10304] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 486.965902][T10311] IPVS: ftp: loaded support on port[0] = 21 06:49:29 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESOCT], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abdc3a915fbeea821c46b1500000000000000000006e920f004e349126806000180c2"], 0x28}, 0x1, 0x0, 0x0, 0x24004004}, 0x44890) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000001200)=""/4096) [ 487.689331][T10344] sg_write: data in/out 825229276/559 bytes for SCSI command 0x0-- guessing data in; [ 487.689331][T10344] program syz-executor.1 not setting count and/or reply_len properly [ 487.977081][T10349] IPVS: ftp: loaded support on port[0] = 21 [ 488.227679][T10311] chnl_net:caif_netlink_parms(): no params data found [ 488.618089][T10311] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.625644][T10311] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.670694][ T8699] Bluetooth: hci4: command 0x0409 tx timeout [ 488.719964][T10311] device bridge_slave_0 entered promiscuous mode [ 488.795693][T10311] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.803156][T10311] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.813247][T10311] device bridge_slave_1 entered promiscuous mode [ 488.976116][T10444] tipc: TX() has been purged, node left! [ 489.005361][T10311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 489.018354][T10444] tipc: TX() has been purged, node left! [ 489.057835][T10311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 489.202458][T10311] team0: Port device team_slave_0 added [ 489.245580][T10311] team0: Port device team_slave_1 added [ 489.393639][T10311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 489.400985][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 489.427253][T10311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 489.473163][T10311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 489.480561][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 489.506746][T10311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.691628][T10311] device hsr_slave_0 entered promiscuous mode [ 489.721427][T10311] device hsr_slave_1 entered promiscuous mode [ 489.759676][T10311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 489.767915][T10311] Cannot create hsr debugfs directory [ 490.369328][T10311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 490.405282][T10311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 490.444144][T10311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 490.491982][T10311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 490.751338][ T9001] Bluetooth: hci4: command 0x041b tx timeout [ 491.658323][T10311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.812058][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 491.821008][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 491.876297][T10311] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.951376][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 491.961279][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 491.970919][ T8999] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.978148][ T8999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.083986][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 492.093847][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.104025][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.113558][ T8999] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.120884][ T8999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.131394][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 492.142404][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 492.365958][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 492.376463][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 492.386863][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 492.397833][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.408356][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.418243][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.490775][T10311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 492.504070][T10311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 492.530890][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 492.541003][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 492.550695][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 492.734192][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.742147][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.803954][T10311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.840329][ T9001] Bluetooth: hci4: command 0x040f tx timeout [ 492.973474][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 492.984304][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.122223][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.132519][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.211237][T10311] device veth0_vlan entered promiscuous mode [ 493.225986][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.235747][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.322592][T10311] device veth1_vlan entered promiscuous mode [ 493.495937][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 493.505584][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 493.516060][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.526114][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.558164][T10311] device veth0_macvtap entered promiscuous mode [ 493.584164][T10311] device veth1_macvtap entered promiscuous mode [ 493.649842][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.660560][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.670655][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.681236][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.691225][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.701827][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.711996][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.722599][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.737240][T10311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 493.755599][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 493.765278][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.775053][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.785199][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.873622][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.885874][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.896667][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.907430][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.917483][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.928095][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.938134][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.948776][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.963220][T10311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 493.976829][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.987236][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:49:37 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872"], 0x78) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x81, 0x2}, 0x8) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r5, 0x0) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b27425840b4c7b91df267d75b0c786d3daa533"}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r3}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}]}}) 06:49:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) 06:49:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="12010000839110c1a5000600000002"], 0x0) syz_usb_disconnect(r0) 06:49:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 494.911449][ T9001] Bluetooth: hci4: command 0x0419 tx timeout 06:49:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) 06:49:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000000)={0xfffffffc, 0x3ff, 0xff9e, @random="813b025d2837", 'vlan1\x00'}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000800)=0x730, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4fff5, 0x0) [ 495.296439][ C0] sd 0:0:1:0: [sg0] tag#4048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.307131][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB: Test Unit Ready [ 495.313946][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.320307][T10012] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 495.323801][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.341198][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.351074][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.360951][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.370821][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.380689][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.390621][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.400491][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.410412][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.420265][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.430129][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.440096][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.449969][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.459831][ C0] sd 0:0:1:0: [sg0] tag#4048 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.583528][T10580] fuse: Unknown parameter 'smackfshat' [ 495.638607][T10012] usb 1-1: device descriptor read/64, error 18 06:49:37 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872"], 0x78) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x81, 0x2}, 0x8) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r5, 0x0) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b27425840b4c7b91df267d75b0c786d3daa533"}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r3}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}]}}) 06:49:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 495.966451][ C0] sd 0:0:1:0: [sg0] tag#4049 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.977412][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB: Test Unit Ready [ 495.984236][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.994124][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.004145][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.014027][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.024090][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.033974][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.043838][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.048619][T10012] usb 1-1: device descriptor read/64, error 18 [ 496.053686][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.069567][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.079958][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.089799][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.099658][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.109524][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.119372][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.129232][ C0] sd 0:0:1:0: [sg0] tag#4049 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.320466][T10590] fuse: Unknown parameter 'smackfshat' [ 496.332322][T10012] usb 1-1: new high-speed USB device number 31 using dummy_hcd 06:49:38 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872"], 0x78) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x81, 0x2}, 0x8) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r5, 0x0) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b27425840b4c7b91df267d75b0c786d3daa533"}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r3}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}]}}) [ 496.618784][T10012] usb 1-1: device descriptor read/64, error 18 06:49:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) 06:49:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 496.727265][ C0] sd 0:0:1:0: [sg0] tag#4050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.737976][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB: Test Unit Ready [ 496.744758][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.754710][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.764579][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.774452][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.784916][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.794779][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.804665][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.814547][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.824432][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.834382][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.844320][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.854200][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.864059][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.873926][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.883777][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.028733][T10012] usb 1-1: device descriptor read/64, error 18 [ 497.152142][T10012] usb usb1-port1: attempt power cycle [ 497.222806][T10597] fuse: Unknown parameter 'smackfshat' 06:49:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:49:39 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="120100001803cd40c215420065d20000000109021b000100000000090400000145e54f000905840346"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8080, 0x0) fallocate(r0, 0x40, 0x9, 0x0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) [ 497.555928][ C0] sd 0:0:1:0: [sg0] tag#4051 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.566607][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB: Test Unit Ready [ 497.573349][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.583220][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.593096][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.602955][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.612822][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.622678][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.632541][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.642391][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.652252][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.662117][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.672236][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.682107][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.691994][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.701859][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.711718][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.888782][T10012] usb 1-1: new high-speed USB device number 32 using dummy_hcd 06:49:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) r2 = socket$netlink(0x10, 0x3, 0x7) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x36, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) recvfrom$inet(r5, &(0x7f0000000140)=""/74, 0x4a, 0x10000, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f00000000c0)) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:49:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 498.318685][T10012] usb 1-1: device descriptor read/8, error -71 06:49:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000540)) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xc503}}, 0x20}}, 0x20000080) [ 498.499292][ T5] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 498.549104][T10012] usb 1-1: device descriptor read/8, error -71 06:49:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 498.859955][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 498.871359][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 70, setting to 64 [ 498.882465][ T5] usb 2-1: New USB device found, idVendor=15c2, idProduct=0042, bcdDevice=d2.65 [ 498.891833][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:49:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000000c0)={'stack ', ':em0cgroup@wla~1proc//&\'+\x00'}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x2, 'client1\x00', 0x1, "c490267647aa8f05", "3619958a264ffdcafc9ab38cefb8b5dca4443d66ef9c65cbc11e8129f5929e0f", 0xffffffff, 0x7}) 06:49:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000009741"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x2, '\\M'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 499.103321][ T5] usb 2-1: config 0 descriptor?? [ 499.130577][T10610] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.177353][ T5] input: iMON Panel, Knob and Mouse(15c2:0042) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input13 06:49:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 499.389135][ T5] imon:send_packet: packet tx failed (-71) [ 499.408754][ T5] imon 2-1:0.0: panel buttons/knobs setup failed [ 499.415447][ T5] Registered IR keymap rc-imon-pad 06:49:41 executing program 0: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x11}}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, 'fw\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, 'fw\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) [ 499.512408][ T5] imon:send_packet: packet tx failed (-71) [ 499.539656][ T5] imon 2-1:0.0: remote input dev register failed [ 499.546492][ T5] imon 2-1:0.0: imon_init_intf0: rc device setup failed [ 499.724139][ T5] imon 2-1:0.0: unable to initialize intf0, err 0 [ 499.730992][ T5] imon:imon_probe: failed to initialize context! [ 499.737652][ T5] imon 2-1:0.0: unable to register, err -19 [ 499.738490][ T8652] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 499.773976][T10649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.895958][ T5] usb 2-1: USB disconnect, device number 23 06:49:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 499.941616][T10658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 500.039602][ T8652] usb 5-1: device descriptor read/64, error 18 06:49:42 executing program 0: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xfffffd63, 0x24, 0x5, 0x0, 0x0, "b209e4f105"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x5}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x61, 0x0, 0x0, 0x2, "b17994fb7763"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x1}, @release={0x40046306, 0x1}, @acquire_done, @release={0x40046306, 0x2}], 0x86, 0x0, &(0x7f0000000180)="1fd589d951625a9ad6781ed0307e5195e02f4ceb512a21a748baae21b5cb33e7094d879a89a27f351d1c883013bca32c72d4e0b1f35c479c62e0e8ecf293c3bb59370671c1cfbb4653f72113b54c875c05a28cb39aa0b41047331511e237ae1bc1de442ec581a448fc619b108358f59d7a485015d664f31dbdfa8c09856d3bc22d9da0de2983"}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=""/150, 0x96}) [ 500.339039][ T5] usb 2-1: new full-speed USB device number 24 using dummy_hcd [ 500.448530][ T8652] usb 5-1: device descriptor read/64, error 18 06:49:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) [ 500.700993][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 500.712429][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 70, setting to 64 [ 500.723659][ T5] usb 2-1: New USB device found, idVendor=15c2, idProduct=0042, bcdDevice=d2.65 [ 500.733074][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.738695][ T8652] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 500.742550][ T8999] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 500.931851][ T5] usb 2-1: config 0 descriptor?? [ 501.018799][ T8999] usb 1-1: Using ep0 maxpacket: 16 [ 501.048856][ T8652] usb 5-1: device descriptor read/64, error 18 [ 501.128726][ T5] usb 2-1: can't set config #0, error -71 [ 501.139638][ T8999] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 501.149009][ T8999] usb 1-1: config 1 has no interface number 1 [ 501.155264][ T8999] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 501.166040][ T8999] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 501.179126][ T8999] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 501.194736][ T5] usb 2-1: USB disconnect, device number 24 06:49:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r4, 0x0) 06:49:43 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="120100001803cd40c215420065d20000000109021b000100000000090400000145e54f000905840346"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8080, 0x0) fallocate(r0, 0x40, 0x9, 0x0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) [ 501.479239][ T8999] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 501.488489][ T8999] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.488632][ T8652] usb 5-1: device descriptor read/64, error 18 [ 501.496543][ T8999] usb 1-1: Product: syz [ 501.496623][ T8999] usb 1-1: Manufacturer: syz [ 501.511891][ T8999] usb 1-1: SerialNumber: syz [ 501.623800][ T8652] usb usb5-port1: attempt power cycle 06:49:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 501.911773][T10012] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 502.028824][ T8999] usb 1-1: 2:130: cannot set enable PITCH [ 502.135505][ T8999] usb 1-1: USB disconnect, device number 34 [ 502.309589][T10012] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 502.321635][T10012] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 70, setting to 64 [ 502.333249][T10012] usb 2-1: New USB device found, idVendor=15c2, idProduct=0042, bcdDevice=d2.65 [ 502.342593][T10012] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:49:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETGROUP(r4, 0x400454ce, 0xee01) 06:49:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 502.359797][ T8652] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 502.566156][T10012] usb 2-1: config 0 descriptor?? [ 502.590774][T10681] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 502.622010][T10012] input: iMON Panel, Knob and Mouse(15c2:0042) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input15 [ 502.798447][ T8999] usb 1-1: new high-speed USB device number 35 using dummy_hcd 06:49:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) [ 502.848316][ T8652] usb 5-1: device not accepting address 4, error -71 [ 502.888540][T10012] imon:send_packet: packet tx failed (-71) [ 502.918891][T10012] imon 2-1:0.0: panel buttons/knobs setup failed [ 502.925520][T10012] Registered IR keymap rc-imon-pad 06:49:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/132, 0xffd1}, {&(0x7f0000000500)=""/153, 0x99}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f00000006c0)=""/83, 0x53}, {&(0x7f0000000740)=""/79, 0x4f}, {&(0x7f00000007c0)=""/141, 0x8d}], 0x8, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x8) [ 502.991056][T10012] imon:send_packet: packet tx failed (-71) [ 503.038270][ T8999] usb 1-1: Using ep0 maxpacket: 16 [ 503.045525][T10012] imon 2-1:0.0: remote input dev register failed [ 503.052889][T10012] imon 2-1:0.0: imon_init_intf0: rc device setup failed [ 503.158940][ T8999] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 503.168172][ T8999] usb 1-1: config 1 has no interface number 1 [ 503.174432][ T8999] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 503.185250][ T8999] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 503.198421][ T8999] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 503.222038][T10012] imon 2-1:0.0: unable to initialize intf0, err 0 [ 503.228905][T10012] imon:imon_probe: failed to initialize context! [ 503.235483][T10012] imon 2-1:0.0: unable to register, err -19 [ 503.347768][T10012] usb 2-1: USB disconnect, device number 25 06:49:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) 06:49:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="050005"], 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000640)={0x18, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="f402020000004203"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000005c0)={0xfffffffffffffe3a, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0xfffffffffffffe8c}}, 0x0, 0x0, 0x0}, 0x0) 06:49:45 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="120100001803cd40c215420065d20000000109021b000100000000090400000145e54f000905840346"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8080, 0x0) fallocate(r0, 0x40, 0x9, 0x0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) 06:49:45 executing program 0: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x21, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@generic={0xaabf, "a6634e5fe0f12ce753f72d5fe691e7ee113125"}}}, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000018c0)={'gretap0\x00', &(0x7f0000001800)={'syztnl2\x00', 0x0, 0x8, 0x0, 0x7, 0x7fffffff, {{0x1a, 0x4, 0x1, 0x1, 0x68, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @private=0xa010102, {[@cipso={0x86, 0x18, 0x1, [{0x0, 0xa, "15a4dfee7df8f313"}, {0x1, 0x8, "abcbcb6ad47a"}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x15, 0xffffffffffffffff, [{0x6, 0xf, "d78e9385c30796967f10b6abe7"}]}, @ssrr={0x89, 0x7, 0x98, [@multicast1]}, @rr={0x7, 0x7, 0x99, [@empty]}, @ssrr={0x89, 0x13, 0x78, [@remote, @empty, @multicast1, @rand_addr=0x64010102]}]}}}}}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001980)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x38, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x38}}, 0x48001) pwrite64(r0, &(0x7f0000000140)="5fa78936604cf9034189f5d89e6e02e765de70ff245fda59df4e0b7accbcf446c3072404f8056dd8ec97d6385174cb9b11472e74b71953d9448b88cd1724c5a3353d5ca2a4ed4d42d94f4bc44a040d125dc592b6f71d5adc45d2afc88e850cb8cef959bb32e13947005389d81533754c776e6241153817036d1dc686f4299354f3571e59db0062a789b170e63b1c885b8a7b2622e3c1ba9cf41638af12b5b6e98828b6e5c8912f2d12e8cf83df298b106befbb4dbaf924622b80c30ace9b9236a315780f43231662d1c2594ba8e70b362357eb7fb315db6f05236fc5c747c758a4b2375f7fa85d67a00a937eb50d75", 0xef, 0x0) [ 503.788910][ T8999] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 503.798226][ T8999] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.900505][ T8999] usb 1-1: can't set config #1, error -71 [ 503.981761][ T8999] usb 1-1: USB disconnect, device number 35 06:49:46 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) [ 504.300239][ T8652] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 504.370676][ T8699] usb 2-1: new full-speed USB device number 26 using dummy_hcd 06:49:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) 06:49:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000240)={0x1, 0x843}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x367f735b537a8942, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2, 0x1}}}]}, 0x24}}, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYBLOB="32579bb294d00d0450175228992d0e7bb518b8d28becca3522893bd0cb9cd442baee2e568da9cd1ac30133c654ffac0d54b57e225f007a53945568ec56af8cac1ac9aee408ce0ad425b655", @ANYRES16=r4, @ANYRES64=r0, @ANYRES64=r6, @ANYRESOCT=r5, @ANYRESDEC=r3], 0x4c}, 0x1, 0x0, 0x0, 0x2804a08c}, 0x20008010) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RGETLOCK(r8, &(0x7f0000000280)={0x1f, 0x37, 0x2, {0x1, 0x2, 0x0, 0xffffffffffffffff, 0x1, '+'}}, 0x1f) [ 504.688653][ T8652] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.699841][ T8652] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.709955][ T8652] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 504.719269][ T8652] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.738688][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 504.750230][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 70, setting to 64 [ 504.761336][ T8699] usb 2-1: New USB device found, idVendor=15c2, idProduct=0042, bcdDevice=d2.65 [ 504.772144][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.848260][T10764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.967159][ T8652] usb 5-1: config 0 descriptor?? [ 504.968329][ T8699] usb 2-1: config 0 descriptor?? [ 504.989405][T10757] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.027873][ T8699] input: iMON Panel, Knob and Mouse(15c2:0042) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input17 06:49:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) [ 505.257969][ T8699] imon:send_packet: packet tx failed (-71) [ 505.280006][ T8699] imon 2-1:0.0: panel buttons/knobs setup failed [ 505.286546][ T8699] Registered IR keymap rc-imon-pad [ 505.318641][ T8652] usbhid 5-1:0.0: can't add hid device: -71 [ 505.325126][ T8652] usbhid: probe of 5-1:0.0 failed with error -71 [ 505.375814][ T8652] usb 5-1: USB disconnect, device number 6 [ 505.379202][ T8699] imon:send_packet: packet tx failed (-71) [ 505.418043][ T8699] imon 2-1:0.0: remote input dev register failed [ 505.424941][ T8699] imon 2-1:0.0: imon_init_intf0: rc device setup failed 06:49:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) [ 505.562664][ T8699] imon 2-1:0.0: unable to initialize intf0, err 0 [ 505.569629][ T8699] imon:imon_probe: failed to initialize context! [ 505.576203][ T8699] imon 2-1:0.0: unable to register, err -19 [ 505.648528][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 505.675230][ T8699] usb 2-1: USB disconnect, device number 26 06:49:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000705000000401da28225ca64cb1a3f088253a4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c0001"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 505.838919][ T8652] usb 5-1: new high-speed USB device number 7 using dummy_hcd 06:49:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x4, 0x0, 0x13fae287}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x5, 0x6, @broadcast}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40002, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r7, 0x5016, 0x0) [ 506.083002][T10799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.151436][T10801] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:49:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 506.220258][ T8652] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.231507][ T8652] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.241733][ T8652] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 506.251120][ T8652] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.391492][ T8652] usb 5-1: config 0 descriptor?? [ 507.067657][ T8652] usb 5-1: language id specifier not provided by device, defaulting to English [ 507.577547][ T8652] uclogic 0003:5543:006E.0002: failed retrieving string descriptor #200: -71 [ 507.586643][ T8652] uclogic 0003:5543:006E.0002: failed retrieving pen parameters: -71 [ 507.595239][ T8652] uclogic 0003:5543:006E.0002: failed probing pen v2 parameters: -71 [ 507.603734][ T8652] uclogic 0003:5543:006E.0002: failed probing parameters: -71 [ 507.611697][ T8652] uclogic: probe of 0003:5543:006E.0002 failed with error -71 [ 507.723874][ T8652] usb 5-1: USB disconnect, device number 7 [ 508.359028][ T8699] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 508.727799][ T8699] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.739038][ T8699] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.749263][ T8699] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 508.758565][ T8699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:49:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pause() ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x5, 0xc, 0x3, "eb9b7db980c29428cc439f618f272073172b6e1f9b221d1dd6e9daf701dd93ad", 0x50424752}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="bd9df7099d8a48e9fd70dadf6741453374573e6d6e3e3c9d286a79fcd1b5275a1686a1d2923cda2774ce77c3c6f0b189b0c1939c1b0b7e3df5e340da90f5d589764d2afbc62797d9e4e4de33d7e3a9161d25cb264028e0d2cf1869314061e74c11707e38f25bbc9acb9f5c467aaa575e1ee08ff55849ea03e69772aec2511086504dea94279e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=\x00'/14, @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:49:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 508.887808][ T8699] usb 5-1: config 0 descriptor?? 06:49:51 executing program 1: write(0xffffffffffffffff, &(0x7f0000000180)="29e49798997a519ca5c6e4603fde553face4c039602e693023afd7cffba0e8359b2dc4a7fb58f4cbdf9034e806249e4388e2784fb14b42996c4ed42767d49921df7094d977a20da6cbc16067d5685ba763c284ecf9ea4b3f2cfaed2208cf5ac11143ce168aaab2b5ae8e0a4ae4d6759cc8f0ae5441dcc2f1d01e3a7909ca0b63c9186f041ea4e0d34362053dff21256d4340bba10a173ec16b989a700f9b6116bb5be0d61e2a42520d67e100cc55a42bff", 0xb1) ioprio_set$uid(0x3, 0x0, 0x2007) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 508.909935][ T8699] usb 5-1: can't set config #0, error -71 [ 508.930932][ T8699] usb 5-1: USB disconnect, device number 8 06:49:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/191, 0xbf}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="f931df8e5964dc92bc5e9c3514ca3c297c0407b7c92b3f365d100a2e64f764a3ecbd264f8ed9d26bee03a3ccd860b104d26d3c5d7d3ed8ead31751edfba7f8aeb3c0d8bcb15bdb43605db857b5322b47f9d2530de91486ec8357724538c26e17ea01e0b873a848a0921b8ca3c3a6cbad513102d0b63af06f9b0e0810c2211cdeb26682b0083516d1295029c71321f697c9da35d7ce0c3e0f298d5271b0641be92dd58d398cc1ca7d4e67817a1fdee4e2f1e216c190e5c83d4c93d9527b1bc82d4ba7f6184037c46da88585d81f55fdb2e683a801be82a8ccfe33628c80ff0f713791dadc4a797569cc8849f1e3205e42", @ANYRES16=r4, @ANYRESHEX=r5], 0x38}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000380)={0x1, 0x1, 0x8000, 0x200, &(0x7f0000000100)=[{}]}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 509.121127][T10845] fuse: Unknown parameter '½÷ ŠHéýpÚßgAE3tW>mn><(jyüѵ'Z†¡Ò’<Ú'tÎwÃÆ𱉰Á“œ ~' 06:49:51 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) unshare(0x40000000) 06:49:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 509.857317][T10860] fuse: Unknown parameter '½÷ ŠHéýpÚßgAE3tW>mn><(jyüѵ'Z†¡Ò’<Ú'tÎwÃÆ𱉰Á“œ ~' 06:49:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:53 executing program 4: r0 = socket$inet(0xa, 0x1, 0x84) listen(r0, 0x8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'team0\x00', {}, 0x5}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xb, [@const={0x8}, @ptr={0x5, 0x0, 0x0, 0x2, 0x1}, @const={0x3, 0x0, 0x0, 0xa, 0x5}, @func={0x6, 0x0, 0x0, 0xc, 0x3}, @ptr={0xe, 0x0, 0x0, 0x2, 0x3}, @const={0x7, 0x0, 0x0, 0xa, 0x3}, @func={0xe, 0x0, 0x0, 0xc, 0x4}, @func={0x7, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x2e, 0x2e, 0x30, 0x5f, 0x5f, 0x61, 0x51, 0x61, 0x61]}}, &(0x7f0000000740)=""/193, 0x83, 0xc1, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x2, 0x558, 0x1c0, 0x1c0, 0xf0, 0xf0, 0x398, 0x488, 0x488, 0x488, 0x488, 0x488, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@mcast1}}}, {{@ipv6={@dev, @mcast2, [], [], 'lo\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5ef9f915fe7bc100ae24d29c760fba42770ee37fd23c39de51a71c6ae664"}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00040006000000000000000f7f89000000200000000101ff0000000309ff89a14038ffcbac705bffff00c7e5ed5e232e", 0x48}], 0x1) 06:49:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_exec(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="737461636b2026260a3a0004000000000000a358e80ce89d44ce8604edf8dbf0ab8a6f08d2faef4affc075000050e01a564e7c8878514de1e36afa4130d8637399a36ebd3af9d585e95be3672e2307d0340ed6654eab8fe20d6f1e70e87963475bf9dbc3c39b34d705d649fcba4133dd8445c608463d53ae1aa30e702e21b90bd49ec19dfb13bcd1b27454782351632bbf5fd661111de0a86c705112f59738b2153d84b70b859da2b83fbc8ab0a2878f5c04d14e878fd3adb6f1beff0a5355a58d00b0b3e8b664771a74222f4c0b88320319af2884ab620b13c8acdf40b10cd92c6677de0a01afae63c9f59775ff97696f374f8f08280135143db5bcf79cd8d284a1d542d279dc7f159165c3b8c4944f66964376af76009927b487355d57d4bb86ae0f3b255f9ca1cecadff7c1ec94e2b07ac35b3287642bd80cd7631d73d63dbe0087f5e92913b716aafe632904abb0cd6bd35eceb5cd40a17a9b71ad53f9491e0d6a065f33f69083a11b315a4ef16da94612a07e725707bfe27fc3815ce7b31bad86c7b0570648037123c31fc018c040ad9c55bd8ef49103bf44ddb21be7c545a9bd5550e4a354b9147f9787c34d56aeea4c7367cd912f5cef023f59115df7b693525ca0fe080fdcd36a1a515739f1190c9c832973b47ccd92353cc5021c28e765be9878be35178ad3c7aedbe599d3b2634018a6260741e2eec1e83b33f1e4fc4f065a58365d8b1db7822f3b671f26088c3f684dbcb5cd93e5bb0f79fc940470ad40341ddc1d5e8d11c2f65e42f2a2147f245d90f3d6ad042536000000000048594d16f3ec2d2ef50ab0170fb94095b973d786ee585fdb2853b73b83b2c9c48dc223d92100e9982fc396f28103588e2a8e655877285b7c07ff252f788dcef6fbcc32931df614930ef1933e572b65b1278637ccb38b608c23a38a118a7fcc44af8a784ebc3fb54570270ac1a5221531a633ae5357e4f7bb06ae4fd5c3593f7518ab9b35a24170498d4b349507743a2aa12e42743bb1732443847c8687beb9c5cbec570cd3093d83291ccd0d35837625e5c765d84ddabdf3ca743d774b1726a67acf68dd13a3dd3178014fc33c265919539bdc"], 0x257) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000280)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x64898f10) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 06:49:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 512.776425][T10855] IPVS: ftp: loaded support on port[0] = 21 06:49:55 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES16], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000280)=""/210, 0x0, 0x4, [], 0x0, 0x9, r0, 0x8, &(0x7f00000000c0), 0x2, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0x10}, 0x78) clock_gettime(0x3, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0xe3a, 0x5, 0xffffffffffffffc0, 0x4}) 06:49:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) 06:49:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:55 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="380000000000000029402cfd22000000780404b3cf0dce80bb5be15ee61cd0621450c4e34fd580830adac7012bb6a86c5af3e063fe9d5ccb4c1287ed4d9b89a4123aa0a5ed700fe6dab08abc3aecc0201fc1bb418c6167e7c1b4c7095065483c53d7c6ffd7c9085bed892e03217bda5ebf0dbb7483869fcc7d6c6dc6d3c1ca4352353bede5831fae8c80a0d8ffa603c17d656efbb008ee8506dc61a19709d3a0d0cc8434d2b9266642f3e3f4b4a9eb2f29c82a74bf4f8ffbd19ab61097799e4af0de55c8c56d8a249422c1015c0deef0a10000000000"], 0x38}, 0x8000) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = dup(r3) r6 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r6, 0x1267, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000)=r5, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c000100300000e8ffffff0000ffffffed00ff0f00000000008f4b00080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r7 = socket(0x10, 0x80802, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492507, 0x0) 06:49:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000000)={'wg0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYRESDEC=r6], 0x18}}], 0x1, 0x0) [ 513.374622][ T8512] tipc: TX() has been purged, node left! 06:49:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280020413a000000000000481636c9355b013b596a87695552de9c7fcd721eb85d4138d054330af82ab97e9ddc5b78ed9134f16f1fa60d3148b760630e641853000000db050df7b3e0597091482eedcbe429bd77b0cbc83c79d9c52d04ff563c616e400b64902ea7621c3e070e2ad2fb3c55d1402cd059c0b92852f12bfca22f53a96ff7cb0294cac71549ac80dca53a669eb104d377d3e09e5cc5b52ea482f308a27ed3c353dedb8ac10e42a14c23f3932f8d600699c682bc5795c777d6c7be1a7f75d66294d82bdeca0a0a21", @ANYRES32, @ANYBLOB="00008001"], 0x28}}, 0x0) socket(0x10, 0x80007, 0x0) [ 513.718581][T10930] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.1'. 06:49:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 513.876427][T10933] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.1'. 06:49:56 executing program 1: syz_emit_ethernet(0xff, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x3, 0x6, 0xf1, 0x66, 0x0, 0x81, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end, @ra={0x94, 0x4, 0x1}]}}, {0x22, 0x46, 0x0, @broadcast, "d4a66e160cd96a6d313243dd9a37e4a4de36b3b129d6b21d9c79f4ef0ca0fea95b96d086f4f4957f1f8b4c968e5b1b51ebd21b6295676d4de01a4fdab9a85711752c44c46158134bf774f8717eadeca25f33a94de953439e53ef6c93cc38823d05c317a20952cd21767f508691149866d24e3542ea929f29187b45c8488de324664ea5a35cb03b4c7d400937ec6b4107bb48439b0709944c5e5994f4b6185d892f8050ad457261470f3e51f291e737b2cae20392017dd6854654cf004539cf15c477009529e9c72e52f7b8c6ef"}}}}}, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x2}, 0x8) 06:49:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 06:49:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0xcc}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000ec0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e0000001000000000000000000000000ff01000000000000000000000000000100000000000000000000040000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c29000000fffffff7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240017"], 0x4}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = fsmount(r1, 0x0, 0xa) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x6}, 0x8) 06:49:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x589002, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x400200, 0x1}, 0x18) timerfd_create(0x8, 0x80800) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x4, 0x5f, 0x5, 0x9, 0x2, @mcast2, @mcast1, 0x10, 0x40, 0xebe9, 0x3f}}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)='H', 0x1, 0x4028090, &(0x7f0000030ff0)={0x2, 0x0, @multicast2}, 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r6 = memfd_create(&(0x7f0000000080)='eth0\x00\xb7\x84^b#\xf5\x8a\x8d\xb58\x13\xa9\x8d\x8f\xe6\xee$F\xf5\x8bl\xc1\x1c\x9a\x1b\xbb\xe0N\xef\x1b\x98\xf4N\xe5\xb4\x87\x8b\x00o\x93a\xba\xfb\xfb\xe4\xf0\x04\xbc\x1e$%\xf2\x80\xfd\xb11\xb5\xf2\x1fq\x8f', 0x0) splice(r6, &(0x7f0000000100), r5, 0x0, 0x800, 0x0) 06:49:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 514.831340][T10950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:49:57 executing program 0: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000600)={0x64, "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"}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201001af2958efe50e6ee007d927f400912232348c300000001090212000100000000"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, &(0x7f00000007c0)={0x14, &(0x7f0000000740)={0x20, 0x24, 0x17, {0x17, 0x22, "b9a66e3efde56d240a29320b6152ab24ec6653e118"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000140)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x3, 0x1, 0x80, 0x1, 0x1, 0x3, 0x21d7, 0xfffffffe, 0xffff, 0x0, 0x7}}, &(0x7f0000000200)={0x20, 0x85, 0x4, 0xfffffffb}, &(0x7f0000000280)={0x20, 0x83, 0x2}, &(0x7f0000000780)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000000300)={0x20, 0x89, 0x25}}) syz_usb_control_io$uac1(r3, &(0x7f0000001440)={0x14, &(0x7f00000013c0)={0x0, 0xc, 0x39, {0x39, 0xc, "35202a53cf0b359bf0dfbe3a22006b3c1f54dc7f3acf1b0dcf65884e4776e1ace0d1511b839ce25d27bb6ee3c6a5624d8942f10cdbce39"}}, &(0x7f0000001400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe28}}}, &(0x7f0000001700)={0x44, &(0x7f0000001480)={0x0, 0x21, 0x85, "fb67d440630ec756b521be39d74176c0dd1ae800f25e7a66a242e472e1a0d470e2bcbae71c950d009523ab9be0e6d0376fdc219932d12717d26cfcd15b4031d5eaa95d9637e755b014fe7d54f1e51082baee26bc0aa78e196ac2baaf115844a2a02b0c65b50f78d9cabfc87a84067dd1a0e6b26d76565edfd68c4bdf8ccb4f4e54665bf9b2"}, &(0x7f0000001540)={0x0, 0xa, 0x1}, &(0x7f0000001580)={0x0, 0x8, 0x1}, &(0x7f00000015c0)={0x20, 0x81, 0x1, ' '}, &(0x7f0000001600)={0x20, 0x82, 0x1, "e6"}, &(0x7f0000001640)={0x20, 0x83, 0x1, '%'}, &(0x7f0000001680)={0x20, 0x84, 0x3, "d08a14"}, &(0x7f00000016c0)={0x20, 0x85, 0x3, "076d91"}}) syz_usb_control_io$uac1(r3, &(0x7f00000001c0)={0x14, &(0x7f0000000080)={0x0, 0x3b, 0x9, {0x9, 0x21, "89b2cf4b844424"}}, &(0x7f0000000140)={0x0, 0x3, 0x43, @string={0x43, 0x3, "14e97f13cfd686be907543d8c6a5ee25722d959aeb61b064a2f08784061a832f1c91454eff54044eed26491169d00949415128f5b273c553ef236ae4ee8bc6b5af"}}}, &(0x7f0000000580)={0x44, &(0x7f0000000340)={0x0, 0x15, 0xb3, "1627fd8ba76e165286a277fa98f53221934a9d900ec7657b8dc0bf7acd92deb18cf9fffef0d7d96f2a638f931549931d6e27166bca06696249a8a43070846d7166a6aa3ebdc183ec836f3a4f89de66a63a6d364de03278793a8f14ada0aee11e2aef69c518d44987d2c3a97a862e12845cf1f93ce2e3a6f7d51276bea833dd3cf8100ff5a28b39f42b4d55d486e5c990ccca9351cfca9bbb189223a00d73021f16ed19f3448339221df4b21509d1e4c93279e3"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000002c0)={0x20, 0x81, 0x3, "9e980b"}, &(0x7f0000000400)={0x20, 0x82, 0x3, "fe9c51"}, &(0x7f0000000440)={0x20, 0x83, 0x2, "109c"}, &(0x7f0000000480)={0x20, 0x84, 0x1, "f7"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "1a2af6"}}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) 06:49:57 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x402000, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140), &(0x7f00000001c0)=0x8) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x2}, &(0x7f0000000540)=0x28) 06:49:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 515.625762][ T5] usb 1-1: new high-speed USB device number 36 using dummy_hcd 06:49:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 515.896109][ T5] usb 1-1: device descriptor read/64, error 18 06:49:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 516.285906][ T5] usb 1-1: device descriptor read/64, error 18 06:49:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600007, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) [ 516.555533][ T5] usb 1-1: new high-speed USB device number 37 using dummy_hcd 06:49:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 516.825851][ T5] usb 1-1: device descriptor read/64, error 18 06:49:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 517.215905][ T5] usb 1-1: device descriptor read/64, error 18 [ 517.336684][ T5] usb usb1-port1: attempt power cycle 06:49:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:49:59 executing program 5: ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000200)={{&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f00000000c0)=@adf_hex={@normal='NumberDcInstances\x00', {0x1}, {&(0x7f0000000000)=@adf_str={@format={'Dc', '3', 'NumConcurrentRequests\x00'}, {"ac480c439915c9e430c4299026df56dc3cb461a9c567439e3a8c097a72f1b64ac69f7271d0fffb1a7842b36ef85023a273a96a4cd8c8d17d63caae8dd0d27941"}}}}}}}, 0x80}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0xfff, 0x4, 0x3, 0x20, 0x5, 0x1, 0x200, 0x4, 0x3, 0x4000000000, 0x1, 0x101, 0x7fffffff, 0x53f2, 0x4]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x4}, 0x8) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000400), 0x4) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000440)={0x5, 0x9, 0x3, 0x1, 0x1, [0x4, 0x4, 0x4, 0x2]}) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x4000, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x70, 0x2, 0x8, 0x3f, 0x9, 0x0, 0x80000000, 0x400, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000580), 0x4}, 0x2800, 0x460, 0x67, 0x2, 0x8, 0x0, 0x6ff}, r0, 0x3, r3, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000680)=0x8, 0x4) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000006c0)) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x110, r0, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x7c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000}, 0x8000010) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000840)) openat$audio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/audio\x00', 0x2080, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xf8, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x1b}}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000a80)={r0, 0xd9, 0x3913, 0x3ff}) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x3) sync_file_range(r1, 0x4, 0x7, 0x4) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000bc0)={0x2, 0x6, 0x4, 0x20, 0x8, {0x0, 0xea60}, {0x5, 0x8, 0x8, 0xe0, 0x8a, 0x81, "dfd9abdf"}, 0x80, 0x4, @planes=&(0x7f0000000b80)={0xe3, 0x0, @fd, 0x9}, 0x3a3a, 0x0, r3}) [ 518.075494][ T5] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 518.435442][ T5] usb 1-1: device descriptor read/8, error -71 [ 518.647819][ T5] usb 1-1: device descriptor read/8, error -71 [ 522.265206][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 524.349717][T10012] Bluetooth: hci5: command 0x041b tx timeout [ 525.574559][T11010] IPVS: ftp: loaded support on port[0] = 21 06:50:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 06:50:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:07 executing program 0: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:50:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006240)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xf00) 06:50:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/197, 0xc5}], 0x3}, 0x0) 06:50:08 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 06:50:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:50:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) 06:50:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) [ 526.425648][ T8652] Bluetooth: hci5: command 0x040f tx timeout 06:50:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000004) [ 526.509198][T11010] chnl_net:caif_netlink_parms(): no params data found [ 526.897383][T11010] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.905005][T11010] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.914806][T11010] device bridge_slave_0 entered promiscuous mode [ 526.936910][T11010] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.949096][T11010] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.958955][T11010] device bridge_slave_1 entered promiscuous mode [ 527.044187][T11010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.061996][T11010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.129981][T11010] team0: Port device team_slave_0 added [ 527.146486][T11010] team0: Port device team_slave_1 added [ 527.241819][T11010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.249697][T11010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.275947][T11010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.357797][T11010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.364949][T11010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.391168][T11010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.611366][T11010] device hsr_slave_0 entered promiscuous mode [ 527.657149][T11010] device hsr_slave_1 entered promiscuous mode [ 527.684076][T11010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.691747][T11010] Cannot create hsr debugfs directory [ 528.386619][T11010] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 528.452386][T11010] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 528.482929][T11010] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 528.503677][ T8652] Bluetooth: hci5: command 0x0419 tx timeout [ 528.516823][T11010] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 529.022391][T11010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 529.069140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 529.078286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 529.104992][T11010] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.162193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 529.177057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 529.187462][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.194853][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.256483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 529.265933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 529.276563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 529.285989][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.293397][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.302489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 529.313698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 529.348258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 529.358799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.375850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 529.386140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 529.396804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.420074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 529.430413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 529.472239][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 529.481918][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 529.507146][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 529.586494][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.594723][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.619695][T11010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.693607][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 529.704174][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 529.753809][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 529.763487][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 529.786706][T11010] device veth0_vlan entered promiscuous mode [ 529.797092][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 529.806677][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 529.853303][T11010] device veth1_vlan entered promiscuous mode [ 529.942137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 529.952398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 529.962036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 529.972135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 530.001528][T11010] device veth0_macvtap entered promiscuous mode [ 530.023957][T11010] device veth1_macvtap entered promiscuous mode [ 530.090643][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.101947][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.112680][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.123305][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.133349][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.143971][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.154063][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.164754][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.174835][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.185493][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.199489][T11010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 530.208682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 530.218431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 530.228140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 530.238301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 530.328023][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.339017][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.349584][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.360295][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.370436][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.381475][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.391636][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.402309][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.412444][T11010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.423104][T11010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.437025][T11010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 530.454813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 530.464951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:50:13 executing program 5: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 06:50:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x2}]}}}}]}, 0x48}}, 0x0) 06:50:13 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 06:50:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) accept4(r0, 0x0, 0x0, 0x180000) 06:50:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:13 executing program 0: r0 = getpid() ptrace$cont(0x4206, r0, 0x0, 0x200000000000) 06:50:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x20000150) 06:50:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 06:50:14 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5761, 0x0) 06:50:14 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429eee9", 0x5}], 0x1}}], 0x1, 0x0) 06:50:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:14 executing program 1: r0 = fsopen(&(0x7f0000000040)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 06:50:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xe}) 06:50:14 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:50:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1416, 0x1}, 0x10}}, 0x0) 06:50:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x3) 06:50:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2, 0x531000) 06:50:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000001c80)={'macvlan1\x00', @ifru_ivalue=0x782}) 06:50:15 executing program 0: r0 = socket(0x2b, 0x2400000001, 0x0) connect$inet6(r0, 0x0, 0x0) 06:50:15 executing program 1: mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:50:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:15 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:50:15 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 06:50:16 executing program 0: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 06:50:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:50:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:16 executing program 4: socket(0x23, 0x80002, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 06:50:16 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000001cc0)={0xa, &(0x7f0000001780)={0xa}, 0x0, 0x0, 0x2, [{0x2c, &(0x7f00000018c0)=@string={0x2c, 0x3, "63e71d6e4cd4d6f97988731f7f577485ea0749dfa861920ef2d864fa69826df22bcae2fbe76b65573f15"}}, {0x0, 0x0}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x1ff, 0x101902) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x200004d8) 06:50:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private1}, 0x0, @in6=@local}}, 0xe8) 06:50:16 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 06:50:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:16 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:50:16 executing program 0: r0 = socket(0x10, 0x80002, 0x2) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:50:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r3, 0x0) 06:50:17 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:50:17 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 06:50:17 executing program 1: r0 = socket(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:50:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) 06:50:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @remote}}}}], 0x28}, 0x0) 06:50:17 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:50:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e9ff0000000000000c0000000c000380080003800400018015"], 0x38}}, 0x0) 06:50:18 executing program 1: r0 = socket(0x23, 0x80002, 0x0) bind$pptp(r0, 0x0, 0x0) 06:50:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) 06:50:18 executing program 4: openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffffffff00000017) 06:50:18 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/46, 0x0, 0x2e}, 0x20) 06:50:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 06:50:18 executing program 5: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_addrs=@can}) 06:50:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) 06:50:18 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000440)) 06:50:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)={'team0\x00'}) 06:50:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000800)) 06:50:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000080)) [ 537.122593][T11396] can: request_module (can-proto-0) failed. [ 537.179099][T11396] can: request_module (can-proto-0) failed. 06:50:19 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000001380)={'syz', 0x3}, &(0x7f0000001200)={0x2, 0x0, "a8a3d6f7ca1802c9768252f1fa0f6f99"}, 0x18, 0xffffffffffffffff) 06:50:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) 06:50:19 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast1}}, 0x1c) 06:50:19 executing program 1: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:50:19 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x4a42, 0x1200}, 0x18) 06:50:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x3, 0x1a7}, 0x40) 06:50:20 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 06:50:20 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 06:50:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, &(0x7f0000000080)={'team0\x00'}) 06:50:20 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:50:20 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x72a}) 06:50:20 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:50:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:50:20 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0305602, &(0x7f0000000280)={0xb}) [ 538.741530][ T8701] Bluetooth: hci0: command 0x0406 tx timeout 06:50:21 executing program 0: keyctl$read(0xa, 0x0, &(0x7f0000000100), 0x0) 06:50:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x14}, 0x14}}, 0x0) 06:50:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 06:50:21 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000000040), 0x2c) 06:50:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x26, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 06:50:21 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:50:21 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2403, 0x0) 06:50:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 06:50:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000940)) [ 539.690426][T11452] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 06:50:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = socket(0x25, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:50:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="0814f200", @ANYRES16=0x0, @ANYBLOB="000826bd7000fedbdf295321e19ae8f6b7721be390a5f299fd25020000000900030073797a320000000014000200766574ee2e78b8bdde02ec696467650014000200767863616e310000"], 0x50}, 0x1, 0x0, 0x0, 0x24005840}, 0x100) 06:50:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 06:50:22 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 06:50:22 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:50:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 06:50:22 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/46, 0x0, 0x2e}, 0x20) 06:50:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20040061) 06:50:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xffffffffffffff52) 06:50:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 06:50:23 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 06:50:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 06:50:23 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20000298}}, 0x0) 06:50:23 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 06:50:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010401"], 0x20}}, 0x0) 06:50:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x20, 0x7c6, 0x705}, 0x20}}, 0x0) 06:50:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x4}, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') 06:50:23 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1900, 0x1fa, 0x8032, 0xffffffffffffffff, 0x8000000) 06:50:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 06:50:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 06:50:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 06:50:24 executing program 4: perf_event_open(&(0x7f0000003700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:50:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xb0}, 0x1, 0x0, 0xffffff7f}, 0x0) 06:50:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0x3, 0x0, 0x0) 06:50:24 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}], 0x1c) 06:50:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) [ 542.611572][T11514] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 06:50:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 06:50:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) 06:50:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x3}}) 06:50:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000080)={'team0\x00'}) 06:50:25 executing program 0: getresuid(&(0x7f0000000040), 0xfffffffffffffffe, 0x0) 06:50:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 06:50:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 06:50:25 executing program 1: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 06:50:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000880)={&(0x7f00000005c0), 0x200005cc, &(0x7f0000000840)={0x0}}, 0x0) 06:50:25 executing program 0: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x882eb6c8f639885e) 06:50:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$usbmon(r0, &(0x7f0000001380)=""/4096, 0x1000) 06:50:26 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) r1 = open(&(0x7f0000004300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004940)={0x2020}, 0x2020) write$qrtrtun(r0, &(0x7f0000000140)='B', 0xffffffe4) 06:50:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:50:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 06:50:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 06:50:26 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000001040)=""/4087, 0xff7) 06:50:26 executing program 4: r0 = socket(0xa, 0x3, 0x3) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8051) 06:50:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x9, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:50:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 06:50:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xc0}}, 0x0) 06:50:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 06:50:27 executing program 4: mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:50:27 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044dfd, 0x960000) 06:50:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="1721f3d5c3b4"}, 0x14) 06:50:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 06:50:28 executing program 4: epoll_create(0x9) 06:50:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 06:50:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$l2tp6(r0, 0x0, 0x0) 06:50:28 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:50:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2bc6, 0x103002) write$char_usb(r0, &(0x7f0000000180)="8f", 0x1) 06:50:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}], 0xf}}], 0x2, 0x0) 06:50:28 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"be3a0d562717d0c04342a8aaec1fe3a4"}) 06:50:28 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x81, 0x123242) 06:50:28 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000140)) 06:50:28 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setns(r0, 0x0) 06:50:29 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) 06:50:29 executing program 4: r0 = socket(0x2, 0x80002, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 06:50:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x541b, 0x0) 06:50:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:29 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 06:50:29 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x31510c8, 0x0) 06:50:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 06:50:29 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x42, 0x0) syz_open_procfs(0x0, &(0x7f0000001580)='fd/3\x00') 06:50:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000000)) 06:50:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x9, 0x0, 0x0) 06:50:30 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) ioctl$sock_ifreq(r0, 0x5411, 0x0) 06:50:30 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:50:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)={'team0\x00'}) 06:50:30 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_to_hsr\x00') 06:50:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 06:50:30 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e3a0ba03d4"}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)) write$UHID_INPUT2(r1, &(0x7f0000000140)=ANY=[], 0x25) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0x40186366, 0x0) 06:50:30 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x4004841) 06:50:30 executing program 0: clock_adjtime(0x1, &(0x7f0000001b40)) 06:50:30 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 06:50:30 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/86, 0xffffffff00000002) 06:50:31 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) [ 548.981651][ T8699] Bluetooth: hci1: command 0x0406 tx timeout 06:50:31 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 06:50:31 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[], 0x25) 06:50:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 06:50:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0x0) 06:50:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 06:50:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 06:50:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000004a00), &(0x7f0000004a40)=0x8) 06:50:32 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:50:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'hsr0\x00', @ifru_flags}) 06:50:32 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x20003, 0x0) 06:50:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r2) 06:50:33 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) r0 = open(&(0x7f0000000100)='./file0\x00', 0x882, 0x0) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18}, 0x18) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$qrtrtun(r1, &(0x7f0000000180)=""/255, 0xff) 06:50:33 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 06:50:33 executing program 5: r0 = socket(0x2b, 0x2400000001, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:50:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 06:50:33 executing program 0: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x3}]}}}}}) 06:50:33 executing program 4: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x127, 0x127, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @ptr={0xf}, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {0x1, 0x6, 0x7ff}], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x148}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:50:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x20}}, 0x0) 06:50:33 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x20842, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 06:50:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x400b000) 06:50:34 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) ioctl$sock_ifreq(r0, 0x541b, 0x0) 06:50:34 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x2}}], 0x20}], 0x1, 0x0) 06:50:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:50:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x1}, 0x4) r1 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 06:50:34 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000280)) 06:50:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000200)) 06:50:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 06:50:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000000)="5a3d61ac2ced0010df165f3086dd", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:50:37 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 06:50:37 executing program 0: capget(0x0, &(0x7f0000001880)) 06:50:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 06:50:37 executing program 5: r0 = socket(0x2, 0x3, 0x3) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0xa, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 06:50:37 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000000000000) 06:50:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:50:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1, 0x0, 0xfffffffffffffd8f}, 0x0) 06:50:38 executing program 5: r0 = socket(0x2, 0x3, 0x3) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x2c}}, 0x0) 06:50:38 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:50:38 executing program 0: bpf$MAP_UPDATE_BATCH(0xd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:50:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'hsr0\x00', @ifru_flags}) 06:50:38 executing program 5: r0 = socket(0x2, 0x3, 0x3) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa0f99545566a32c1) fcntl$getownex(r0, 0x406, 0x0) 06:50:38 executing program 4: syz_open_dev$usbmon(&(0x7f00000019c0)='/dev/usbmon#\x00', 0xffffffff00000000, 0xe00) 06:50:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) 06:50:39 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000680)='veth1_virt_wifi\x00', 0x10) set_mempolicy(0x0, &(0x7f0000000640), 0x8000) 06:50:39 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) recvmsg$qrtr(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x130}, 0x38, 0x0) 06:50:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xf00) 06:50:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 06:50:39 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000680)='veth1_virt_wifi\x00', 0x10) set_mempolicy(0x0, &(0x7f0000000640), 0x8000) 06:50:39 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 06:50:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000200)={'bridge_slave_1\x00', @ifru_map={0x200001}}) 06:50:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 06:50:40 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/46, 0x0, 0x2e}, 0x20) 06:50:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/40455}, 0xa000) 06:50:40 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 06:50:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 06:50:40 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 06:50:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1f}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 06:50:40 executing program 5: r0 = socket(0x0, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) [ 558.829185][T11823] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 06:50:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000100)) 06:50:41 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:50:41 executing program 4: r0 = socket(0x2, 0x3, 0x3) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 559.218530][ T9001] Bluetooth: hci2: command 0x0406 tx timeout 06:50:41 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x3, 0x2}, 0x8) 06:50:41 executing program 5: r0 = socket(0x0, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8981, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:50:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 06:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 06:50:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e9ff0000000000000c0000000c000380080003800400018015000180"], 0x38}}, 0x0) 06:50:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000180)) 06:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000540)={'IDLETIMER\x00'}, &(0x7f0000000580)=0x1e) 06:50:42 executing program 5: r0 = socket(0x0, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) [ 560.116785][T11852] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 560.167332][T11853] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 06:50:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@getqdisc={0x24}, 0x24}}, 0x0) 06:50:42 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 06:50:42 executing program 0: r0 = socket(0x2, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 06:50:42 executing program 5: r0 = socket(0x2, 0x0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000540), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 06:50:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_deladdrlabel={0x24, 0x49, 0x0, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 06:50:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:50:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:50:43 executing program 3: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20000298}}, 0x0) 06:50:43 executing program 1: r0 = socket(0x2, 0x80002, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 06:50:43 executing program 5: r0 = socket(0x2, 0x0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000940)) 06:50:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000080)={'team0\x00'}) 06:50:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:50:44 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x862, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xd}) 06:50:44 executing program 5: r0 = socket(0x2, 0x0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:44 executing program 4: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 06:50:44 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RREADLINK(r0, 0x0, 0x0) 06:50:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x1}}) 06:50:44 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100), 0x0) 06:50:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000100005"], 0x3c}}, 0x0) 06:50:45 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:50:45 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='()\x00') 06:50:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg(r0, &(0x7f000000a380)=[{{&(0x7f0000000180)=@nl=@kern={0x10, 0x0, 0x0, 0x2000000}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0xec1}], 0x1}}], 0x1, 0x0) 06:50:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002600)=ANY=[], 0x10}}, 0x0) 06:50:45 executing program 3: bpf$MAP_CREATE(0x100000000000004, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:50:45 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:50:45 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)) 06:50:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000940)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r2}}, 0x20) 06:50:46 executing program 3: r0 = socket(0x2, 0x80002, 0x0) bind$xdp(r0, 0x0, 0x0) 06:50:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:50:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xfffffffffffffe51}], 0x1, 0x0) 06:50:46 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) [ 564.713176][T11969] binder: 11962:11969 ioctl 9408 0 returned -22 06:50:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="40000000100004"], 0x40}}, 0x0) 06:50:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wg0\x00', @ifru_mtu}) 06:50:47 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind$xdp(r0, 0x0, 0x0) 06:50:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:50:47 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 06:50:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRESHEX], 0x28}, 0x0) 06:50:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000800)) 06:50:47 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:50:47 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000080)={'team0\x00'}) 06:50:48 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = io_uring_setup(0x5b, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000000c0)=r0, 0x1) 06:50:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="000000007000fedbdf2511"], 0x2c}}, 0x0) 06:50:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x42) 06:50:48 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:48 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffff000, 0x2040) 06:50:48 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) write$qrtrtun(r0, 0x0, 0x0) 06:50:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:50:48 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 06:50:49 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000040)={'batadv0\x00'}) 06:50:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x541b, 0x0) 06:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:50:49 executing program 3: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x4200) 06:50:49 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:49 executing program 0: syz_open_dev$cec(0x0, 0x2, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 06:50:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2287, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:50:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@mcast1}, 0x14) 06:50:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xd}) 06:50:50 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:50 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429ee", 0x4}], 0x1}}], 0x1, 0x0) 06:50:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f0000002100), 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xf00) 06:50:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 06:50:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:50:50 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:50 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/46, 0x0, 0x2e}, 0x20) 06:50:50 executing program 1: keyctl$set_timeout(0x18, 0x0, 0x0) 06:50:50 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket(0x25, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000001700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:50:51 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000300)) 06:50:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 06:50:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 06:50:51 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:50:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x66, 0x0, &(0x7f0000000140)) 06:50:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000600)={{{@in=@dev, @in6=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, 0xe8) 06:50:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x4c, 0x0, 0x0, @tick, {}, {}, @time}], 0x1c) 06:50:52 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, 0x0, 0x0) 06:50:52 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc050560f, 0x0) 06:50:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ff7f}}, 0x0) 06:50:52 executing program 0: r0 = socket(0x22, 0x3, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 06:50:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x200002d5}}, 0x0) 06:50:52 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, 0x0, 0x0) 06:50:52 executing program 4: bpf$MAP_CREATE(0x100000000000019, 0x0, 0x0) 06:50:52 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 06:50:52 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) 06:50:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000b80)) 06:50:52 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x3e) connect$pptp(r0, 0x0, 0x0) 06:50:53 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket(0x25, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000001700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xeffd}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:50:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) 06:50:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x13, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc050560f, &(0x7f0000000000)={0x0, 0x2}) 06:50:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001480)=[{0x0}, {&(0x7f00000002c0)="7b44a6a25f9175551935b8e315da978b843d8038c72457fb4ad1afa1d16441ef5017c46b3ca5a1f1b7", 0x29}, {&(0x7f0000000300)="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", 0x9a0}], 0x3}, 0x0) 06:50:53 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x38, 0x0) 06:50:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) [ 571.581901][T12121] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:50:53 executing program 1: r0 = socket(0x29, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000780)={r0}) 06:50:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 06:50:54 executing program 0: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000280), &(0x7f0000000800)={0x8}, 0x0, &(0x7f00000008c0), 0x0) 06:50:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/163, 0xa3) 06:50:54 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:50:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 06:50:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:50:54 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:50:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0)=0xfffffeff, 0x4) 06:50:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x14}, 0xec0}}, 0x0) 06:50:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 06:50:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x12000) 06:50:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 06:50:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f000000b080)={'ip6gre0\x00', &(0x7f000000b000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x1}}) 06:50:55 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:50:55 executing program 0: socket(0x29, 0x80002, 0x0) socket(0x11, 0x80000, 0x401) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x3f}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x64}}, 0x0) 06:50:55 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:50:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 06:50:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 06:50:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:50:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xc}]}, 0x28}}, 0x0) 06:50:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x378}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x80000, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5) 06:50:56 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:50:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 06:50:56 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 06:50:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'gre0\x00'}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4, 0x5}}}]}, 0x44}}, 0x0) 06:50:56 executing program 1: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 06:50:56 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) write$UHID_INPUT2(r1, &(0x7f0000000140)=ANY=[], 0x25) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0x40186366, 0x0) 06:50:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000940)) 06:50:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:50:57 executing program 4: clock_getres(0xa2e6d1ce49b1a5ae, 0x0) 06:50:57 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff9}, 0x8) 06:50:57 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 06:50:57 executing program 5: r0 = getpid() ptrace$cont(0x8, r0, 0x0, 0x0) 06:50:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:50:57 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x8010500c, 0x0) 06:50:58 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x31510c8, 0x0) 06:50:58 executing program 1: r0 = socket(0x2b, 0x2400000001, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 06:50:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={0x0, 0xb0}}, 0x0) 06:50:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x0, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x5, 0x6, 0x2f}, {0x51a, 0xc3, 0x7f, 0x81}]}) clock_gettime(0x0, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x6, 0xfffffffe) bind$inet(r1, 0x0, 0x0) gettid() r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0xffffffff}}) ioctl$RTC_UIE_OFF(r2, 0x7004) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000d0600d0010100002e840e4a6300000000000005000006050001000700"], 0x1c}, 0x1, 0x0, 0x0, 0x6c000}, 0x4050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b0eab3f687a53821b95a1702772cf57c4c287ec6286e64ed915a8b815bc28690e04d264b532276c81150f51d984766aab3747de5f5f9aba69bcf93c8fdc1917f8919466cf1b971dfee49290c7ae61e0e9d153aa6043f5aa21bdbb8e6147df68240e5b6e2fed2f7f525e7527feb4172df81038a2c98794eb30940602d0cede38f7d8d1d186985eeb50d118bf7708dddb8404760bf829b31ae65c1ce98656aa30b4f981a1896881b950c90c9840e2c309c7149232f62723df8c7733bdc8b2326e8b51f2243e25d2ee1a0e94b29aa862e5f07000000092ec00000000000000000002dbf9d8f17974cb8e361517df088c6681ba55d1fbdd0b3ff0000000600000000000000005ebdfc75d030251799b2769132f5e3c1ab5fd5e0c4205028630297e8e5559a920a26d6c52c2b54470ffbfe7dbf653522e788000000000000000000001985180063c58badb92b55c6cb76f008cdb233522f3bf7568bc868944851b90000000000000000000000000000000000000000a7e288dade7ca9242db6247516407ceab8a32e02653829e706634fa8da9b0abfe2592ab04864e42bdf56e6eaff7bb3270306f4c41aa53adbefd4145645135ef6b7419604f36e4bcb7bbd88085992fe7ffbf2e4648adbfc6bf318f1aca8edc8ce7e868c8e442651f25e6b6f164fbc1194", @ANYRES32=0x0, @ANYRESDEC=r0], 0x3}}, 0x20004004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0xfe) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:50:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0xfd7affe123d243bf}, 0x14}}, 0x0) 06:50:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, 0x0) 06:50:58 executing program 4: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 06:50:58 executing program 5: socket(0x0, 0x796be61f02f32f53, 0x0) 06:50:59 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2010, r0, 0x0) 06:50:59 executing program 5: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x89e0, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_addrs=@can}) 06:50:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f0000000600)={{{@in=@dev, @in6=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, 0xe8) 06:50:59 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 06:50:59 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80901, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:50:59 executing program 0: add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x4, 0x0) 06:50:59 executing program 5: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f00000008c0)=0x18) 06:50:59 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002100)='/dev/btrfs-control\x00', 0x12400, 0x0) 06:50:59 executing program 4: syz_open_dev$vim2m(0xfffffffffffffffd, 0x0, 0x2) 06:50:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3400}, 0x0) 06:51:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3ff}, 0x1c) 06:51:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0, 0xffffff7f}}, 0x0) 06:51:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@private1, @empty, @remote, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000, r3}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x10d, 0x10, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f0000000180)={0x100000001, 0x8, [], 0x1, &(0x7f0000000140)=[0x0]}) r5 = dup3(r1, r1, 0x80000) r6 = accept4$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_int(r6, 0x29, 0x31, &(0x7f0000000000), 0x5) 06:51:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000940)='gtp\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:51:00 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 06:51:00 executing program 0: clock_gettime(0x0, &(0x7f0000001c40)) 06:51:00 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:51:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)=0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup2(r0, r0) read$char_usb(r2, 0x0, 0x0) 06:51:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0109207, 0x0) 06:51:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={0x0, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001140)={0x20}, 0x8) 06:51:01 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x20001) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x35, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2d7ab9778832cd67f94efbd49839e4f4"}}}}, 0x200001a0) 06:51:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 06:51:01 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5015, 0x0) 06:51:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x4}, 0x0) 06:51:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"5086d17b966cde8be5193d7ca1dab943"}}}}, 0xa0) 06:51:02 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)={0x1, 0x0, "72b57080a36a54a41473d04810798826"}, 0x18, 0xfffffffffffffffb) 06:51:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 06:51:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045565, 0x0) 06:51:03 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x141041, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 06:51:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 06:51:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 06:51:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 06:51:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e313872"}, 0x0, 0x0, @planes=0x0, 0x3ff}) 06:51:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x20b) 06:51:04 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0xc3e, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 06:51:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 06:51:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f0000000100), 0x300) 06:51:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0xbb8) 06:51:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5}]}) 06:51:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 06:51:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x5450, 0x0) 06:51:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 06:51:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 06:51:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000940)) 06:51:05 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000080)={'team0\x00'}) 06:51:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 06:51:05 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/145, 0x91}], 0x1}, 0x40) 06:51:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3ffffffffff) 06:51:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x5000}, 0x0) 06:51:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x2}, 0x14}}, 0x0) 06:51:05 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 06:51:05 executing program 4: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 06:51:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0xa2002) ioctl$SG_GET_TIMEOUT(r0, 0x5452, 0x531000) 06:51:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:51:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 06:51:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 06:51:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 06:51:06 executing program 5: socket(0x21, 0x2, 0x2) 06:51:06 executing program 1: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x81) 06:51:06 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000080)={'team0\x00'}) 06:51:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 06:51:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect(r0, 0x0, 0x0) [ 584.815925][ T5] Bluetooth: hci3: command 0x0406 tx timeout 06:51:07 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x109042, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x21) 06:51:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:51:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000004800)={'wg2\x00'}) 06:51:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 06:51:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 06:51:07 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x6) 06:51:07 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:51:07 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000004fc0)={'sit0\x00', @ifru_ivalue}) 06:51:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100), 0x8) 06:51:07 executing program 4: getpid() timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_delete(0x0) 06:51:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x80000001}]}}}}]}, 0x48}}, 0x0) 06:51:08 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}], 0x10) bind$alg(r0, 0x0, 0x0) 06:51:08 executing program 3: r0 = socket(0x23, 0x80002, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 06:51:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 06:51:08 executing program 1: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:51:08 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x400880, 0x0) 06:51:08 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/61) 06:51:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 06:51:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x7, 0x0, 0x0) 06:51:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) 06:51:08 executing program 4: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000080)={'team0\x00'}) 06:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 06:51:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:09 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002980)='ns/cgroup\x00') setns(r0, 0x0) 06:51:09 executing program 4: r0 = socket(0x29, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8983, &(0x7f0000000780)={r0}) 06:51:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:51:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_getroute={0x1c, 0x1a, 0xb40b3b3ceeb03b81}, 0x1c}}, 0x0) 06:51:09 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1ff}, 0x0, 0x0, 0x0) 06:51:09 executing program 1: syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x505604) 06:51:09 executing program 0: mmap$qrtrtun(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0xd9c5a48bb5868ab0, 0xffffffffffffffff, 0x0) 06:51:09 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2000, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "73c3a1b150d29fa975cbe808e2621e34"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001cc0)={0x0, "7f41078e1d537cee3b98ebb64d68dba5"}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x440, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0xfffa, 0x9, 0x7, 0x4, 0x1ff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000002cc0)={0xc, 0xc, {0x7, @struct={0xfffffffc, 0x800}, r1, 0xff, 0xc000000000000000, 0x7fff, 0x2, 0x3, 0x64, @struct={0xffffffe0, 0x6}, 0x3ff, 0x1ff, [0x7, 0x7, 0x81, 0x1b, 0xfffffffffffffff9, 0x6]}, {0x1f, @usage=0xffffffffffffff80, 0x0, 0x5, 0x100, 0xfff, 0x9, 0x1, 0x72, @struct={0xff, 0x4}, 0x1, 0x7, [0x8, 0xd563, 0xfffffffffffffffa, 0xffffffff, 0x101, 0x80]}, {0x0, @struct={0x3d, 0x5}, r2, 0x9, 0x20, 0x7f, 0x8, 0x8, 0x80, @usage=0x7, 0xffff, 0xc25, [0x9, 0x6, 0x3, 0x6, 0x3, 0x8]}, {0x401, 0x7, 0xffffffffffffff81}}) r4 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r4, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @empty}}) r6 = epoll_create1(0x80000) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000001280)={r2, 0x3a84, 0x0, [0x3, 0xffff, 0xffffffffffffff74, 0x401, 0xee6b], [0x519a, 0x4, 0x100000001, 0x4, 0x7fffffff, 0x2, 0x9, 0x4, 0x8, 0x1ff, 0x2, 0x8001, 0x6, 0xe1a, 0x401, 0x1f, 0x1f, 0xb38, 0xfff, 0x100000001, 0x1, 0x4, 0x0, 0x0, 0x2, 0x820, 0x4, 0x58c, 0x8, 0x9, 0xffffffffffff6803, 0x5, 0x1, 0xd1b5bb1, 0x4392, 0x9, 0x0, 0x7, 0xfff, 0x0, 0x9, 0x4bd, 0x3, 0x3f, 0x8, 0xfffffffffffffffe, 0x4, 0x5, 0x100, 0x7, 0x40, 0x4, 0x1, 0x6, 0x1, 0x7ff, 0x0, 0x3f, 0x0, 0x1f, 0x5, 0x1, 0x2, 0x80000000, 0x6, 0x3ff, 0x4, 0x1, 0x5, 0x8, 0x312f, 0x9, 0x8, 0x100000001, 0x7f, 0x0, 0x3, 0x8, 0x7524e38a, 0x1c2, 0x1, 0x6, 0x80cd, 0x7, 0x5ed, 0x0, 0x3, 0x4, 0x3, 0x7fffffff, 0x6, 0x2, 0x401, 0x2, 0x3ff, 0xffffffffffffffff, 0xfff, 0x3, 0x8001, 0xd9, 0x1000, 0x9, 0x3, 0x8, 0x3f, 0x5, 0xfff, 0x83, 0x4, 0x8, 0x6, 0x5, 0x3, 0x400, 0x3, 0x7ff, 0x0, 0x1c89, 0x101, 0x1ff, 0x7]}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00'}) 06:51:10 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) write$qrtrtun(r0, &(0x7f0000000140)='B', 0xffffffe4) 06:51:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x40}}, 0x0) 06:51:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) [ 588.188630][T12497] blktrace: Concurrent blktraces are not allowed on nullb0 06:51:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x34}}, 0x0) 06:51:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x20, 0x7c6, 0x705}, 0x20}}, 0x0) 06:51:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$FUSE_DIRENTPLUS(r0, 0x0, 0x300) 06:51:10 executing program 5: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 06:51:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:51:11 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}, 0x0) 06:51:11 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0xc3e, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000200), 0x0}, 0x20) 06:51:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @rand_addr=0x64010100}}}, 0x90) 06:51:11 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000080)={'team0\x00'}) 06:51:11 executing program 4: r0 = getpid() tkill(r0, 0x12) 06:51:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 06:51:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 06:51:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'geneve0\x00', @ifru_addrs=@in={0x2, 0x4e23}}) 06:51:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000940)) 06:51:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 06:51:12 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 589.902249][T12541] geneve0: mtu greater than device maximum 06:51:12 executing program 3: r0 = socket(0x22, 0x3, 0x0) bind$l2tp6(r0, &(0x7f0000004280)={0xa, 0x0, 0x0, @empty}, 0x20) 06:51:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000003e40)={0x14, 0x1e, 0x9, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 06:51:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 06:51:12 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 06:51:12 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0x400448c9, 0x0) 06:51:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) 06:51:12 executing program 5: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 06:51:13 executing program 1: bpf$MAP_CREATE(0x10000000000001a, 0x0, 0x0) 06:51:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 06:51:13 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 06:51:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:51:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 06:51:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000080)={'team0\x00'}) 06:51:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'sit0\x00', 0x0}) 06:51:13 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_mtu}) 06:51:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 06:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 06:51:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f000000b080)={'ip6gre0\x00', 0x0}) 06:51:14 executing program 3: r0 = socket(0x29, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8981, &(0x7f0000000780)) 06:51:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 06:51:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:51:14 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/19, 0x13, 0x162, 0x0, 0x0) 06:51:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, 0x0, 0x0) 06:51:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:14 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x2}, 0x80, 0x0}, 0x0) 06:51:14 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) r1 = open(&(0x7f0000004300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004940)={0x2020}, 0x2020) write$qrtrtun(r0, &(0x7f0000000140)='B', 0x1) 06:51:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x72, 0x0, 0x0) [ 592.806434][T12612] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 06:51:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) 06:51:15 executing program 3: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'syztnl0\x00', 0x0}) 06:51:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @remote}}}}], 0x28}, 0x0) 06:51:15 executing program 0: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/66, 0x42}], 0x1, 0x0) 06:51:15 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 06:51:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)) 06:51:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x17, r2, &(0x7f0000000100), 0x0) 06:51:15 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:51:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000080)={'team0\x00'}) 06:51:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5411, 0x0) 06:51:16 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r2, 0x2, 0x6, @broadcast}, 0x10) 06:51:16 executing program 4: r0 = socket(0x23, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:51:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 06:51:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:51:16 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000480)) 06:51:17 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) write$qrtrtun(r0, &(0x7f0000000140)='B', 0x1) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50}, 0x50) 06:51:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_delroute={0x1c, 0x19, 0x4}, 0x1c}}, 0x0) select(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 06:51:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x3, 'gre0\x00'}, @IFLA_NET_NS_FD={0x8}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x4c}}, 0x0) 06:51:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 06:51:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000340)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000e30e219c"], 0x60}}, 0x0) 06:51:17 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) 06:51:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5460, 0x0) 06:51:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80044dfc, 0x531000) 06:51:17 executing program 5: timer_create(0x0, 0x0, &(0x7f00000020c0)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 06:51:18 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0x80086301, 0x0) 06:51:18 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x2, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 06:51:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 06:51:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7ffffbfb7fffffed, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0x3}) 06:51:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x100004}) 06:51:18 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 06:51:18 executing program 1: rt_sigpending(&(0x7f00000007c0), 0x68) 06:51:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0x30, 0x0, &(0x7f00000006c0)={0x2, 0x0, @loopback}, 0x10) 06:51:18 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f50}}, 0x0) 06:51:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, 0x0) 06:51:19 executing program 0: capget(&(0x7f0000001780)={0x19980330}, 0x0) 06:51:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2276, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:51:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) [ 597.056106][T12703] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:51:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 06:51:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 06:51:19 executing program 5: socket$rds(0x15, 0x5, 0x0) 06:51:19 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x12b8}, 0x20000800) 06:51:19 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10f, 0x10f, 0x7, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x12f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:51:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 06:51:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:51:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, &(0x7f0000000600)={{{@in=@dev, @in6=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, 0xe8) 06:51:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x1d, r0, 0x2) 06:51:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) 06:51:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2289, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:51:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @dev}, 0x10) 06:51:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r0, r1) 06:51:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 06:51:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8980, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000000800)) 06:51:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000001c80)={'macvlan1\x00', @ifru_ivalue=0x782}) 06:51:22 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x20000150, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 06:51:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 06:51:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5420, 0x0) 06:51:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 06:51:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 06:51:23 executing program 1: clock_adjtime(0x0, &(0x7f0000001b40)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 06:51:23 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) 06:51:23 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, &(0x7f0000000040)={'batadv0\x00'}) 06:51:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) 06:51:23 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1900, 0xf, 0x8032, 0xffffffffffffffff, 0x8000000) 06:51:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:51:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100281"], 0x3c}}, 0x0) 06:51:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 06:51:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r2, 0x2, 0x6, @broadcast}, 0x10) 06:51:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x40082fb, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xa}) 06:51:24 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:51:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 06:51:24 executing program 5: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:51:24 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "674ee768"}, 0x0, 0x0, @userptr}) 06:51:24 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) socket$packet(0x11, 0x2, 0x300) 06:51:24 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:51:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 06:51:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 06:51:24 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x800c5011, &(0x7f0000000080)) 06:51:24 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/vcsu\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 06:51:24 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 06:51:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote}], 0xb) 06:51:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x24}}, 0x0) 06:51:25 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x7800) shmctl$IPC_INFO(0x0, 0x3, 0x0) 06:51:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 06:51:25 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x40082fb, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xe}) 06:51:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x5451, 0x0) 06:51:25 executing program 5: r0 = socket(0xa, 0x6, 0x0) bind$packet(r0, 0x0, 0x0) 06:51:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb01, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 06:51:25 executing program 3: socket$inet6(0xa, 0xfe1e78c3a6f8908, 0x0) 06:51:26 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='xfrm0\x00', 0x10) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:51:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 06:51:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 06:51:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f00000015c0)) 06:51:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0xffffffffffffffff) 06:51:26 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000124) 06:51:26 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0xfffffef1) 06:51:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f000000d340)={0x0, 0x0, 0x0}, 0x0) 06:51:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000600)=@x25={0x9, @remote={[], 0x1}}, 0x80) 06:51:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) 06:51:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18}, 0x18) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0}, 0xa0) 06:51:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x42) 06:51:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000000)="5a3d61ac2ced0010df165f3086dd", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:51:27 executing program 3: socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 06:51:27 executing program 0: r0 = socket(0x21, 0x2, 0x2) bind$isdn_base(r0, 0x0, 0x0) 06:51:27 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)={'batadv0\x00'}) 06:51:27 executing program 5: setpriority(0x2, 0x0, 0x8) 06:51:27 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 06:51:28 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) 06:51:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f50}}, 0x0) 06:51:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 06:51:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 06:51:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x15, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 06:51:28 executing program 4: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f00000008c0)) 06:51:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 06:51:28 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000020c0)='/dev/input/mouse#\x00', 0x0, 0x0) 06:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 06:51:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0xa, 0x0, &(0x7f0000000140)) 06:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7800, 0xfb00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 06:51:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:51:29 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 06:51:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000000)="5a3d61ac2ced0010df165f3086dd", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:51:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0xb21}, 0x14}}, 0x0) 06:51:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) fallocate(r0, 0x1b, 0x0, 0x2220) 06:51:29 executing program 4: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_addrs=@can}) 06:51:30 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') 06:51:30 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x3f9141, 0x0) 06:51:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x8b0936fd1d96619f) 06:51:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:51:31 executing program 5: r0 = socket(0x2, 0x3, 0x3) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r0, 0x0, 0x0) 06:51:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 06:51:31 executing program 0: sched_setparam(0x0, 0x0) 06:51:31 executing program 3: read$alg(0xffffffffffffffff, 0x0, 0x0) 06:51:31 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 06:51:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)="8edd003256a569b90e2255b89b346d4868f3381c", 0x14) 06:51:31 executing program 1: r0 = socket(0x1, 0x80003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20000298}}, 0x0) 06:51:31 executing program 4: epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @dev}, 0x10) 06:51:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) 06:51:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) [ 609.638210][T12967] device bridge0 entered promiscuous mode [ 609.677473][T12963] device bridge0 left promiscuous mode [ 609.724752][T12967] device bridge0 entered promiscuous mode [ 609.735401][T12963] device bridge0 left promiscuous mode 06:51:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 06:51:32 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) [ 610.411428][ T9001] Bluetooth: hci4: command 0x0406 tx timeout 06:51:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 06:51:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:51:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0xe, 0x0, 0x0) 06:51:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) bind$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10) 06:51:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:51:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000680)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:51:33 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 06:51:33 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 06:51:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 06:51:33 executing program 3: r0 = socket(0xa, 0x3, 0x3) recvmsg$qrtr(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x38, 0x0) 06:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @loopback}, @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8}], @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x60}}, 0x0) 06:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000000)='()\x00') 06:51:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 06:51:34 executing program 4: ioprio_set$uid(0x3, 0xee01, 0x0) 06:51:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 06:51:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000380)) 06:51:34 executing program 0: r0 = syz_io_uring_setup(0x1793, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 06:51:34 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24}, 0x24}}, 0x0) 06:51:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:51:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/40263}, 0x9e00) 06:51:34 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) ioctl$IMGETVERSION(r1, 0x40186366, 0x0) 06:51:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8906, 0x0) 06:51:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e9ff0000000000000c0000000c0003800800038004000180150001"], 0x38}}, 0x0) 06:51:35 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "55e866c1"}}) 06:51:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 06:51:35 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) 06:51:35 executing program 0: r0 = socket(0x2, 0x80002, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 06:51:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:51:35 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc004500a, &(0x7f0000000080)) 06:51:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x64, 0x0, &(0x7f0000000140)) 06:51:35 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1}) 06:51:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:51:36 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x20001) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2d7ab9778832cd67f94efbd49839e4f4"}}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xfd7c) 06:51:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000800)) 06:51:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 06:51:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x83) 06:51:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x11, 0x32, {@ipv4={[], [], @multicast2}}}}], 0x28}}], 0x2, 0x0) 06:51:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000800)) 06:51:37 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) 06:51:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 06:51:37 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000002400), &(0x7f0000002440)=0x4) 06:51:37 executing program 4: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_addrs=@can}) 06:51:38 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x44a40, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 06:51:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 06:51:39 executing program 1: getsockname$qrtr(0xffffffffffffffff, 0x0, 0x0) 06:51:39 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00004f9fe4), 0x40) 06:51:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) 06:51:39 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 06:51:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2a, &(0x7f00000000c0)={{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 06:51:39 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000001780)) 06:51:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, 0x0, 0x0) 06:51:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 06:51:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000940)) 06:51:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x1275, 0x0) 06:51:40 executing program 0: r0 = socket(0x2, 0x3, 0x3) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pptp(r0, 0x0, 0x0) 06:51:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:40 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1}, 0xc) recvmsg$qrtr(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1040}, 0x38, 0x0) [ 618.379411][T13130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 06:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:40 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x5, 0x8032, 0xffffffffffffffff, 0x8000000) 06:51:40 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/66, 0x42}, {0x0}], 0x2, 0x0) [ 618.709815][T13137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:41 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)) 06:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 06:51:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000080)={'team0\x00'}) [ 619.109561][T13144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:41 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429ee", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x48104) 06:51:41 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x4a94ca4df7d53e6e) [ 619.519970][T13152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 06:51:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:41 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000280)) 06:51:42 executing program 5: r0 = socket(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 06:51:42 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 06:51:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:42 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:51:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="24000000000000002900000003000000", @ANYRESHEX], 0x28}, 0x0) 06:51:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 06:51:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a}, 0x40) 06:51:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, 0x0, 0x0) 06:51:43 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x105a42}, 0x18) write$qrtrtun(r0, &(0x7f0000000140)='B', 0x1) 06:51:43 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x40000021, 0x0, 0x0) 06:51:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:44 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xf) 06:51:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000940)) 06:51:44 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42, 0xa28}, 0x18) write$qrtrtun(r0, &(0x7f0000000140)='B', 0x1) 06:51:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 06:51:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e001101"], 0x20}}, 0x0) 06:51:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:51:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 06:51:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000080)={'team0\x00'}) 06:51:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:51:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x88000000) 06:51:45 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x110, 0x15, 0x0, 0x0) 06:51:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) 06:51:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:51:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x4000) 06:51:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:51:45 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 623.669557][T13230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:45 executing program 0: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 06:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 624.004706][T13230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:46 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002cc0)={'gre0\x00', 0x0}) [ 624.062424][T13234] batman_adv: batadv0: Adding interface: veth3 [ 624.068741][T13234] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.094527][T13234] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 624.117376][T13238] batman_adv: batadv0: Removing interface: veth3 06:51:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x79, 0x0, 0x0) 06:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:51:46 executing program 4: socket(0x0, 0x80014, 0x0) 06:51:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000800)) 06:51:47 executing program 5: r0 = socket(0x1e, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, 0x0, 0x0) 06:51:47 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) 06:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:51:47 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2401, 0x0) 06:51:47 executing program 3: r0 = socket(0x2, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x80) [ 625.056278][T13275] device bridge0 entered promiscuous mode [ 625.077642][T13273] device bridge0 left promiscuous mode [ 625.100314][T13275] device bridge0 entered promiscuous mode [ 625.113215][T13273] device bridge0 left promiscuous mode 06:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:51:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 06:51:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, 0x0) 06:51:47 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x4) 06:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x20}}, 0x0) 06:51:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:51:47 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r2, 0x2, 0x6, @broadcast}, 0x10) 06:51:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) connect(r0, 0x0, 0x0) 06:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x20}}, 0x0) 06:51:49 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x56201, 0x0) 06:51:49 executing program 4: r0 = socket(0x29, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40049409, &(0x7f0000000780)) 06:51:49 executing program 0: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x20}}, 0x0) 06:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8981, 0x0) 06:51:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 06:51:49 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:51:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8003}, 0x4) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 06:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 06:51:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000100)) 06:51:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x4, 0x4) 06:51:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 06:51:51 executing program 0: mmap$qrtrtun(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:51:51 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000180)=""/255, 0xff) 06:51:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x1000000) 06:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffc6f, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200e2bbd7000fedbdf250200000008001700", @ANYRES32, @ANYBLOB="0a72b63b06eb0d7f8a77dad430926229cfd4626ef0001700", @ANYRES32, @ANYBLOB="08000a0002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x24048054) 06:51:51 executing program 4: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 06:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 06:51:51 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, &(0x7f0000000000)=""/21) 06:51:51 executing program 3: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 06:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) 06:51:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000004c00)={0x1, &(0x7f0000004bc0)=[{0x1314}]}) 06:51:52 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0505611, 0x0) 06:51:52 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 06:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) 06:51:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 06:51:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, 0x0) 06:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) 06:51:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0xc0}}, 0x0) 06:51:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0x81a0ae8c, 0x0) 06:51:53 executing program 0: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_addrs=@can}) 06:51:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 06:51:54 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:51:54 executing program 3: r0 = socket(0x23, 0x80002, 0x0) bind$xdp(r0, 0x0, 0xf) 06:51:54 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000001340), &(0x7f0000001380)=0x4) 06:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 06:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 06:51:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:51:54 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 06:51:55 executing program 0: socket(0x10, 0x80002, 0x80000000) 06:51:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:51:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e00"], 0x20}}, 0x0) 06:51:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:51:55 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0773ecaaabbbd8e, 0x0) 06:51:56 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') 06:51:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e00"], 0x20}}, 0x0) 06:51:56 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x2}) 06:51:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x28}, 0x0) 06:51:56 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f00000006c0), 0x0) 06:51:56 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) sendfile(r0, r0, 0x0, 0x200) 06:51:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000480)={0x0}}, 0x0) 06:51:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e00"], 0x20}}, 0x0) 06:51:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 06:51:56 executing program 3: getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 06:51:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)={'team0\x00'}) 06:51:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e0011"], 0x20}}, 0x0) [ 634.809643][T13454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:57 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:51:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, &(0x7f0000000600)={{{@in=@dev, @in6=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, 0xe8) 06:51:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000001500)="238bab763c22ff98571a17ee3a046a374d1736230d6739e34c7a251e2c6a7835c72d347adafb551a8650211e80d03f882b6fa106c57e64ce8ee5f87519afb12942fbca6c9c5dd7e3eb9b18bbebd699428655ae0274925e63b2df5985c79a334c07073d5e8bf325cbb3ca1dd47e9a70490d4a0f841a842f63617593adaab280a7ecd2dd2034b569729d033998b047c14552c086aba40c338afffe6dc0dfe2acfd", 0xa0}, {&(0x7f0000000180)="e66f4a49e76e529eb31e5c2c5511126b69fd3e2d6b076101c7a58ad7ffd824b84d5513d35bbc248c6e1a75afe55f31acb94431659df5f080cd0e593c7ec854b10f2c352d877c1ab9d1f266cc45d0be6701f048b87991c42d67ea9eb1facaec5b4a5ee3195c1471202b248ca0dd225546f769934a8ceaa769973d66bf1f3db0502b1c241842589de23ac999185efd7959dbc09b707892d2fab77ee648bf11b4ef26a0ed9747afcfd0839f25b139da7fc15859a2514f119aa2191e13af182edaf5c5904f69d1fb1aaed749", 0xca}, {&(0x7f00000013c0)="d107c3e356eaac715a0bcf1afeed0a93c46191ff74eb", 0x16}, {&(0x7f00000002c0)="7b44a6a25f9175551935b8e315da978b843d8038c72457fb4ad1afa1d16441ef5017c46b3ca5a1f1b7", 0x29}, {&(0x7f0000000300)="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", 0x404}], 0x5}, 0x0) 06:51:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @empty}}) 06:51:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e0011"], 0x20}}, 0x0) [ 635.413755][T13460] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 635.456012][T13465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:57 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) 06:51:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 06:51:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e0011"], 0x20}}, 0x0) 06:51:57 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 06:51:58 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) [ 635.934849][T13474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:51:58 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x4d00, 0x0) 06:51:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="24000000000000002900000004000000", @ANYRESHEX], 0x28}, 0x0) 06:51:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x9, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 06:51:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:51:58 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x80840, 0x0) read$dsp(r0, 0x0, 0x6083dbc9) 06:51:58 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 06:51:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:51:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:51:59 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000801) 06:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x6666}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRESHEX], 0x28}, 0x0) 06:51:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, &(0x7f0000001200)=ANY=[], 0x18, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:51:59 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000200)) 06:51:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 06:52:00 executing program 5: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:52:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:52:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xfffffffffffffde1, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 06:52:00 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5437, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 06:52:00 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) accept(r0, 0x0, 0x0) [ 638.454449][T13523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:52:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:52:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x10001, 0x4) 06:52:00 executing program 4: kexec_load(0x0, 0x0, 0x0, 0x30000) 06:52:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x2, 0x0) 06:52:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRESHEX], 0x28}, 0x0) 06:52:01 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240) 06:52:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 06:52:02 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x17, 0x0, 0x0) 06:52:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:52:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 06:52:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'gre0\x00'}, @IFLA_NET_NS_FD={0x8}]}, 0x3c}}, 0x0) 06:52:02 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 06:52:02 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:52:02 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 06:52:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285628, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400000]}) 06:52:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xb, &(0x7f0000000100)={0x0}}, 0x0) 06:52:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 06:52:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000000c0)) 06:52:03 executing program 0: bpf$MAP_CREATE(0x100000000000006, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:52:03 executing program 5: r0 = socket(0xa, 0x3, 0x3) bind$isdn_base(r0, 0x0, 0x0) 06:52:03 executing program 3: sched_setparam(0x0, &(0x7f00000008c0)=0x18) 06:52:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 06:52:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:52:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0x2, 0x0, 0x0, @mcast1}, 0xf, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 06:52:04 executing program 3: r0 = socket(0x2, 0x80002, 0x0) bind$pptp(r0, 0x0, 0x0) 06:52:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:52:04 executing program 0: r0 = socket(0x22, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x74}}, 0x0) 06:52:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 06:52:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:52:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:52:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 06:52:05 executing program 5: getitimer(0x1, &(0x7f00000000c0)) 06:52:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x24}}, 0x0) 06:52:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000004a40)) 06:52:05 executing program 3: r0 = memfd_create(&(0x7f0000000000)='^$\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:52:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4d, 0x0, 0x0) 06:52:05 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50}, 0x50) 06:52:05 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 06:52:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0xb, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 06:52:05 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xe, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:52:05 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$l2tp6(r0, 0x0, 0x0) 06:52:05 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x24}}, 0x0) 06:52:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 06:52:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:52:06 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') 06:52:06 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4a42}, 0x18) write$qrtrtun(r0, &(0x7f0000000140)='B', 0xffff8000) 06:52:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:52:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001c40)={&(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xfffffc72, &(0x7f0000001b00)=[{&(0x7f0000000580)=""/87, 0x4a}, {&(0x7f00000017c0)=""/249, 0xf9}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000100)=""/173, 0xfffffffffffffea7}], 0x5, &(0x7f0000000440)=""/188, 0xbc}, 0x0) 06:52:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x40}}, 0x0) 06:52:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x2, 0xffffffffffffffff, 0x1}) 06:52:06 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[], 0x25) 06:52:06 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0, 0x38}}, 0x0) 06:52:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x1c) 06:52:07 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5016, 0x0) 06:52:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}], 0xf}], 0x1, 0x0) 06:52:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x101) 06:52:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 06:52:08 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x512800) [ 646.247611][ T9001] Bluetooth: hci5: command 0x0406 tx timeout 06:52:08 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001900)='NLBL_CIPSOv4\x00') 06:52:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, 0x0, 0x0) 06:52:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='$'], 0x28}, 0x0) 06:52:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 06:52:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 06:52:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000003f80)='/proc/bus/input/devices\x00', 0x0, 0x0) 06:52:09 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/timer\x00', 0x636000) 06:52:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000004a40)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}, 0x10) 06:52:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x298}}], 0x1, 0x20048001) 06:52:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0xb, r0, 0x2) 06:52:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:52:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x14}, 0xc0}}, 0x0) 06:52:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 06:52:10 executing program 0: perf_event_open(&(0x7f0000003700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 648.358034][T13701] input: syz1 as /devices/virtual/input/input21 [ 648.470830][T13706] input: syz1 as /devices/virtual/input/input22 06:52:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000940)) 06:52:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000280)=0x80, 0x4) 06:52:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f000000b080)={'ip6gre0\x00', 0x0}) 06:52:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0xf}}, 0x0) 06:52:11 executing program 0: socket(0x22, 0x0, 0x9) 06:52:11 executing program 1: openat$ion(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 06:52:11 executing program 4: syz_open_dev$usbmon(&(0x7f00000019c0)='/dev/usbmon#\x00', 0xffffffff00000000, 0x0) 06:52:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 06:52:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 06:52:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 06:52:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[{0x10}, {0x10}], 0x20}, 0x0) 06:52:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88}, 0x90) 06:52:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2000) 06:52:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x84, 0x11, 0x0, 0x0) 06:52:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:52:12 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa0f99545566a32c1) fcntl$getownex(r0, 0x2, 0x0) 06:52:12 executing program 3: process_vm_readv(0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/204}, {&(0x7f0000000100)=""/60}, {&(0x7f0000000140)=""/170}, {&(0x7f0000000200)=""/173}, {&(0x7f00000002c0)=""/88}], 0xffffffffffffd41, &(0x7f0000000200), 0x4, 0x0) 06:52:12 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 06:52:12 executing program 1: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) 06:52:13 executing program 5: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:52:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80045005, &(0x7f0000000080)) 06:52:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 06:52:13 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x10f, 0x6, 0x0, 0x0) 06:52:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x18}, 0x0) 06:52:13 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, &(0x7f0000000280)) 06:52:13 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x20040081, 0x0, 0x0) 06:52:13 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f0000000180)={0x0}, 0x10) 06:52:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x14, 0x5a, 0x4}, 0x14}}, 0x0) 06:52:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 06:52:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000080)={'team0\x00'}) 06:52:14 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xe, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:52:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:52:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000024c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:52:15 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3beba4816d72e80b) 06:52:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0xc) 06:52:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:52:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009780)={0x0, 0x0, &(0x7f0000009740)={0x0, 0x58}}, 0x0) 06:52:15 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xdf2ec61682c04c8e, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:52:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0xf}, 0x0) 06:52:15 executing program 4: add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x7ffffffff000, 0x0) 06:52:15 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x20001) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xfd7c) 06:52:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r2, r1) 06:52:15 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 06:52:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:52:16 executing program 0: bpf$MAP_CREATE(0x100000000000012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:52:16 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 06:52:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$cgroup_pid(r0, 0x0, 0xf0ffffff7f0000) 06:52:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0x4c}}, 0x0) 06:52:17 executing program 1: r0 = socket(0x2, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20000298}}, 0x0) 06:52:17 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x83n\x85', 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) [ 655.195675][T13847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 655.252543][T13850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:52:17 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={'macvlan1\x00', {0x2, 0x0, @local}}) 06:52:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 06:52:19 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f00000002c0)) 06:52:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:52:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000480)) 06:52:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0x41015500, 0x0) 06:52:19 executing program 5: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0x50, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:52:19 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5450, 0x0) 06:52:19 executing program 0: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @local}}}}) 06:52:19 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 06:52:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:52:19 executing program 0: r0 = socket(0x22, 0x3, 0x0) connect$l2tp6(r0, 0x0, 0x0) 06:52:20 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 06:52:20 executing program 3: r0 = socket(0x2, 0x80002, 0x0) connect$pptp(r0, 0x0, 0x0) 06:52:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10f, 0x10f, 0x6, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x12e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:52:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x400000, 0x4}, 0x0) 06:52:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 06:52:20 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:52:21 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x187c42}, 0x18) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50}, 0x50) 06:52:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2, 0x9, r0, 0x0) 06:52:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$setperm(0x11, r0, 0x0) 06:52:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000800)) 06:52:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}], 0x5000}], 0x1, 0x0) 06:52:21 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80e85411, 0x0) 06:52:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:52:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) accept4$inet6(r0, 0x0, 0x0, 0xc0800) 06:52:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) 06:52:23 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0xc3e, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 06:52:23 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429eee9", 0x5}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x48104) 06:52:23 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000180)={0x0}, 0x10) 06:52:23 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:52:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000940)) 06:52:23 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x10) connect$pptp(r0, &(0x7f0000000080)={0x2, 0x2, {0x0, @remote}}, 0x1e) 06:52:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x204082, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 06:52:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="240000000000000001"], 0x28}, 0x0) 06:52:24 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) openat(r0, &(0x7f0000004b40)='./file0\x00', 0x0, 0x0) 06:52:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000800)) 06:52:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xf00) 06:52:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x202, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000140)) 06:52:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:52:24 executing program 3: r0 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="0e", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 06:52:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:52:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) read(r0, &(0x7f0000000180)=""/102390, 0x0) 06:52:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314d59, 0x0, @stepwise}) 06:52:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 06:52:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 06:52:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:52:25 executing program 4: bpf$MAP_CREATE(0x10000000000001b, 0x0, 0x0) 06:52:25 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:52:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, &(0x7f0000000600)={{{@in=@dev, @in6=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, 0xe8) 06:52:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:52:26 executing program 0: socketpair(0x10, 0x3, 0x3, &(0x7f0000000040)) 06:52:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8980, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_map}) 06:52:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010c427"], 0x40}}, 0x0) 06:52:27 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000001cc0)={0xa, &(0x7f0000001780)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000001840)=@lang_id={0x4}}, {0x54, &(0x7f00000018c0)=@string={0x54, 0x3, "63e71d6e4cd4d6f97988731f7f577485ea0749dfa861920ef2d864fa69826df22bcae2fbe76b65573f15e0a6526f6a28e59d8adcbf31a86ded718349d4ed5d2510a5a8c83ebbb9fa157dbe673529afdb88f4"}}, {0x0, 0x0}, {0x0, 0x0}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x1ff, 0x101902) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x200004d8) 06:52:27 executing program 1: r0 = socket(0x22, 0x3, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 06:52:27 executing program 4: r0 = socket(0x29, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 06:52:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000000)) 06:52:27 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429eee9", 0x5}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast2, @ipv4]}}}], 0x38}}], 0x2, 0x48104) 06:52:27 executing program 1: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_addrs=@can}) 06:52:27 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x30, 0x5, 0x0, {0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 06:52:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8953, 0x0) 06:52:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000400)={'tunl0\x00', 0x0}) 06:52:27 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x648000, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 06:52:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000540), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 06:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a40)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x30) 06:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:52:31 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 06:52:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 06:52:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000940)) 06:52:31 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x0) 06:52:31 executing program 3: r0 = socket(0x2, 0x80002, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x2, 0x2, {0x0, @loopback}}, 0x1e) 06:52:31 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2485326"}, 0x0, 0x0, @fd}) 06:52:31 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0xa}) 06:52:31 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80044d76, &(0x7f0000000080)) 06:52:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x28}, 0x0) 06:52:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x1, 0x0, &(0x7f0000000240)) 06:52:32 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) [ 670.705254][T14067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 670.723730][T14067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 670.733567][T14067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:52:33 executing program 5: r0 = socket(0xa, 0x3, 0x3) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 06:52:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 06:52:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0x5421, 0x0) read(r0, &(0x7f0000000100)=""/102400, 0x19000) 06:52:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 06:52:33 executing program 1: socket(0x10, 0x80002, 0xfffffffd) 06:52:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:52:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 06:52:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/26, &(0x7f0000000040)=0x1a) 06:52:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}) 06:52:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x70e7, 0x101002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 06:52:34 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x6, 0x6, 0x0, 0x0) 06:52:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, &(0x7f0000000100)={'hsr0\x00', @ifru_hwaddr=@broadcast}) 06:52:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:52:35 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045005, 0x0) syz_open_procfs(0x0, &(0x7f0000001580)='fd/3\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) 06:52:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000004a40)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xffff}]}, 0x10) 06:52:35 executing program 0: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000000c0), 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[], 0x25) 06:52:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002480)={0x4}, 0x10) 06:52:35 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80044df9, &(0x7f0000000080)) 06:52:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2202, 0x0) write$tun(r0, 0x0, 0x7e) 06:52:35 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f50}}, 0x0) 06:52:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:52:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x6, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 674.371813][T14135] ===================================================== [ 674.378877][T14135] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 674.385746][T14135] CPU: 0 PID: 14135 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 674.394417][T14135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.404473][T14135] Call Trace: [ 674.407843][T14135] dump_stack+0x21c/0x280 [ 674.412233][T14135] kmsan_report+0xf7/0x1e0 [ 674.416674][T14135] __msan_warning+0x58/0xa0 [ 674.421193][T14135] ucma_connect+0x458/0xc30 [ 674.425725][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.430947][T14135] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.437103][T14135] ? _copy_from_user+0x201/0x310 [ 674.442059][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.447290][T14135] ucma_write+0x64d/0x6e0 [ 674.451644][T14135] ? ucma_get_global_nl_info+0xe0/0xe0 [ 674.457168][T14135] vfs_write+0x6a3/0x17c0 [ 674.461520][T14135] ? __msan_poison_alloca+0xf0/0x120 [ 674.466812][T14135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.472628][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.477838][T14135] ksys_write+0x275/0x500 [ 674.482210][T14135] ? __prepare_exit_to_usermode+0x16c/0x560 [ 674.488119][T14135] __se_sys_write+0x92/0xb0 [ 674.492634][T14135] __x64_sys_write+0x4a/0x70 [ 674.497379][T14135] do_syscall_64+0xad/0x160 [ 674.501935][T14135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.507826][T14135] RIP: 0033:0x45d5b9 [ 674.511712][T14135] Code: Bad RIP value. [ 674.515781][T14135] RSP: 002b:00007f17b673dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 674.524238][T14135] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 674.532217][T14135] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000003 [ 674.540190][T14135] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 674.548161][T14135] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 674.556124][T14135] R13: 000000000169fb6f R14: 00007f17b673e9c0 R15: 000000000118cf4c [ 674.564088][T14135] [ 674.566409][T14135] Local variable ----cmd@ucma_connect created at: [ 674.572812][T14135] ucma_connect+0xde/0xc30 [ 674.577213][T14135] ucma_connect+0xde/0xc30 [ 674.581609][T14135] ===================================================== [ 674.588539][T14135] Disabling lock debugging due to kernel taint [ 674.594679][T14135] Kernel panic - not syncing: panic_on_warn set ... [ 674.601264][T14135] CPU: 0 PID: 14135 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 674.611323][T14135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.621411][T14135] Call Trace: [ 674.624736][T14135] dump_stack+0x21c/0x280 [ 674.629129][T14135] panic+0x4d7/0xef7 [ 674.633042][T14135] ? add_taint+0x17c/0x210 [ 674.637455][T14135] kmsan_report+0x1df/0x1e0 [ 674.641955][T14135] __msan_warning+0x58/0xa0 [ 674.646451][T14135] ucma_connect+0x458/0xc30 [ 674.650951][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.656181][T14135] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.662242][T14135] ? _copy_from_user+0x201/0x310 [ 674.667173][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.672366][T14135] ucma_write+0x64d/0x6e0 [ 674.676694][T14135] ? ucma_get_global_nl_info+0xe0/0xe0 [ 674.682145][T14135] vfs_write+0x6a3/0x17c0 [ 674.686475][T14135] ? __msan_poison_alloca+0xf0/0x120 [ 674.691750][T14135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.697546][T14135] ? kmsan_get_metadata+0x116/0x180 [ 674.702735][T14135] ksys_write+0x275/0x500 [ 674.707062][T14135] ? __prepare_exit_to_usermode+0x16c/0x560 [ 674.712956][T14135] __se_sys_write+0x92/0xb0 [ 674.717454][T14135] __x64_sys_write+0x4a/0x70 [ 674.722040][T14135] do_syscall_64+0xad/0x160 [ 674.726534][T14135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.732413][T14135] RIP: 0033:0x45d5b9 [ 674.736296][T14135] Code: Bad RIP value. [ 674.740346][T14135] RSP: 002b:00007f17b673dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 674.748744][T14135] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 674.756703][T14135] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000003 [ 674.764836][T14135] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 674.772800][T14135] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 674.780770][T14135] R13: 000000000169fb6f R14: 00007f17b673e9c0 R15: 000000000118cf4c [ 674.790317][T14135] Kernel Offset: disabled [ 674.794644][T14135] Rebooting in 86400 seconds..