[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/09/04 07:12:19 fuzzer started 2020/09/04 07:12:19 dialing manager at 10.128.0.26:46153 2020/09/04 07:12:20 syscalls: 3166 2020/09/04 07:12:20 code coverage: enabled 2020/09/04 07:12:20 comparison tracing: enabled 2020/09/04 07:12:20 extra coverage: enabled 2020/09/04 07:12:20 setuid sandbox: enabled 2020/09/04 07:12:20 namespace sandbox: enabled 2020/09/04 07:12:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/04 07:12:20 fault injection: enabled 2020/09/04 07:12:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/04 07:12:20 net packet injection: enabled 2020/09/04 07:12:20 net device setup: enabled 2020/09/04 07:12:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/04 07:12:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/04 07:12:20 USB emulation: enabled 2020/09/04 07:12:20 hci packet injection: enabled 07:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x16) syzkaller login: [ 427.460516][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 427.946192][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 428.078113][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.085490][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.095013][ T8488] device bridge_slave_0 entered promiscuous mode [ 428.107627][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.114983][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.124168][ T8488] device bridge_slave_1 entered promiscuous mode [ 428.167160][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.182554][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.226101][ T8488] team0: Port device team_slave_0 added [ 428.239167][ T8488] team0: Port device team_slave_1 added [ 428.278762][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.286451][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.312533][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.328003][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.335218][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.361398][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.419538][ T8488] device hsr_slave_0 entered promiscuous mode [ 428.430443][ T8488] device hsr_slave_1 entered promiscuous mode [ 428.673110][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 428.713363][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 428.743724][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 428.774121][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 429.049622][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.086909][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.095779][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.117244][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.136588][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.146633][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.157041][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.164363][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.195757][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.207184][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.217284][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.226640][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.233943][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.242992][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.262950][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.295622][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.306302][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.316515][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.326928][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.373874][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 429.384777][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.404010][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.413624][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.423106][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.433879][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.443330][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.462617][ T3220] Bluetooth: hci0: command 0x0409 tx timeout [ 429.469290][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.505551][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.513438][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.533788][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.588888][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.598995][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.656325][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.665800][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.690960][ T8488] device veth0_vlan entered promiscuous mode [ 429.699991][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.709435][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.746031][ T8488] device veth1_vlan entered promiscuous mode [ 429.817250][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.826667][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.836349][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.846141][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.866703][ T8488] device veth0_macvtap entered promiscuous mode [ 429.886695][ T8488] device veth1_macvtap entered promiscuous mode [ 429.912563][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 429.923642][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 429.957321][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.965876][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 429.975807][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.014858][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.023165][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.033293][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:17:08 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) 07:17:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141416e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 07:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 07:17:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x81785501, &(0x7f0000000040)=""/41) 07:17:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) eventfd2(0x0, 0x0) [ 431.532920][ T8702] Bluetooth: hci0: command 0x041b tx timeout 07:17:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000000180)="c4c691019919da078a0098d1e0c393b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2b46e1bc340e2997b9a3406ea73b690808ffdb2dc4a7410b23e405cc30094b1adacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r2, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x9, 0x4, 0x25, 0x101, 0x400, 0x3, 0x7fe00, {0x0, @in6={{0xa, 0x4e21, 0x0, @private1, 0x80}}, 0x6, 0x81, 0x8000, 0x6, 0x882}}, &(0x7f0000000380)=0xb0) ptrace$setopts(0x4206, r0, 0x0, 0x3f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getneigh={0x14, 0x1e, 0x4, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 07:17:09 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 07:17:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @loopback, 0xf1e1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r4, &(0x7f00000003c0)=[{{&(0x7f0000000140)={0xa, 0x2, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x18}}, {{&(0x7f0000000680)={0xa, 0x0, 0x100000, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x8, @private0, 0x5}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000180)="9acf9f1e22450fa0f91f9536e1df3f2d78f78bc82553f633d0b3691023d5df28ca887cea26f51e7d84fb38f395a67d8a0643d9cef06067616092592f0fb3d64eeb8b85b06fb3aae8e0572639b8ee19a7a63ddbce0365cf8134b28c182409d5342f1931cb5d", 0x65}], 0x2, &(0x7f0000000240)=[@dontfrag={{0x3f, 0x29, 0x3e, 0x2}}, @hopopts_2292={{0x78, 0x29, 0x36, {0x3a, 0xb, [], [@pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0x1e}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x3}, @pad1, @ra={0x5, 0x2, 0x6}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0xc8, 0x29, 0x36, {0x3c, 0x16, [], [@hao={0xc9, 0x10, @loopback}, @generic={0x1, 0x9c, "613d1d39b17baefa8ceecace90a9d9348a296d4b14c2fad07f79063918c93465ff2e246da21851757e428ad75fdb941d28072e4a6bb48ea04e0a98e0bdcea2553cf0f275bf0429a631210752024e235135b564bb33ee42a6dffd689e91784e20131b9cb0beff4117e6f0f6f57a76758b28d6a8eda38df12fc2931e6871507775ccbbaf31871d1f775c8402512576a023537a16078a16ee4ca673cf86"}]}}}], 0x170}}], 0x3, 0x0) 07:17:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x37, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x90002) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r10], 0x24}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2372a0432b56"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x26d, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000001}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYBLOB="626f002c5093183ee22202000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0xff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 432.198871][ T8741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 432.380382][ T8741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x37, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x90002) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r10], 0x24}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2372a0432b56"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x26d, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000001}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYBLOB="626f002c5093183ee22202000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0xff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 432.673192][ T8759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:10 executing program 0: r0 = socket(0x27, 0x4, 0xe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="950086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000180)=@usbdevfs_connect={0xe8}) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$pppoe(r8, &(0x7f0000000140)={0x18, 0x0, {0x1, @empty, 'geneve0\x00'}}, 0x1e) r9 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 07:17:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000400)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010ffff00ea9f93", @ANYRES32=r2, @ANYBLOB="0000000010000000240012805444c31b6ba50b00010065327370616e00001400028005000a00080000000800"], 0x44}}, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x404200, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xf0, 0x3, 0x7, 0x401, 0x0, 0x0, {0x1}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1257}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xca0}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc248}]}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x52}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xc7b}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x83a}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x678}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6574}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x81}, 0x4f5b613d0ed34f83) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000200)={0x3ff, 0x100, 0x4b, 0xcccccccc}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 07:17:11 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xd0000, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) 07:17:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400000, 0x0) inotify_rm_watch(r1, 0x0) [ 433.612695][ T8702] Bluetooth: hci0: command 0x040f tx timeout 07:17:11 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f88af940da0b5801895900000001090212000100000000090400000068c4b006"], 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 434.082506][ T28] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 434.452447][ T28] usb 1-1: New USB device found, idVendor=0bda, idProduct=0158, bcdDevice=59.89 [ 434.461611][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.505112][ T28] usb 1-1: config 0 descriptor?? [ 434.771781][ T28] usb 1-1: string descriptor 0 read error: -71 [ 434.780872][ T28] ums-realtek 1-1:0.0: USB Mass Storage device detected [ 434.876869][ T28] usb 1-1: USB disconnect, device number 2 07:17:13 executing program 1: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3e, "fd7d1b7e8d00bcbcce19d347fee2e46cf2d509d7b926ffdce31aff23ed7623e9e758411f33a9d67b2e75380fab530eacc88898227631fcdebd3406919325"}, &(0x7f0000000100)=0x46) close(0xffffffffffffffff) r1 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x7, 0x0, 0x0, 0x6, 0x9, 0xfffffffffffffff8, 0x7fffffffffffffe4}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @exit, @alu={0x4, 0x1, 0x0, 0xb, 0x3, 0xfffffffffffffffc, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x1, 0x8, 0x0, 0xc435d871dfc2ecf0, 0x10}, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x3, 0x60}, 0x10}, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r0, 0x4, 0x4}, &(0x7f0000000340)=0x8) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x8000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) fallocate(r1, 0x10, 0x80000000, 0x80) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f00000003c0)={{}, 0xff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000400)=[@in={0x2, 0x8, @broadcast}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x20}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0xff}], 0x48) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x7ceb4938bc064dcc, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000580)=0xc578, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8e}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x101}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x30000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x48885) r4 = openat$cgroup_int(r3, &(0x7f0000000700)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000740)={{0x107, 0x3f, 0x92, 0x288, 0x216, 0xffffffff, 0x54, 0x100}, "ae3d4765433a410510cd0945abe6f8e9e9db839cb02ff456b1631d70af2b24223f95576d6e326faef25ff5e39fc24021e292ac45e0bfc310a8bed012fa82c57aa414f17ca0a7ac119fdfcaeb277319ba5d73808c6736832c9e64874fb682f56b9f3f129b5c2be957ec3abe10671ba86993852ba1fdd71ce22b25811eccc8f19fb9a7db9e92ed191a7a9a7fa155d7568c2e9caadd04ad26e73341f76cb80fd32d021136e77b27af8bcff11e58", [[]]}, 0x1cc) clone(0x4000000, &(0x7f0000000940)="9997492528a3439f90b38fcbfb06663899ee75cc8be4220121de76622708c11ff3390c42227442553e99d60362ce218f8f51582fc20466ecd9e0300dd56ab433ff7aba3bca7c4b3505093f5b949336939ed841206f3ba51178ef1dd413e31dc27160f3ec9ab7b60122", &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)="69b30213d0c4a48c3aadcb9388ee54b98304ef1a0a4aae9e9117504206fd5f417eef42d8a877f2d6937f8936a36b121c9d142188570bbaba7927e5378c3a6907aa753bd9cfded2293da47b77cf2c71e95531f0f6722dd09e59bde3188528291122e3788e6bf11f46e7b11e0bf839c5605d5472b6d48613ff41ec7385244247d5df5f413163dfec9975b27920a75be258781528e63334f72447a38844") ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000b00)={{}, {@val, @max='max'}}) [ 435.531581][ T28] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 435.692408][ T8702] Bluetooth: hci0: command 0x0419 tx timeout [ 435.911771][ T28] usb 1-1: New USB device found, idVendor=0bda, idProduct=0158, bcdDevice=59.89 [ 435.920915][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.953427][ T28] usb 1-1: config 0 descriptor?? [ 436.231739][ T28] usb 1-1: string descriptor 0 read error: -71 [ 436.240811][ T28] ums-realtek 1-1:0.0: USB Mass Storage device detected 07:17:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000000)) [ 436.382517][ T28] usb 1-1: USB disconnect, device number 3 07:17:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = accept(r0, 0x0, &(0x7f0000000140)) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x13, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x8}]}) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c00010014000300000000000000000000672d000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080005ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 436.807107][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.074875][ T8839] IPVS: ftp: loaded support on port[0] = 21 07:17:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x3, 0x187440) fcntl$setflags(r2, 0x2, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f00000001c0)) r4 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000740)={0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000140)) write$hidraw(r3, &(0x7f0000000080)="29e8d6fbf273d162f02a0ddd5ccd51ec41174ebeb4aa86f050ef17c512e56455cc0df2d16ed67c3878dd4d874963f227c369bcb3d256e3406c59312dd492019dae8d84aa500c24800813126ece72198b00bbcf18769662fd9a4044c53e39", 0x5e) getpeername$qrtr(r3, &(0x7f0000000400), &(0x7f0000000440)=0xc) [ 437.618057][ T8839] chnl_net:caif_netlink_parms(): no params data found [ 437.905834][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.913342][ T8839] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.922778][ T8839] device bridge_slave_0 entered promiscuous mode 07:17:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e0001010000e096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c01005b6454cdd76381e68c380fcdf42270ceb049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea43425e01c7f3cc18486bd725dbffc2a01a1103edc33d9d7c815b6c1b3b8ba057a872cf81e77b857d6b1091b2d200acf3ae815a823cffcf3ff946fa6f26cbe4ed72933ce638487f3361e642bc38195fe"], 0x14f) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4256840, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0xffff}}, 0x1fc0, 0x9}, &(0x7f0000000040)=0x90) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 437.979620][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.987025][ T8839] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.996522][ T8839] device bridge_slave_1 entered promiscuous mode [ 438.049309][ T8839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.069277][ T8839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.120048][ T8839] team0: Port device team_slave_0 added [ 438.132864][ T8839] team0: Port device team_slave_1 added [ 438.177850][ T8839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.185975][ T8839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.212129][ T8839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.241776][ C1] sd 0:0:1:0: [sg0] tag#4573 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.252400][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB: Test Unit Ready [ 438.259163][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.269125][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.274551][ T8839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.279003][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.285881][ T8839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.286023][ T8839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.295697][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.341922][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.351780][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.361580][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.371412][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.381245][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.391004][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.400949][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.410781][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.420741][ C1] sd 0:0:1:0: [sg0] tag#4573 CDB[c0]: 00 00 00 00 00 00 00 00 [ 438.490167][ T8839] device hsr_slave_0 entered promiscuous mode [ 438.523147][ T8839] device hsr_slave_1 entered promiscuous mode [ 438.545735][ T8839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.553535][ T8839] Cannot create hsr debugfs directory [ 438.844542][ C1] sd 0:0:1:0: [sg0] tag#4578 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.855246][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB: Test Unit Ready [ 438.862001][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.871837][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.881651][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.891482][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.901298][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.911047][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.920899][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.930694][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.940626][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.950430][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.960254][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.970077][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.979865][ C1] sd 0:0:1:0: [sg0] tag#4578 CDB[c0]: 00 00 00 00 00 00 00 00 [ 438.981443][ T3220] Bluetooth: hci1: command 0x0409 tx timeout 07:17:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'team_slave_1\x00', 0x7}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 439.086999][ T8839] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 439.134544][ T8839] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 439.174998][ T8839] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 439.223027][ T8839] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 439.260631][ T9064] xt_TCPMSS: Only works on TCP SYN packets [ 439.324487][ T9067] xt_TCPMSS: Only works on TCP SYN packets 07:17:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) clock_adjtime(0x5, &(0x7f0000000200)={0x24f172ea, 0x4, 0x7, 0x18, 0x6, 0x2, 0x387, 0x6, 0x100, 0x2, 0x7f, 0x40, 0x8a8, 0x100, 0xad, 0x0, 0xffffffffffffffff, 0x493, 0x5, 0xb96, 0x3f, 0xee90, 0x18e7, 0x1, 0x4a7f, 0xfffffffffffffffc}) [ 439.687905][ T9072] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 439.760327][ T9072] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 439.837564][ T8839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.878413][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.887258][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.924252][ T8839] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.962956][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:17:17 executing program 0: unshare(0x2000400) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x40001) select(0x40, &(0x7f00000000c0), &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004051}, 0x24000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000400)={@private1, 0x0}, &(0x7f0000000440)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={0x1f0, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x1d8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xa, 0x4, "287a4b902897"}, @ETHTOOL_A_BITSET_MASK={0x56, 0x5, "dbe918166c2dc893e3323a5f99193dd75ea29c2856861a6c4d4591888352af8e516a6efcfb08a0904fc6b16ab60f2b2fcddc3315b76e30bcc7ba8431688375e807eb968f1fded507e6882be769f352c17486"}, @ETHTOOL_A_BITSET_MASK={0x93, 0x5, "762823e3ac9105512fd826443bc2a83ab13ba86aa6df51d0ae35b3bd4f852fcaf60cb01e720d8949d93ae8798988e39b7543d4e46a2b6b66a49b84f42613a34f57194db16501870b45e58107aa6eb1eec7d15ca4958e4c79683c6048c03c1987f95e29d953ad3fd9f1b7ef6706931810710863ba724a4498a120846ab9dc1bda41e94d8a1a62dcbc442bafd5b20267"}, @ETHTOOL_A_BITSET_VALUE={0xbf, 0x4, "1d3e71e49d2ef82bbbd245fb42a97df22c9f0a770c9ddd94f5c3e32248226eff7a843fea25ed5a71b103355cadccaeb9ba2b3231d6b191aeb515f871e5c5b67794d19fdf39be7366887c141f1a1f8596d7d57fe393858322bb1779410196ac4c19c3d203d5d2e06764b3e25fa9cf65af7c3421c0c036f44fb98847a4e8dc0e61cb0bc7c9f8e591606a0387baf91a42a68d5ad7e2f13fcdfdc581af34b2362ae4bfe2bfb7370be4288b0b58efbcb1a5b8a26537f3cce437ca56da44"}]}]}, 0x1f0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', r5, 0x2f, 0x8, 0x0, 0x1000, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x3d}, 0x8, 0x1, 0x3, 0x8}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r7, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) dup(r0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x108, 0x6, 0x40, 0x108, 0x2a3, 0x400, 0x6d, 0x5}, "fd66d92d3e3ee4e9a3049867eed9d065983fbd2208490dd401d414487087bbf92707ccc021abec808e362d788ae19e4193a31b4b03494f804fe04f85aa01b9c679c7e82d5f029fd77403853739621b7ad6ba80bf69713b8a1b33c1626bd8111e192ebf3d358dbc", [[]]}, 0x187) syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa9aaaaa080045000001897864010103ac1414aa0c009078000000004500000000000000003300007f000001e0000002443c00030000000000000000ac1414bb00000000ae1e000100000000000000000000000000000000000000000000004404000000000000000000000000000000000000000000ea7118bc709c918b8fb7596fac67aa66bc96eeb8656f1d4e9f3afd133f837b310e96"], 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r2, 0x40085112, &(0x7f00000006c0)=@t={0x81, 0x6, 0x7, 0x8}) [ 439.973480][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.982788][ T3484] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.990002][ T3484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.059012][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.067920][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.077602][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.086864][ T3484] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.094124][ T3484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.104681][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.115266][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.125482][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.135604][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.178818][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.188287][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.198526][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.220110][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.229389][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.262165][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.276435][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.306282][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.364384][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.372679][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:17:18 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10001, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 440.409738][ T8839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.476431][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.486677][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.553234][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.562675][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.590525][ T8839] device veth0_vlan entered promiscuous mode [ 440.619216][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.628420][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.678279][ T8839] device veth1_vlan entered promiscuous mode 07:17:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x440) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@buf={0x56, &(0x7f0000000000)="edf6a2f021e47afc70974118b2e98fb7c22394477aee1a505cfd9c23dadb79f981ef16f6f2fe918581ba99adfd6d4c3f10935a888e506c9ebb1bec3f0e2ff897159908697eec5392c45ce88c7b6a26d58d35705f6011"}) [ 440.765571][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.776442][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.803887][ T8839] device veth0_macvtap entered promiscuous mode [ 440.841845][ T8839] device veth1_macvtap entered promiscuous mode [ 440.910899][ T8839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.921990][ T8839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.935091][ T8839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.943922][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.953131][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.962205][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.971936][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.036200][ T8839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.047419][ T8839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.060528][ T8839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.066591][ T3220] Bluetooth: hci1: command 0x041b tx timeout [ 441.073968][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.083524][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:17:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xf, 0x12, r0, 0x0) r1 = timerfd_create(0x0, 0x0) munmap(&(0x7f0000507000/0x1000)=nil, 0x1000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x2, 0x0, 0x22, r2}, 0x10) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 07:17:19 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000001a37f08d112579da018000000010902290001210000000904000000ff016700052406", @ANYRES16=r0], 0x0) 07:17:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x111200, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x400002, 0x6, 0x97f1, 0x3, 0xfff], 0x400001f7, 0x80000}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 441.911448][ T3484] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 442.134024][ T9104] IPVS: ftp: loaded support on port[0] = 21 [ 442.153461][ T3484] usb 1-1: Using ep0 maxpacket: 8 [ 442.192629][ C0] hrtimer: interrupt took 139838 ns [ 442.284741][ T3484] usb 1-1: config 33 has an invalid descriptor of length 0, skipping remainder of the config [ 442.295185][ T3484] usb 1-1: New USB device found, idVendor=12d1, idProduct=9d57, bcdDevice=18.a0 [ 442.304487][ T3484] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.525683][ T3484] qmi_wwan 1-1:33.0: bogus CDC Union: master=3, slave=0 [ 442.533162][ T3484] qmi_wwan: probe of 1-1:33.0 failed with error -22 [ 442.645914][ T9132] IPVS: ftp: loaded support on port[0] = 21 [ 442.733356][ T9088] usb 1-1: USB disconnect, device number 4 07:17:21 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000222000101000000090400000190bed0fff1a2f900000000000007058c909c6112ddf8fa7a53ffcf5fe05c344d84b0aced18affaea04931f3d1cc4e5072f17007b7050c23f05c4e5675600"/93], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x464, 0x714, 0x70bd25, 0x25dfdbff, "957fff6abe059da2db2f08fcb1baf9fa564cce8a18deeedf26bbcb05fab75779efe578baeec2cb47bd7b27a5b8e1a24631add987090248ac9ad694f04ce37df63b9eab091e554771b4d5ddd01c0d365eae9e31c6f474d57300cd55f8b1", ["", "", ""]}, 0x70}, 0x1, 0x0, 0x0, 0x20040014}, 0x20000010) [ 443.038701][ T8528] tipc: TX() has been purged, node left! [ 443.131165][ T8700] Bluetooth: hci1: command 0x040f tx timeout [ 443.451476][ T3484] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 443.571902][ T8700] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 443.731459][ T3484] usb 2-1: device descriptor read/64, error 18 [ 443.811285][ T8700] usb 1-1: Using ep0 maxpacket: 8 [ 443.934902][ T8700] usb 1-1: config 33 has an invalid descriptor of length 0, skipping remainder of the config [ 443.945383][ T8700] usb 1-1: New USB device found, idVendor=12d1, idProduct=9d57, bcdDevice=18.a0 [ 443.954742][ T8700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.034248][ T8700] qmi_wwan 1-1:33.0: bogus CDC Union: master=3, slave=0 [ 444.042095][ T8700] qmi_wwan: probe of 1-1:33.0 failed with error -22 [ 444.131766][ T3484] usb 2-1: device descriptor read/64, error 18 [ 444.241347][ T8703] usb 1-1: USB disconnect, device number 5 07:17:22 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000180)=0x485) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xa4, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4028840) ioprio_set$pid(0x2, r2, 0x6000) [ 444.403332][ T3484] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 444.561752][ T29] audit: type=1326 audit(1599203842.544:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9179 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 444.640230][ T9181] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 444.703420][ T3484] usb 2-1: device descriptor read/64, error 18 [ 445.102402][ T3484] usb 2-1: device descriptor read/64, error 18 [ 445.211252][ T8700] Bluetooth: hci1: command 0x0419 tx timeout [ 445.224493][ T3484] usb usb2-port1: attempt power cycle [ 445.348814][ T29] audit: type=1326 audit(1599203843.334:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9179 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 07:17:23 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r0, 0xffffffff, 0x6, 0x1ff}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = signalfd(r1, &(0x7f0000000080)={[0x3]}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r7, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x100, 0x5, 0x8004, 0x1000, 0x7fff, 0x2, 0x5, 0x81, r7}, &(0x7f0000000180)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24c046cbc4679631c2030720000000c3a6eb4b4ffc99fa2d9938552b5830a0ba19c04c7750e4c2ca4b0437bd5ad853cc2355e1f7764f9353571a42744a33026c0ee84ecf99d93d514257a3", 0x4b}], 0x1}, 0x814) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r1, 0x0, r3, 0x0, 0xa360, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0182101, &(0x7f0000000200)={0x0, 0x20}) 07:17:23 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189c18b5d4e804c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85ee673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c56530000000000000000000000000000c2e8ef80db472fa270af48fbf0d7"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x4e23, 0x2, @remote, 0x6378}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x6f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}], 0x84) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000080)="39621d6ac9c003dc964f3b7ae55a67cf0aceb66d173b1a7f0e76c73dfe4cbb5981458c3c86a98ba606e6110ac32e738612b479371a97aa", 0x37) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2fe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x0, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x0, 0x3, 0x101, 0x619, 0x2]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x12800, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x8, 0x12}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={0x0, 0x8000}, 0x8) prctl$PR_SET_NAME(0xf, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 445.941304][ T3484] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 446.024362][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 446.051747][ T3484] usb 2-1: Invalid ep0 maxpacket: 1 07:17:24 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000086d042d404000010203010902240001017fef04e9040000000e"], 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) [ 446.282909][ T3484] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 446.284156][ T9193] IPVS: ftp: loaded support on port[0] = 21 07:17:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000280)=""/220, 0xdc}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000480)=""/44, 0x2c}], 0x6, &(0x7f0000000540)=""/4096, 0x1000}, 0xe1feb936e5805843) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000001ff02000000000000000000000000000100000000000000000a00a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/112], 0xb8}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) recvmmsg(r1, &(0x7f0000006a40)=[{{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/205, 0xcd}], 0x1}, 0x1ff}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000001800)=""/148, 0x94}, {&(0x7f00000018c0)=""/73, 0x49}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/177, 0xb1}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/237, 0xed}], 0x6, &(0x7f0000003b80)=""/21, 0x15}, 0x5}, {{&(0x7f0000003bc0)=@ipx, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000003c40)=""/103, 0x67}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/66, 0x42}, {&(0x7f0000004d40)=""/4096, 0x1000}, {&(0x7f0000005d40)=""/110, 0x6e}], 0x5, &(0x7f0000005e40)=""/101, 0x65}, 0x4}, {{&(0x7f0000005ec0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000006100)=[{&(0x7f0000005f40)=""/129, 0x81}, {&(0x7f0000006000)=""/244, 0xf4}], 0x2, &(0x7f0000006140)=""/188, 0xbc}, 0x80}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006200)=""/221, 0xdd}, {&(0x7f0000006300)=""/180, 0xb4}, {&(0x7f00000063c0)=""/158, 0x9e}, {&(0x7f0000006480)=""/211, 0xd3}, {&(0x7f0000006580)=""/169, 0xa9}, {&(0x7f0000006640)}, {&(0x7f0000006680)=""/234, 0xea}, {&(0x7f0000006780)=""/78, 0x4e}, {&(0x7f0000006800)=""/98, 0x62}], 0x9}, 0x1}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f0000006940)=""/91, 0x5b}], 0x1, &(0x7f0000006a00)=""/60, 0x3c}, 0xffffffff}], 0x6, 0x40, &(0x7f0000006bc0)={0x0, 0x3938700}) [ 446.596485][ T913] tipc: TX() has been purged, node left! [ 446.761271][ T3484] usb 2-1: device not accepting address 5, error -71 [ 446.772057][ T3484] usb usb2-port1: unable to enumerate USB device 07:17:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x41, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/167, 0xa7, 0x10080, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 07:17:25 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000d4b6df086a080201c567000000010902240001000000000904"], 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/171, 0xab}], 0x3, &(0x7f00000002c0)=""/183, 0xb7}, 0x0) [ 447.186644][ T3484] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 447.430980][ T3484] usb 2-1: Using ep0 maxpacket: 8 [ 447.563085][ T3484] usb 2-1: config 1 has an invalid descriptor of length 233, skipping remainder of the config [ 447.573687][ T3484] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 447.652377][ T28] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 447.763076][ T3484] usb 2-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 447.772432][ T3484] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.780552][ T3484] usb 2-1: Product: syz [ 447.785099][ T3484] usb 2-1: Manufacturer: syz [ 447.789820][ T3484] usb 2-1: SerialNumber: syz [ 447.921236][ T28] usb 1-1: Using ep0 maxpacket: 8 [ 448.043040][ T28] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 448.053335][ T28] usb 1-1: New USB device found, idVendor=086a, idProduct=0102, bcdDevice=67.c5 [ 448.062676][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.084353][ T28] usb 1-1: config 0 descriptor?? [ 448.127840][ T28] emi26 - firmware loader 1-1:0.0: emi26_probe start [ 448.137564][ T3484] usb 2-1: USB disconnect, device number 6 [ 448.191727][ T28] usb 1-1: Direct firmware load for emi26/loader.fw failed with error -2 [ 448.200300][ T28] usb 1-1: emi26_load_firmware - request_firmware() failed [ 448.207848][ T28] usb 1-1: emi26_load_firmware - error loading firmware: error = -2 [ 448.216183][ T28] emi26 - firmware loader: probe of 1-1:0.0 failed with error -5 [ 448.327799][ T8702] usb 1-1: USB disconnect, device number 6 [ 448.861053][ T8702] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 449.101009][ T8702] usb 2-1: Using ep0 maxpacket: 8 [ 449.121774][ T8700] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 449.221636][ T8702] usb 2-1: config 1 has an invalid descriptor of length 233, skipping remainder of the config [ 449.232199][ T8702] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 449.371035][ T8700] usb 1-1: Using ep0 maxpacket: 8 07:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x5}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200900, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, &(0x7f0000000080)=0x7fffffff) sendto$inet6(r4, &(0x7f00000000c0), 0x88493c4140854681, 0x1f4, 0x0, 0x0) [ 449.463416][ T8702] usb 2-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 449.472988][ T8702] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.481249][ T8702] usb 2-1: Product: syz [ 449.485561][ T8702] usb 2-1: Manufacturer: syz [ 449.511695][ T8700] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 449.521982][ T8700] usb 1-1: New USB device found, idVendor=086a, idProduct=0102, bcdDevice=67.c5 [ 449.531249][ T8700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.576927][ T8700] usb 1-1: config 0 descriptor?? [ 449.593214][ T8702] usb 2-1: can't set config #1, error -71 [ 449.626338][ T8700] emi26 - firmware loader 1-1:0.0: emi26_probe start [ 449.634011][ T8700] usb 1-1: Direct firmware load for emi26/loader.fw failed with error -2 [ 449.642750][ T8700] usb 1-1: emi26_load_firmware - request_firmware() failed [ 449.650031][ T8700] usb 1-1: emi26_load_firmware - error loading firmware: error = -2 [ 449.658334][ T8700] emi26 - firmware loader: probe of 1-1:0.0 failed with error -5 [ 449.673139][ T8702] usb 2-1: USB disconnect, device number 7 [ 449.759157][ T29] audit: type=1326 audit(1599203847.744:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 449.883583][ T28] usb 1-1: USB disconnect, device number 7 07:17:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001ed00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435ecb6a693172e61917ad4b2ee1cdb104f8ef1e50beca090f32050e436fe275daf51efd601b6a719c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779299abc6dac46aa712f2e6388f3286c69669622208266f896ba2c9673c2efeec2dc565fef9ab79ff8abaa8a08f54a063d07e9bb3e980fff675c8d3e91dfaa8f8d36c43a3ff4722b3ed22abcb63e0867b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a786d53442dbae48dbc5ce47d67d07441a71633ce068220"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x88, 0x0, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be94000f0000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0xb0, 0x0, &(0x7f0000000040)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c239190721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x40) 07:17:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r5, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0xfffffffffffffff8, 0x2) [ 450.521441][ T29] audit: type=1326 audit(1599203848.504:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 07:17:28 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x42000) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000140)={0x1, &(0x7f0000000040)=""/54, &(0x7f0000000100)=[{0x8000, 0x5c, 0x6, &(0x7f0000000080)=""/92}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x514080, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@rand_addr, @empty, 0x0}, &(0x7f0000000200)=0xc) r2 = accept4$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x800) write$binfmt_elf32(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x80, 0x8, 0x3000000000, 0x2, 0x3e, 0x20, 0x3b2, 0x38, 0x25a, 0x80, 0x7, 0x20, 0x2, 0x7, 0x3cc4, 0x66fe}, [{0x3, 0x4, 0x0, 0x2554, 0x9c, 0xffffffff, 0x1, 0x4}], "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"}, 0x157) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getpeername(r3, &(0x7f0000000480)=@x25={0x9, @remote}, &(0x7f0000000500)=0x80) getpeername$inet(r0, &(0x7f0000000540)={0x2, 0x0, @local}, &(0x7f0000000580)=0x10) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000005c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2d}}}}, 0x90) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000680)={0x2, 0x4e23, @empty}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d40)={'syztnl0\x00', &(0x7f0000002cc0)={'ip6tnl0\x00', r1, 0x4, 0x5, 0x5, 0x7a2, 0x19, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x1, 0x40, 0x9, 0xc47}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000002d80)={@local, 0x3, r4}) r5 = creat(&(0x7f0000002dc0)='./file0\x00', 0x48) write$snapshot(r5, &(0x7f0000002e00)="c2ce40cb362a4e915d5181c5641dc1", 0xf) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000002e80)={&(0x7f0000002e40)=[0x0, 0x1, 0x7, 0x800], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f0000002ec0)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002f40), &(0x7f0000002f80)=0x4) 07:17:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000000c0)={0x2}) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x8044}, 0x0) 07:17:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x60}}, 0x0) 07:17:29 executing program 1: r0 = syz_usb_connect(0x0, 0x75, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x38, 0x7e, 0xcd, 0x40, 0xc45, 0x610c, 0x6902, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa4, 0x69, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000002c0)={0x84, &(0x7f0000000380)=ANY=[@ANYBLOB="00000100000012"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x742}, 0x8) 07:17:29 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r4, 0x500e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) [ 451.772518][ T8702] usb 2-1: new high-speed USB device number 8 using dummy_hcd 07:17:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x54, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x3, 0x5) [ 452.019464][ T9334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.029012][ T9334] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 452.071737][ T9335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.081289][ T9335] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 07:17:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x10000]}, 0x8) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@get={0xf0, 0x13, 0x400, 0x70bd29, 0x25dfdbff, {{'drbg_nopr_ctr_aes192\x00'}, [], [], 0x400, 0xb008911f95907ba3}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x44c2}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x4800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80100, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000180)={0x8021, 0xf4a757677bb8692b}) r8 = dup(r6) getsockname$unix(r5, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r4}) dup2(r0, r4) dup3(r0, r1, 0x0) [ 452.136828][ T8702] usb 2-1: New USB device found, idVendor=0c45, idProduct=610c, bcdDevice=69.02 [ 452.146669][ T8702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.208530][ T8702] usb 2-1: config 0 descriptor?? [ 452.261711][ T8702] gspca_main: sonixj-2.14.0 probing 0c45:610c [ 452.774875][ T9358] IPVS: ftp: loaded support on port[0] = 21 07:17:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1027a00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0x1}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800, 0x0) close(r3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x5ca42, 0x105) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x395, 0x82000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r6, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000180)={r6, 0x5}, 0x8) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x8800000) sendfile(r3, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x7fff) [ 453.355670][ T9358] chnl_net:caif_netlink_parms(): no params data found [ 453.520379][ T9358] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.528038][ T9358] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.537621][ T9358] device bridge_slave_0 entered promiscuous mode [ 453.552169][ T9358] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.559417][ T9358] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.568919][ T9358] device bridge_slave_1 entered promiscuous mode 07:17:31 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="05012cbd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x7f}, {0x8, 0x15, 0x7ff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 453.595966][ T8702] input: sonixj as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 453.679633][ T9358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.729915][ T9358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.801691][ T8702] usb 2-1: USB disconnect, device number 8 [ 453.884369][ C1] sd 0:0:1:0: [sg0] tag#4580 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.895068][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB: Test Unit Ready [ 453.897253][ T9358] team0: Port device team_slave_0 added [ 453.901795][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.901921][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.927011][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.936940][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.946773][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.955135][ T9533] IPVS: ftp: loaded support on port[0] = 21 [ 453.956552][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.972211][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.982046][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.991839][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.999555][ T9358] team0: Port device team_slave_1 added [ 454.001646][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.016998][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.026856][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.036664][ C1] sd 0:0:1:0: [sg0] tag#4580 CDB[c0]: 00 00 00 00 00 00 00 00 [ 454.223886][ T9358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.231037][ T9358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.231326][ T9543] IPVS: ftp: loaded support on port[0] = 21 [ 454.257589][ T9358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:17:32 executing program 0: utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01810000000000000000000009000100737900080000000000001300030a0000000000000000000000000000140000001100010000d7bc7abdeafe000000000000000000000a841112488d91c6cb90329b0978b74e826b839de247f461bee99200c1c3af93c0e4b10000000000001000661e1507195c1d4a4fec213406309334eb4cfcebe16d6af1e6ec6c5960adc06f570be52d12fc1c601fa255523833ffeba5dc9a264f505086b5f9982051ed1b2e66435cfac2"], 0x5c}}, 0x0) [ 454.323050][ T9358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.330128][ T9358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.356298][ T9358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.607929][ T9593] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.627100][ C1] sd 0:0:1:0: [sg0] tag#4581 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.637732][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB: Test Unit Ready [ 454.644473][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.654341][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.664187][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.674004][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.681582][ T8701] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 454.683818][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.701056][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.710888][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.720727][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.730631][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.740383][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.750212][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.760042][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.769916][ C1] sd 0:0:1:0: [sg0] tag#4581 CDB[c0]: 00 00 00 00 00 00 00 00 [ 454.782509][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 454.814459][ T9358] device hsr_slave_0 entered promiscuous mode [ 454.827263][ T9601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.860955][ T9358] device hsr_slave_1 entered promiscuous mode [ 454.876731][ T9358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.884554][ T9358] Cannot create hsr debugfs directory [ 455.081873][ T8701] usb 2-1: New USB device found, idVendor=0c45, idProduct=610c, bcdDevice=69.02 [ 455.091306][ T8701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.179364][ T8701] usb 2-1: config 0 descriptor?? 07:17:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_adjtime(0x3, &(0x7f0000000040)={0x20, 0x100, 0x5, 0x100000000, 0x5, 0xffffffff, 0x80, 0xfffffffffffff000, 0xfffffffffffffffa, 0x9, 0xffffffffffffff3d, 0x1, 0x3, 0x2b1c, 0x8, 0x7, 0x6, 0x9, 0x6, 0x81, 0x7, 0x6, 0x8, 0x80, 0xffff, 0xda}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000240)=""/134) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010003000000086d0415c24000010203010902"], &(0x7f0000000540)={0x0, 0xfffffffffffffffd, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) [ 455.343328][ T8701] usb 2-1: can't set config #0, error -71 [ 455.379409][ T8701] usb 2-1: USB disconnect, device number 9 07:17:33 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_usb_connect$cdc_ecm(0x0, 0x175, &(0x7f0000000100)=ANY=[], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r3 = dup(r2) ioctl$USBDEVFS_RESETEP(r3, 0x80045515, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r4, 0x2}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={r4, 0x38}) [ 455.731736][ T9358] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 455.787238][ T9358] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 455.869871][ T9358] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 455.892203][ T8699] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 455.931060][ T8701] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 455.956015][ T9358] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 456.182703][ T8701] usb 2-1: Using ep0 maxpacket: 8 [ 456.200705][ T8699] usb 1-1: device descriptor read/64, error 18 [ 456.341611][ T8701] usb 2-1: unable to get BOS descriptor or descriptor too short [ 456.429547][ T8701] usb 2-1: config 0 has no interfaces? [ 456.572976][ T9358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.591662][ T8701] usb 2-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 456.600931][ T8701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.609033][ T8701] usb 2-1: Product: syz [ 456.613484][ T8701] usb 2-1: Manufacturer: syz [ 456.618237][ T8701] usb 2-1: SerialNumber: syz [ 456.628442][ T8701] usb 2-1: config 0 descriptor?? [ 456.652070][ T8699] usb 1-1: device descriptor read/64, error 18 [ 456.683077][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.691988][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.728220][ T9358] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.776284][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.786728][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.795966][ T3484] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.803257][ T3484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.888990][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.890103][ T8701] usb 2-1: USB disconnect, device number 10 [ 456.898593][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.912947][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.922138][ T3484] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.929339][ T3484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.938256][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.948871][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.959417][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.969823][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.979896][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.990203][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.047801][ T9358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.058317][ T9358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.081629][ T8699] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 457.165026][ T9358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.202564][ T3484] Bluetooth: hci2: command 0x041b tx timeout [ 457.237099][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 457.247268][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.256845][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.267140][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.276710][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 457.286245][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.294008][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.309299][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 457.318646][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.328491][ T3484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.380175][ T8699] usb 1-1: device descriptor read/64, error 18 [ 457.415944][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.426182][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.452537][ T9358] device veth0_vlan entered promiscuous mode [ 457.462775][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.471919][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.510601][ T9358] device veth1_vlan entered promiscuous mode [ 457.618000][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.627857][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 457.637247][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.647018][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.665329][ T9358] device veth0_macvtap entered promiscuous mode [ 457.691300][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.704404][ T9358] device veth1_macvtap entered promiscuous mode [ 457.721793][ T8702] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 457.767990][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.778795][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.788893][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.799517][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.812929][ T9358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.813254][ T8699] usb 1-1: device descriptor read/64, error 18 [ 457.821969][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.836510][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.868538][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.879957][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.890071][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.900674][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.913907][ T9358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.922839][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.934260][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.951306][ T8699] usb usb1-port1: attempt power cycle [ 457.971832][ T8702] usb 2-1: Using ep0 maxpacket: 8 [ 458.201296][ T8702] usb 2-1: unable to get BOS descriptor or descriptor too short [ 458.280882][ T8702] usb 2-1: config 0 has no interfaces? [ 458.441908][ T8702] usb 2-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 458.451187][ T8702] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.459316][ T8702] usb 2-1: Product: syz [ 458.463812][ T8702] usb 2-1: Manufacturer: syz [ 458.468530][ T8702] usb 2-1: SerialNumber: syz [ 458.637856][ T8702] usb 2-1: config 0 descriptor?? [ 458.682138][ T8699] usb 1-1: new high-speed USB device number 10 using dummy_hcd 07:17:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x800, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0xc31e, 0x0, 0x4000000, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019980)=ANY=[@ANYBLOB="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"], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0xfffffffffffffffc, 0x3, 0x6}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x1007}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, 0x0, 0x0}, 0x20) syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x6, 0x0) set_mempolicy(0x8000, &(0x7f0000000180)=0x80000000000000, 0x4e) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 458.722302][ T8702] usb 2-1: can't set config #0, error -71 07:17:36 executing program 0: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000040)) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0xfffffffa) syz_usb_connect(0x0, 0x46, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xd4, 0x7c, 0x49, 0x8, 0xf73e, 0xa4c3, 0x72eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "89f8f866b0be"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "23bc9c775078"}]}}]}}]}}]}}, 0x0) 07:17:36 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000001680)={0xe6, 0x1, &(0x7f0000001280)}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002d00310f0000000181cf902e7412ff00", @ANYRES32=r8, @ANYBLOB="00000000f3ffff"], 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000fc0)=[{{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000003c0)=""/76, 0x4c}], 0x3, &(0x7f0000000480)=""/196, 0xc4}, 0x1f}, {{&(0x7f0000000580)=@qipcrtr, 0x80, &(0x7f0000001700)=[{&(0x7f0000000600)=""/199, 0xc7}, {&(0x7f0000000700)=""/7, 0x7}, {&(0x7f0000000740)=""/16, 0x10}, {&(0x7f00000007c0)=""/16, 0x10}], 0x4, &(0x7f0000000940)=""/244, 0xf4}, 0x1}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/54, 0x36}, {&(0x7f0000000a40)=""/149, 0x95}], 0x3, &(0x7f0000000b40)=""/175, 0xaf}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1, &(0x7f0000000d00)=""/81, 0x51}, 0x7fff}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e00)=""/94, 0x5e}, {&(0x7f0000000e80)=""/17, 0x11}], 0x2, &(0x7f0000000f00)=""/132, 0x84}, 0x6}], 0x5, 0x40012101, &(0x7f0000001100)={0x0, 0x3938700}) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x38, r10, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000001180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) [ 458.787406][ T8702] usb 2-1: USB disconnect, device number 11 [ 458.851190][ T8699] usb 1-1: device descriptor read/8, error -71 [ 458.898587][ T9695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.994887][ C0] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.005624][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB: Test Unit Ready [ 459.012423][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.022273][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.032109][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.041953][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.051815][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.061630][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.071455][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.081297][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.091034][ T8699] usb 1-1: device descriptor read/8, error -71 [ 459.097345][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.107214][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.117076][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.126907][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.136743][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.175003][ T9699] IPVS: ftp: loaded support on port[0] = 21 [ 459.213384][ T8703] Bluetooth: hci2: command 0x040f tx timeout [ 459.379124][ T9705] IPVS: ftp: loaded support on port[0] = 21 07:17:37 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x80, 0x4, 0x80, 0x8, 0x5, 0x5, 0x0, 0x7ff]) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 459.613955][ C0] sd 0:0:1:0: [sg0] tag#4598 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.624699][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB: Test Unit Ready [ 459.631444][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.641276][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.651080][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.651252][ T8699] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 459.660896][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.660999][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.687957][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.697882][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.707779][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.717635][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.727538][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.737427][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.747291][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.757160][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.772113][ T8699] usb 1-1: Using ep0 maxpacket: 8 07:17:37 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x80, 0x4, 0x80, 0x8, 0x5, 0x5, 0x0, 0x7ff]) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:17:37 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x80, 0x4, 0x80, 0x8, 0x5, 0x5, 0x0, 0x7ff]) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 459.892085][ T8699] usb 1-1: config 0 has an invalid interface number: 171 but max is 0 [ 459.900701][ T8699] usb 1-1: config 0 has no interface number 0 [ 459.906949][ T8699] usb 1-1: config 0 interface 171 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 459.917982][ T8699] usb 1-1: config 0 interface 171 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 460.132070][ T8699] usb 1-1: New USB device found, idVendor=f73e, idProduct=a4c3, bcdDevice=72.eb [ 460.141911][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.149968][ T8699] usb 1-1: Product: syz [ 460.154318][ T8699] usb 1-1: Manufacturer: syz [ 460.158983][ T8699] usb 1-1: SerialNumber: syz 07:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r4, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xae52}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x14) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 07:17:38 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x14, 0x34, 0x3a, 0x40, 0x55f, 0xa800, 0x5814, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x32, 0x10, 0x5c}}]}}]}}, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x2, 0x3, 0x0, {0x3ff, 0x0, 0xfffffffe, 0x2}}) [ 460.259398][ T8699] usb 1-1: config 0 descriptor?? [ 460.264587][ T8699] usb 1-1: Interface #171 referenced by multiple IADs [ 460.347335][ T8699] usb 1-1: bad CDC descriptors [ 460.368999][ T8699] usb 1-1: bad CDC descriptors [ 460.516565][ T28] usb 1-1: USB disconnect, device number 11 07:17:38 executing program 1: unshare(0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/ipc\x00') io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) setns(r1, 0x0) setrlimit(0x4, &(0x7f0000000000)={0x9, 0x4}) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='ns/mnt\x00', 0x7, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) clone(0xfe822100, 0x0, 0x0, 0x0, 0x0) [ 460.762178][ T8699] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:17:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@timestamp, @sack_perm, @window={0x3, 0x6, 0x7}, @sack_perm, @timestamp, @sack_perm], 0x6) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 461.172025][ T8699] usb 3-1: New USB device found, idVendor=055f, idProduct=a800, bcdDevice=58.14 [ 461.181599][ T8699] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.262607][ T8699] usb 3-1: config 0 descriptor?? [ 461.301522][ T8703] Bluetooth: hci2: command 0x0419 tx timeout [ 461.313559][ T3220] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 461.314230][ T8699] mdc800 3-1:0.0: probe fails -> wrong Interface [ 461.540719][ T8703] usb 3-1: USB disconnect, device number 2 [ 461.591042][ T3220] usb 1-1: Using ep0 maxpacket: 8 [ 461.711207][ T3220] usb 1-1: config 0 has an invalid interface number: 171 but max is 0 [ 461.719569][ T3220] usb 1-1: config 0 has no interface number 0 [ 461.726204][ T3220] usb 1-1: config 0 interface 171 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 461.737263][ T3220] usb 1-1: config 0 interface 171 altsetting 0 has an invalid endpoint with address 0x0, skipping 07:17:40 executing program 0: timerfd_create(0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/198, 0xc6) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x50000, 0x1f5) sendfile(r1, r0, 0x0, 0x283) [ 462.091553][ T3220] usb 1-1: New USB device found, idVendor=f73e, idProduct=a4c3, bcdDevice=72.eb [ 462.100949][ T3220] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.109015][ T3220] usb 1-1: Product: syz [ 462.113482][ T3220] usb 1-1: Manufacturer: syz [ 462.183705][ T3220] usb 1-1: config 0 descriptor?? [ 462.188875][ T3220] usb 1-1: Interface #171 referenced by multiple IADs [ 462.313323][ T3220] usb 1-1: can't set config #0, error -71 [ 462.351758][ T8701] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 462.385749][ T3220] usb 1-1: USB disconnect, device number 12 07:17:40 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x704c0202}, 0xc, &(0x7f0000000300)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x9, './file0\x00'}}) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000004c0)='./file0\x00'}, 0x10) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 462.711155][ T8701] usb 3-1: New USB device found, idVendor=055f, idProduct=a800, bcdDevice=58.14 [ 462.720580][ T8701] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.748595][ T8701] usb 3-1: config 0 descriptor?? [ 462.796843][ T8701] mdc800 3-1:0.0: probe fails -> wrong Interface [ 463.000596][ T8701] usb 3-1: USB disconnect, device number 3 [ 463.044372][ C1] sd 0:0:1:0: [sg0] tag#4545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.055108][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB: Verify(10) [ 463.061519][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 463.071348][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.081189][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.091079][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.100976][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 463.110805][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.120665][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.130451][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.140353][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.150189][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.159959][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.169787][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.179682][ C1] sd 0:0:1:0: [sg0] tag#4545 CDB[c0]: 2f 64 65 76 2f 73 67 23 [ 463.218581][ T9819] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 463.298723][ T9823] IPVS: ftp: loaded support on port[0] = 21 07:17:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ftruncate(r0, 0x8) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r6, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x726, &(0x7f00000005c0)=ANY=[], 0x0) [ 463.563064][ C1] sd 0:0:1:0: [sg0] tag#4546 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.573651][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB: Verify(10) [ 463.579835][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 463.589682][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.599484][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.609296][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.619096][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 463.628893][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.638704][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.648512][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.658297][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[80]: 2f 64 65 76 2f 6b 76 6d 00 00 00 00 00 00 00 00 [ 463.668073][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.677893][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.687720][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.697539][ C1] sd 0:0:1:0: [sg0] tag#4546 CDB[c0]: 2f 64 65 76 2f 73 67 23 [ 463.810738][ T828] tipc: TX() has been purged, node left! [ 463.886717][ T9819] IPVS: ftp: loaded support on port[0] = 21 07:17:42 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x6412, 0x2, 0x4, 0x40, 0x9, {0x77359400}, {0x1, 0x2, 0x5, 0x8, 0x3f, 0x1, "f1300185"}, 0x7, 0x2, @offset=0x1cd8, 0x6}) 07:17:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000001640)='veth0_to_batadv\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000640)={{0x0, 0x73d, 0x5, 0x9, 0x3, 0x1, 0x6, 0x1, 0x7ff, 0x6, 0x81, 0x7, 0x0, 0x3f, 0x9}}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x50, 0x1411, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) r5 = socket(0x15, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) move_mount(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', r8, &(0x7f0000000500)='./file0\x00', 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007e7ffff0767e0d7d77419dd5f0004554c2d15dfc99f8332752d7aa01cd5bb227440cad2c093d4732809fc9e8f5f528bdd1bab404a4964ee33d8da4376bb3b40cb2def92a05dc304e63e90e97564fb38c03675418bbb91a48da9afc51a305fac1e3da147af0a0ed5669040ba2e747f553998f4ab36ea", @ANYRES32=r6, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000002cfb270d00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080000000c0001007463696e646578001400020006000200000000000800010000000000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:17:42 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x4, 0xd, 0x3, 0x9ace, "b56f6d99ca7a26638759a8e8c0d95bb09fae33c47e71125a36f499974c5cc8b0"}) syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYBLOB="35bfe9f35d8b013c0cff9606ff536a92b3652ddf5201490525d30d63a56a816f23dac72e24aa76af8496151fb80ef406678c56765a632bc89aa4881932d1226660e1b1482f0cde5403643b63ea3b5c0a2a1581eb2a504c8309e8a7f703bd1dd39c0e99b3c4dcb8adab3a12cff6c1a19a93841be7f9bc5312171cab64ff71622eb327e82db59e04e163d2578b9cbbc7f170786756e34571594a4ef6fcaa49bdebf3bd1a4860eaa89d03ea4512e5a042b1", @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32, @ANYRESOCT, @ANYRES16=0x0], 0x0) [ 464.803048][ T9883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.878526][ T9883] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.923305][ T9883] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.958825][ T9888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 465.037794][ T9892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0xffffffff}, 0x16, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="c90000001000"/20, @ANYRES32=r2, @ANYRESOCT=r1], 0x44}}, 0x0) [ 465.221830][ T8701] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 465.490281][ T8701] usb 1-1: device descriptor read/64, error 18 07:17:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000000c0)={0x3f, 0x0, [0x20000004, 0x4, 0x32f, 0xffffffffffffff7f], &(0x7f0000000080)}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000071103a0000000000c60000000000000095000000000000008884f23a05a7ce056a694f8604851c525e734fafde70f0746e66aef69451384c156677ee2dbeba3cc5f4ab73614184f0aef6fbf2c442b3a5a3bb6243ecca701f96087120ecc5329b4e77ad75f4177327bfe2b5dd7655d429a48a9519790d034610bb8e5251704b854467d829cff1655590f7cb983ed1de9f7d3f0bbb36cd34e8efdb5917f61b0007f490735767ef6397c0b1e17813c28ea052526a921d10af0b72f398542a048072a2bc8d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 465.880370][ T8701] usb 1-1: device descriptor read/64, error 18 07:17:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x7d, 0x92, 0x7f, 0x40, 0x1209, 0x2323, 0xc348, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x72, 0x45, 0x8a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe8000, 0x44) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x4, "36b75ca2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 466.150406][ T8701] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 466.177133][ T828] tipc: TX() has been purged, node left! [ 466.420419][ T8701] usb 1-1: device descriptor read/64, error 18 [ 466.440808][ T8699] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 466.810247][ T8701] usb 1-1: device descriptor read/64, error 18 [ 466.823090][ T8699] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=c3.48 [ 466.832403][ T8699] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.880239][ T8699] usb 3-1: config 0 descriptor?? [ 466.931047][ T8701] usb usb1-port1: attempt power cycle [ 467.351926][ T8699] gs_usb 3-1:0.0: Configuring for 163 interfaces [ 467.358602][ T8699] gs_usb 3-1:0.0: Driver cannot handle more that 2 CAN interfaces [ 467.366843][ T8699] gs_usb: probe of 3-1:0.0 failed with error -22 [ 467.561129][ T3220] usb 3-1: USB disconnect, device number 4 [ 467.640384][ T8701] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 467.810960][ T8701] usb 1-1: device descriptor read/8, error -61 07:17:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x200000) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'load '}, 0x1b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 468.020297][ T8701] usb 1-1: device descriptor read/8, error -71 [ 468.208997][ T9927] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 468.239623][ T9928] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 468.322643][ T3220] usb 3-1: new high-speed USB device number 5 using dummy_hcd 07:17:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0xd1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x100000001, 0x80000, 0x28120002) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 468.534494][ T29] audit: type=1800 audit(1599203866.525:6): pid=9932 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 [ 468.701744][ T3220] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=c3.48 [ 468.711039][ T3220] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.765584][ T3220] usb 3-1: config 0 descriptor?? [ 468.790663][ T29] audit: type=1800 audit(1599203866.775:7): pid=9932 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15729 res=0 [ 469.061018][ T3220] gs_usb 3-1:0.0: Couldn't send data format (err=-71) [ 469.068036][ T3220] gs_usb: probe of 3-1:0.0 failed with error -71 07:17:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="01"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x44000) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)="03042a01", 0x4, 0x0, 0x0, 0x0) [ 469.181489][ T3220] usb 3-1: USB disconnect, device number 5 07:17:47 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x462000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x5, {{0x2, 0x4e24, @multicast1}}, 0x0, 0x2, [{{0x2, 0x4e20, @empty}}, {{0x2, 0x4e23, @local}}]}, 0x190) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) [ 469.460405][ T9949] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 469.472297][ T9949] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:17:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @local}, 0xff6e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x4f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)={0x4c, 0x0, 0xa20, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x20048040) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44de07af32659eb07c2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="f8832a91188dcc4f8a963ddee3c69065965cec6c95cc3581b64f5bb3120ac26ce4693387bad68053177781efed939749a2e9cf15ecf7406d08b37dbce829080d66ef5ddd6a536bfdf565fd284ff0c754e4233b77bde5b91a5cdf0d2310d801db1ace505eda7b8a2d567e4c4bed5db1d4f28803ba8ce256be4944d700", 0x7c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)="bf4ad3623baeaa85f9a864fc9a73bfef69534e85a68c24dca7cdb8f5e550bf3f39fab37dbb0f4b7e70071dd55da4c2ce98be70d9480521f8f971f06b0dd60abbc37417ff687fdd64741501da7dd5ede5c03234afd5a578009b82cb97abc38406b21e341cc77e422b0e9d2a5e1d3e3d3f6884e0e9fd67b8ed856ea093", 0x7c}, {&(0x7f0000000140)="1d4ad93cccf68db7c7dcc77ea8e1a06f6481622900061a8091761652831345caaa77b4fe6d13f7ad72a56e9fdf856a6bfb6a1ad204192e7dd41a5d96a5465ce555208740058cca0d36294ba0cfc92f6374304f4971ac09f9eb3adbf80ff43589b89056051dcbfa3587a3278419aab0a5f1f5092604aa04ba33cfacb6146cf3e8ae93e1aa", 0x84}], 0x2}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="4f0049a1ac483a6719cff8ba0f6548f6b03c9fbb34e1aa8603dfafec9ab378266d327082fe3c10c02e9fe227f4c856a4fab1a000aac5ae878a3cd066ec262aec90c0c6e2b922f98f9031ef95f6b62953c09a441d968098fce3f98b4ccd520ee57772155b99a67955a8079f225b14f2af570f0aa6dcf859cb9e40b9102f7fc236f63e3181e213084ae11939bbbf71681e1278d368a40b330e8d526ca55759939233d17ad4e118705f32462cd81033b290b36acfebe77a6f9994434b9d869c887abbec540e973c9eff41aec63c01c48478add7af727495", 0x10b}, {&(0x7f0000001b00)="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", 0x1000}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="a8000000000000000301000001000000ac82c8286ea37b79b3f2acc4da60d0738fa4a3579136f85c7becf095b3ea3bb273802816d160945ee3c102f694dcbc588ed8b2b81b2c3bd6896a53c68218359b81838ae73169a6a33cc5aa5a0db7764daa2da485e0edaa1941f735f61302475cd815f806b4ffe4c5e34238629308dcfbc6ee5be29c01b94a77c637b320069e0f382e400083000000000000"], 0xa8}}], 0x4, 0x0) 07:17:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/hwrng\x00', 0x34040, 0x0) vmsplice(r5, &(0x7f0000002e00)=[{&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="27efe51597c93a06ea7e01a1adcc22bb3e6045ba28d1933bf88c370eb469da31e342", 0x22}, {&(0x7f0000002b40)="e94592f06c0d2a9da44d3cab42b3999575e42ca9b20cef8bd6d0f1133148017e48cb15191d40ed55f60c6356888ef2dde211525fc27a301f0615698c796f716fefedca0f4526cb9e874b38b22282447e9a17d712c9cdbcc2a1b4ff7975da4080f84cdf34175b8aced1ca38c8ee7e5353f93e56f5ca1250de53e6b06157add8a87214a21ee24c472bb13f1c14e0895f8a08845aeb7650cddf059c07ba6c94e611b7fd8c2e5e63ecae6592a0036e05ef7e4dc63c3fa5538bd9b433db3a6f1f2b2c0b8730acce328b769d57c5ad52ce088ba39c15cedcf0d4e4f43fd500c5c2f26626c9", 0xe2}, {&(0x7f0000002c40)="033b0292e9ba5e5177b48d8ea8ec5763145fe1dc6894e7e95212614b217efc0cec17f00511efb93b56c2192c423a78faa8a2ce30b76b2eb199cafd81a8f899d41449e9f204819ed19af78123c50295f29afbd6306895857749ad12d3c9fa7836628c241e7734c06a00c3ff17e88e58e85303e0444e296d6758973fad5788ce06d39d4e945e78fd187be50ae4", 0x8c}, {&(0x7f0000002d00)="f93aaf7b20ebf0731e4e9255f805ceba140ca8b0e815b3404a0ae7d73000b5b5ac5566f0a938ca3178576b143b9cc07bfb90dcb84d2c0398d113280983645499bfa462e95c3f4fb33f4fbaf07ba818c00de15317412d09c8efe1f95c", 0x5c}, {&(0x7f0000002d80)}, {&(0x7f0000002dc0)="cc95bcba4159a57ab67992c2b2354c02043cb7d53744eb3a22727dac2e3ce2d0200c133cf56113407127727245fa88", 0x2f}], 0x7, 0xb) sendmsg$nl_generic(r1, &(0x7f0000001a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000240)={0x1800, 0x10, 0x2, 0x70bd27, 0x25dfdbff, {}, [@typed={0x8, 0x91, 0x0, 0x0, @uid=0xee01}, @nested={0x1172, 0x75, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @u32=0xffff}, @generic="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", @typed={0x62, 0x85, 0x0, 0x0, @binary="4f21c969d544559d1a94896bea3198d5325382fcfb3e86defd26a4f4c079f791039925f634bf8c22dc014502f4b795343468fe2ad2f3a30508fcd854e8905c0cdf5c7a7b6c8c8fd7a6ad18bc4a6cf96c89ffc1356cb6c44cb3f72d05ba8b"}, @generic="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", @typed={0x8, 0x72, 0x0, 0x0, @str='@&#\x00'}]}, @nested={0x28b, 0x46, 0x0, 0x1, [@generic="99e0d28dcc02937eee037a51241d5d6dd09364c5432f83cefa133a8bce9fb4f04b1e72708fed86e931a821608522999b2c07b915", @typed={0x8, 0x5b, 0x0, 0x0, @uid=r3}, @generic="3d5b137d05f1d58816524d5142fe0d1970ac", @typed={0xcf, 0x4d, 0x0, 0x0, @binary="fdd6168e14db98ba5550eec4faf2528a0aa02da35969380b559c7ec83e1f6d5078dec2dd34735f0c5ea3460c7da338cded6c84ccc2bfa498a2eb830baa1846a042660cdd303e701869ec918abd16d2b6b40159421044dd677afaf7db7aef7a3988a3a860230133241c35342adbd556fb79b60bec350aa7b2a02ea204ba30ec1820c7e8118ef84d427181a5bb0f77dac5e2b40ebbd4b531afd0404fbcfec476fae71ec60e7a7db7bd8fb839a2ddabe1b493ef8bce60f5cd91a9ed4576417c828d9b7d3b8412fbc03a55793d"}, @generic="276655f5f15bde351a624959f45fb3f19f9249528b3d7f239c23d937702e85707308f7905f416c41e2c1ff15ab5ad22c0b8e9d9fde51c40f34bc98c4f7d5613397c9b73f3f95dcc3457181cf0a516847b071af4d4386b0ee54a9ddcdb91ab1694482b8c2c62529a57cc41bba1b7c7c1c645685733f5e8fcc0a", @generic="29f69d0ba34e07fd787f284007c5f0df532194b9776fa094d72655c5d05c0f209c8195d84c8482226933d34d6c646d1a1b9affdd4b1c8f1da70b27ebbc3ed771c775218abd24f254b3e9f9ab0505772bdacbd5ece33dd5fbcb20049948f4bb0c9bb005fbf1c840b3661873fe2255ac80bdfcc2613003cc0c3d51a6969213ecf76f6ab1a07bb7b1d5592ebb0113620fe31a0933c63162f6906f020e0b1617e1bd5f24e744cab111d63d2752b3bd7df6670473c2045f768349b57c9fda127526c459dbdda1271ec8286e7e06b55b522e0953e45c4b6540eb17c4622f78f04d2a96e329b4c92b71526b37bc7042ffa1aab2"]}, @generic="c014d5442a1a7b05da6d086dbe7a2a7dc731cad21b4bf3f3c4dd58f4f374223263e39532d5782ecbc0e331dd2c34e61ac909cce27cf143999b2f8decfa749b2ab8f5817692779479e11153e8876b6117df4ec23fad126e", @typed={0x4, 0x23}, @typed={0x14, 0x93, 0x0, 0x0, @ipv6=@private0}, @generic="eb42e68b34a8334d3081d7b975786c1d39d7b4eff1d53997ce1de3888a79888c46aa239ba03da7ce7286bde0ebe7d5ed36acc21ed24f5ad316a534590c060ad92b8e8dfbb70aed5f5aa149b906b18f2dd7", @typed={0x4a, 0x8c, 0x0, 0x0, @binary="e7775bddab31c4e9a9d37ff25a69ce809e5d83b1bb35dc72a2984adb39a61ff6961a535c75c3dda8b6e00d66d9d81ae177c84fea92e71f5642850cdc7b1b86c8db9aca08c71d"}, @nested={0x268, 0x2a, 0x0, 0x1, [@typed={0x8, 0x2b, 0x0, 0x0, @pid}, @generic="d1d19b2067544a3e563ef654ec7f1aaa1c0e3bb033fd8ecf05ecc2e68b1eac510cb8de81b712e656745bd69f98ccb0ec0c5aab2d6f16af914af746e6b924402ef86b5ba0440a2c1cad852d25735575b9d9a10da0674c1bd696c095fb3ae0e3dbdaad14110895920513489d7ae1f9931c46a6431efa4c5293ccce24aae8", @typed={0x8, 0x58, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x6c, 0x0, 0x0, @u32=0x8001}, @generic, @generic="128e818af3a5abe7e1013e84d7b4658ee5a84ca5de81adae62bcf70644dedbe5046d4b0105fb699e8a5c40dc8da37c28c66ddb9d9cf51d9782023f7462a57cc1e9d1f08c2489443da236950b9f0e068dcb29f13506a8eae66815467ef4e963514df8019fc901bfd17246d359ac2620f195b668c2c445c59813161d3c6a4c492f6a891855f1c89dffaba35f1006d9ca968d3a822dff86653a256b10a1f4dbc630110fef8607bc203b05f6d0d1f7279148afe61bf5cb07306d1aefb2bb35a342f7d8744afd2091ed4974fd01c1fe4a8dabe3f2aba6c5e602833606acf7dcd26a12f471c4c13466c5483fb1c166868ee3f84eb98d", @generic="a92c27911ab8d213838754ee34ee03bb9216506e2a64b098710f805938a42694e252b55388fc64c39b3a7b1c540ec4b1d0088178622b5f51e4e6be2ffcd8fcbd0657fde5fd899594550c559de5f1e3c2813c203aa5865cd901596d1a96da35f70836970b0516aafd91b749010564d89ef2c51f0f353c140f3cbfc611d5aa55a90e25aa4a60b4d175760a837dd5bf044952a1132e9ce517041752f7872f9be4d417a48c635e11cb2f640870fedefba0f4a150eac036453c19b86cc7791c8003d88ebc5c6c4b1a104d65879c9b6536a0e8156c1d4eec408a3a8f04de63"]}, @nested={0x70, 0x39, 0x0, 0x1, [@generic="4a7bbf5b93d140aeb0a61c5b8926c9b1f8ae9605ef2dd221e883bbee833314101ec20e022cf67db6cd8fdd358e68d319838fcf17c9de68a7275904bd69c4e00f8a6152ccc16d3a2671b0a0db8f3192c0e5641d21d47bcc131f612ab765b54eb2314bc2a3", @typed={0x5, 0x48, 0x0, 0x0, @str='\x00'}]}]}, 0x1800}, 0x1, 0x0, 0x0, 0x24000044}, 0x40000) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_ALIGNOFF(r6, 0x127a, &(0x7f0000000040)) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2cc1) fallocate(r7, 0x0, 0x0, 0x10001) 07:17:48 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = signalfd(r0, &(0x7f0000000080)={[0xfffffffffffeffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$packet_int(r4, 0x107, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write(r1, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe0012ff151f750800391c2e9d001200", 0x4d) socket$packet(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 07:17:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) r3 = fsmount(r2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x180, 0x0) ioctl$NBD_CLEAR_SOCK(r6, 0xab04) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000040)={0x7, 0x1, 0x4, 0x1, 0x494b, {0x0, 0x2710}, {0x3, 0x2, 0x1, 0x1, 0xfe, 0x3, "a82e81fa"}, 0x9, 0x1, @planes=&(0x7f0000000000)={0x800, 0xfff, @userptr}, 0xffffffff, 0x0, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100007d927f400912232348c340000080000000000000008000060400000072458a20d901e0728dc37824b09322d2a41e093bfaf011b8ec5f906efa9371aec0ce667a5e2a56165718629251a5c669a409a0cdb4909cc4c8257e4028f37ef5ed201d11ddc96dc912948f48d36f117de160c83780845db472f6879eea8b2ddb52618f007894e357411d2407a72d3989df1bf6dc2c5907c12aa3e11b049a96e3ed6a9053f107b64d570ee4d7cbd25dfaaec262b15bbfe08dc0c65ca28896a64336af3a84ad3769d40bd93f20b01f35abfc5cc65ab14b42f4c8e16d19546a81c68e5542"], 0x0) [ 470.820016][ T28] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 471.114834][ T28] usb 3-1: too many configurations: 128, using maximum allowed: 8 [ 471.242327][ T28] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 471.250171][ T28] usb 3-1: can't read configurations, error -61 07:17:49 executing program 0: syz_emit_ethernet(0x48, &(0x7f0000000000)={@broadcast, @local, @void, {@ipx={0x8137, {0xffff, 0x3a, 0x8, 0x0, {@current, @current, 0x7}, {@broadcast, @broadcast, 0xfff7}, "c4ef382f1152b044d8fa587345442429675e3b5e916f1d005fe181d2"}}}}, 0x0) [ 471.431793][ T28] usb 3-1: new high-speed USB device number 7 using dummy_hcd 07:17:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) listen(r0, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) [ 471.731573][ T28] usb 3-1: too many configurations: 128, using maximum allowed: 8 07:17:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 471.861689][ T28] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 471.869581][ T28] usb 3-1: can't read configurations, error -61 [ 471.924855][ T28] usb usb3-port1: attempt power cycle 07:17:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x140c, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x860, 0x0) [ 472.417782][ T9992] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 472.580408][ T9992] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 472.682394][ T28] usb 3-1: new high-speed USB device number 8 using dummy_hcd 07:17:50 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x6e1, 0xa, 0x1, "f11f8401a1be10baeb5a481e571afb3689a993484dc9adbeff828fa45509ba87", 0x30313953}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) write$dsp(r3, &(0x7f0000000000)="8d8c70c731cc2493c54f53f80122f9fcec05bd221ce6af0f8fe25c0a401b618b3aa1fc4feaca264d9d7a599b5fd49f0d70367d6ac0d826ffd5599803ee5c3bed59d6eeba3a64b235779001cffdab0d9f390353fe4514f0b832212b297a77a9bab854fe299e3b36a93101eba1cfdeff05674284c9ed5b9daff7a256bd197a3d4e2873decc08a99d186ec0cf144754ff476eeb5b6d5a6c58e589867037621dff808821741f7878f49c89c8172d94bb8aeda10be13c1a2dfd53349579a1a85c8283ddece40bd29b28f711bb42dc99c635cf1d2e752e7f3aec233924677c193ddfdb1ba6995f7e", 0xe5) [ 472.822342][ T28] usb 3-1: too many configurations: 128, using maximum allowed: 8 [ 472.974348][ T28] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 472.982240][ T28] usb 3-1: can't read configurations, error -61 [ 473.181779][ T28] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 473.322080][ T28] usb 3-1: too many configurations: 128, using maximum allowed: 8 07:17:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x101440, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) ioctl$int_out(r3, 0x5460, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8ca00, 0x0) ioctl$SNDCTL_SEQ_PANIC(r4, 0x5111) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000000200)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x7f, 0xa0, 0xbc, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "5c816708"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x0, 0x9, 0x1}, {0x6, 0x24, 0x1a, 0xe460, 0x10}, [@obex={0x5, 0x24, 0x15, 0x101}, @acm={0x4, 0x24, 0x2, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x76, 0x86}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0x9, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7, 0x8, 0x7f}}}}}}}]}}, &(0x7f0000001140)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x200, 0x8, 0x4, 0x3f, 0xff, 0x2}, 0x8b, &(0x7f00000015c0)={0x5, 0xf, 0x8b, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "eb9a4222b08f207c47c0a2e8ecc2ee76"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x14, 0x6, 0x7f, 0x7, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "ab016a2aace217b1e8e482c876a1ca51"}, @wireless={0xb, 0x10, 0x1, 0x2, 0xcd, 0x3, 0x2, 0x3ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x98, 0x7f, 0x4, 0x88, 0xc4}, @generic={0x3d, 0x10, 0x4, "36ef5d4047ad68f5d7544e6d13b751a78092ade659015ec1b03f0483b026cae4ccfed1af9147d7d94328542548579734a0a388496ec32e0e68ea"}]}, 0x6, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x2001}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x1409}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc09}}, {0xd0, &(0x7f0000001040)=@string={0xd0, 0x3, "da9b7c05ff64216cd5d2b9b1e3ec930d7ab40c3da3c2cbb461451595c63236205c3f090dc55a5b2dcffde10bec815bc870c1f2b9e62c1c9135464c1abe9fccb8320e1c55987837f848fde049fc3aeed80bc6c32c1f3f87b42fd66abea5d6f50a9a859ea259b555191b2cc3f0b2942e525b356a08e753a6d8b66ae41313c3a3cc50aba31c89191a56419bc51c3f9d02de7b5e4bbeb767603e5cca6adebec85c14d1c5add475c4d1d5e7c004f390a0f814d53b11539e12a1dc603a9b97db41d1be0a752f5a0121dbf4f6780537db24"}}, {0xa1, &(0x7f00000005c0)=@string={0xa1, 0x3, "ae0ee9166109cb4cf9e97c0bbc00dd349dbc979d4265e69cde8125c9bfa3bc69767aa617d50d9066f6826a64bdfb4cb4b493a70d007ce242e2e1524e6e7787f8f289980eb8f8066df79c17aac78a271ceffb149440a9d1b6d16f7fcd0f46dcff161c4e0211ba333554f9eb35dd2b8c42dd53284ecc2056c293db6187b87b2185c709eedff645eaba8f8cee44499aea66ecda0e0b526269ec96263c4efaad23"}}]}) syz_usb_control_io$cdc_ncm(r7, &(0x7f0000001280)={0x14, &(0x7f00000011c0)={0x40, 0x5, 0x63, {0x63, 0x24, "112e96a29c4c1af46d7ea88747bea8229773e9f0f2a805c14248855c6c306ebd193842a140d85454767e58876338a3150f187a85ad62db30e76ed2b4cd2a8f8c61e9b4a2f81392c147b8529644e0b8e84f9bebd8e5e4907c6da5731ed291e333db"}}, &(0x7f0000001240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001540)={0x44, &(0x7f00000012c0)={0x0, 0x30, 0x91, "e8ae156f5910b46b38fdaa826ce83909c248f35def5ee14424bdfe68c51b48828c634ce5fc8aab7fe6ca9938a729dc94954a2e5b0efd5be179d6c8cce69f52416899624b86cafcf393ca8d429b36a18270a53508c0dcff7604941d270c6154f726852b2b5ab4c9fe9b9d7b1ffcbefea7280aaea6c36c9777ffb2c95d5dab39b631feeba6907ace55cea7fdf77c6f19f1f6"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000001400)={0x20, 0x80, 0x1c, {0x38f3, 0x7, 0xffff, 0x7, 0x1c, 0x5, 0x9, 0xfff, 0x8, 0x8001, 0x8001, 0x6}}, &(0x7f0000001440)={0x20, 0x85, 0x4, 0x1}, &(0x7f0000001480)={0x20, 0x83, 0x2}, &(0x7f00000014c0)={0x20, 0x87, 0x2, 0x1f}, &(0x7f0000001500)={0x20, 0x89, 0x2, 0x1}}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc080000", @ANYRES16=r2, @ANYBLOB="200028bd7000fcdbdf250f00000042002a0060a557f837e7d69f13d47987ad74e2cce4744534dffc39af528d3f994d711e28131e9383f40294fbfc480f6448f25b74287b709e51bb354ef181513e6690000065082a00a2024605c162b28b6c7fe24d9478e5e378dfeb25dd232aa122f9561a18f76233219d30baee279737fe7e28494fa862ceb22d3dfddf0e157d85a1fea39855d67d479336f7b402703ee770f66a8796e5b14b2ad8794872ffb9c7620acc03b14dfd574d65125cb33977d5356318f4443aa876310118d0de6c868a35640d7892c14239530b793e2f1bdfa2a29792da0108a0ffb0056e17df823523387c8d8abcd21c08a7d2ea34080fef016b770039b6ea4f5f2592cb121ddd94c68fcf21d1f37f41d8d631267cac27df06c8e9852e844bf2344368f5aade6633becfc61dd1b0ee2f3dae3aed316cea01ceca8ec7de3ea77d5ed03438307db2200c953b58ce5c5b0198a7fad600dcb83dfb1db49a991e1371e3cc36a9b7f2d1a8d0c47c02d433b46ffdd315df6e100c0482d724901b45902e43af981a0cdbdaee3b9192d8d629d53f8ac443e08909f6fd8713999fc94c6bc5aae6223a547b971f48fcbed481050ebf2e421be14f08806991802d4646e8699b97884a5be996c7ae0059c70864070d344636b68461194584eb00ef0c4f843a5495f031d6585a790389b6f5a8c297df02f7904d68f36b5505a3e7bf0ebef60d04c0cdfc3530275514e79915c7df1ba954fdf44c6fa46bcf119662f8472ef37802483d59212c76913f24e1a0f991a49a131acaae84e4237260461a3ca5de8d535d1e3fb57d162ea5becbcba4dd2f6174234ea2b2c35d33b2a892041fcf75284ce1e41119f79150b7acc1e87d59f19256fa4782df0b223ea0468b9ca8f1470812b0a9ad25a21e085e7d23abeb43239f3a92c23fabe1297123cc4ab0b90e49757b9075d9b6c532c7708611871df4145ac10dc8f0ece39c0706039e2b49524c67e9879e1968f90479aaa263e79b463da91b8a39c743388280cec62d28a217b0c6d6c062833396927797ca26eaa38762250182e8cce7e5d8c89960747f207d3fa8492b2dd00996daf2241d68adb3c3c00bf4645226df58e8699f2a4a4bb10a0b1ac32086fe0c1d4d10f25946fa6f71daef35b15553b69851485534e1bb737bfb9a4599c42038c66367599699c3a8c662b0aa5c04f129ea85251ea72a42ccde9419b0d449e06dc5e13bc879376126f1c2f56a25b7153795a4b92fbd75aa6eacde3c848a3eaf7889e989725e1651ba7aa13638505fe49b570f09092d48b272c981ca1d9963f678dc5fdc9130628508876ba57613386fafb6a2ea046ba4c622b71327cba4d9ff99a4d66eafd6c81b2d1d8501d7e65ab4f9d60a2d7a8777b78bced75e3ad1e14f145c6f0a57c001794086066185a564bca089741eddbf8a6dd3cdebab690a063c6070e7e15d3254a2834e67776d48b2589f5b5cb69d95f4faab29a78bed9c82c8efb0189f8312531511194f0a563d826e379395dd593607bff51544cba286290ef2ca4cdeead7643612db9c3d2a12882c31b96cfc7d58d166bd70b46b2901265911da3a06403f09acf93e6eadc8954f1130b04d5fdc30a955e43af7b2621137640c35f8539f15a4005178509f54ed345cad5beab97952f79807f593568f1561b186b4c7d4f9ed90a22bf5ee6b3b15bad5101185243582547eb0b7865a24526741065996c6542120134969211326b90abce376b53a73700c742598b28093805618df688ea2d865ca9b56c6619a9de6b30bc13729b9ba10cf4beebc177b3a3b6b9684100f85a6fbb49ec795dbb49c56eea3436774860ca685a0096cd50691d542b7d24afebf9d38db32a4c6b4e15230d50549be7645c8262904dce8dab18e8ad315e5cf5dbbc7fdbd69e4f6982d978a6b02d68c2bc05e0b54a3de5c06c90d33a8631e56d6d4aa311c9172b1d40691095a0fc3b1058451f24915c6bd5ef4acd5b39d22230994594ca1844519ec4d0518aa89ac6169d90f07000000961214c08db398c306f1837c21195948b2529848b9ffe7d6a45cf117c5cb24bbdbca374ca9db9b11d88bbd865b7317731adc3e705ce80bfa35160b71c3cefe50cef360c29e43f34655d5cb8c2debaeab5de911652ed86521e996d7544b2e4c667360c59115c212e753688c3fc3983af064cf50eaeaf20d81887cb44cc8b2c7c59339b5b336fac411f33e3ca23ac40ba2e05330ba8aac4cc85077784715f067017b25eeb33480e962b8c8cd06caa06a8be2496057f247749e5aed3b7b526a9137d0a201379ec6cc72be6e88f3b2add8f146d47312bf8c48bf7b0c736a9e2bc7bb1a3dc2a314d14abfdb508996a4085b2f15c7b4322f43ea30b70163ca600b969a89e48ed42e269d54f84054b17348a37b36d43c2749bae45130036fdb4e88d7c9fd1d7c996f1311c211ab9c312071c562298992cd9bbb0b4b5e3867ed2fb058516bcd3f50a7c0f441f388b52116c41f76a06e484df6fbf04f300e4e1e83c5f3a33eb47826c6e05f1ae9be8fc4e4ed594254de9bdb4bebd2236d779d0e934148f277bef4a3522bf866174fd1d66cdcfc31e7a6606ebdf2dd3bc62eb1adafafeaa45461e6b011a38bb556f34fdd12b1462e6216c2d4663f41218b7283ded5158e26a35e849cc289cb84aedf943630f0322612843e5725410933e7457b2f7952b744c74d654954765f92bd3be1ac45d0d08e6ffb8ff378191a08352119b0c0a9e5430ac6553f054428b98d72c96087caf08d32b77c183f31fd297fb99e5f051727008100e16fcfacd93b2705ada0f8e0fa899e04af85f37ed6c2c795fc8f7a363782c11e36678039dd2f55f291b48fb4f5713eb8d357fa306d55abcd97c8b2b65fb688b52ed6018fbff741b38b7038dc0ea5f5d6fd3226aeb70476dbd5549009a8350c8b2a45b6e6fdabaf2afdf882aab563cfb52e518b5d262e7d23c094a46a2dcb254869ffb1b139331092badf985d5a478d65c7158976c4754b2e479a0c5e17b98e28a7d8977827958917b146761006f3f6f3496e8ed00a5400622c5ce9f7b6c560c8377452ea53fc7223e7b5f485f49897f708f0f6a13eb0093582bf9cadd24cb35eaec473627bd3d00228e3502b34c78d6a1d480000000c009900519a000003000000", @ANYRESHEX=r6, @ANYRES32, @ANYRESOCT=r5], 0x8cc}}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) [ 473.531042][ T28] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 473.538998][ T28] usb 3-1: can't read configurations, error -71 [ 473.607680][ T28] usb usb3-port1: unable to enumerate USB device [ 473.717685][T10000] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 07:17:52 executing program 3: close(0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xb5c5, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x10, 0x6, 0x9, 0x3, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x8000, 0xa5f, 0x9}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000011c0), 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x1a0, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2a3fe130}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x92eb}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdd1d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6cc8f6d7}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc9}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x43}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd6e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x80}, 0x4001) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000001440)) setxattr(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)=@random={'security.', '\xba,}^\x00'}, &(0x7f0000001500)='eth', 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001540)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'ip6_vti0\x00', r1}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x8, 0x238, 0x6}, &(0x7f0000001700)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000001740)={r2, 0xffe7}, 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ppp\x00', 0x14002, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/capi/capi20\x00', 0x402c00, 0x0) r5 = dup(r3) renameat2(r4, &(0x7f0000001800)='./file0\x00', r5, &(0x7f0000001840)='./file0\x00', 0x1) r6 = syz_open_dev$cec(&(0x7f0000001880)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000018c0)={0x40000000, 0x100, "cfe15845792b438db963ed6d4a53aa613c711689006d902b7ecf81c33c545aeb", 0x1, 0x200, 0x8, 0x2, 0x10000, 0x1, 0x2, 0x7, [0x7, 0xe, 0xb3be, 0x8]}) [ 474.162743][ T28] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 474.411872][ T28] usb 3-1: Using ep0 maxpacket: 16 07:17:52 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x778, 0x2000) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/222, 0xde}], 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELSETELEM={0x19c8, 0xe, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1970, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xdc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd6, 0x6, 0x1, 0x0, "3f2d654ea29e58c8b9f97d276d6d698a3e629adcb4637c69bf0ccf6a0368c378c241b5dabc720e370e0341fea32662c7ff8e1853613f942adde013d9c351583434d96c6dd02af7162eb9aaa2c7816d5e75d768fdeb0ebd8598ff76632b7b29ddab3907dbb199d03242ea64ba9fcb8cfc24a7c16e817e89fa649cf3f195b6f745cec5e1d10029158a548e4700dff1dd650dc2fa5adbf4cf05b8e0d3b1aa5d4a93f6b8a16f6dcecae17629838a5cbe385b8a64ef4fd43a654ff7d1783c522fc8b34ad307c2ca38c6e2ed7538cf9fde897616d5"}]}, {0x1258, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x14c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "4c21741233501d42edddb2bbe9e52bc83350e2cffb10de363150054a35b6d686bd950bbf6e0b23101bc2cb5e3498e489affa3af3f24f7e31018c5daf284651abf7481847501714251ad3511ce22227fa59586530ec592b04ad0edead336ab8cc9467f1ebc62e2ca2b85c9d6925f8f06f72e908d01a13f3c01e9b6895ff80fb4538d76a43988206088185e364dd87cd160d2a5d06655b790f449d00ea1f9f35728f0889253d6cf5b37f4ad0b65dfac75dcfca25e9a36bec7f1fe09f4328e32b934967341dd3a6217becb5821131734bac76cd1d0f319df9e291"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xcd0}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0x10d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x80, 0x1, "6d4026b8f17f1730996494223f5ec79043fb06b64bf393fca2844ac89558682e96b164698e5f341faf3cfc35d58ccdc6f44f66946a6d997c9450b024fe7db4cb0ebf6305e2093cd790172d8e0c95265754c68619cdf5be02522edaa3e5b739db5569ac9f54700d757941627da81bbff1d359648c2a70107e6c26e4cc"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x468, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x174, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x8a, 0x1, "97c788288cce257fd5dcb68a1f14dd828226478e2fbc9064354274cbb38edc34859acfa9dcacf9ca513a1bcd9e42f0bbaf7c25332b73076e79cbf3edf78c8039c9b71809342d3b4f34928dfaf25dded3f5d18328b8509000a074f100d2ec55cbab452d72fdd201fdf68e287fd01bb6e10e7e2f0344f0c42188fa3bad68b3b4d90765e5a7dcb7"}, @NFTA_DATA_VALUE={0x31, 0x1, "baea7aec425fdbf16e8031c7015e100131d0e7a93437807157cd4f12bfda6b197fb3e86c19c012d0567fbf8fe4"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x190, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x37, 0x1, "6572969757a7d780429a02ad6a246097e25ba89356f04eafd45b9589f54cf6cbabd8e1841900eaa0f0f79455653d77700a61bb"}, @NFTA_DATA_VALUE={0x72, 0x1, "027b92a674d77024c252376bc4b9b0d1543f9bb410bfacb8e8196529660b77f20c4db6738a1f449f6591f2044a697f813fe08a8823bd1480ad629c5bd20098fb1c59267d8e0ff20759b48616844f07085b6e6b68e91c5b6a2befb29d0fbc59930b880cf247f83c0c3c986a4718e7"}, @NFTA_DATA_VALUE={0xb9, 0x1, "0708e108ca5e15925c6aa363d39ec760f32da4dd840c2d72042065eb3a72414f54d01904597d299a61b51c68397e98fd90119b3579b3554c78fb70764099a61473bcddbb65372aa7fc41d87b48c202944aa0473e4369b7244119b74786c3e4ef2eb59454d8371a6db392c4aa777cadb4da8a3160b170f9b31ca30a1bd1142f922f21c83dc98c1ec9f5b5164e0d99f1693cdf25e34c2212b8e7a51a3ac605301ff8007b94c6cc17b585129a45bcdb520de3b95e69b7"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "86ea0154b867110598531120ea463c0d7c871b30aeb7231b3137a9ffb45681361544ea4cc6c4d2bcea4ba0ee84eb0447d8e87def49d727324d79c7a2c41e7038af9fd8c1e4dbfc0b9523607fbf21eb3df79965c7eff89e55307c9a55c5b0cd96d59c"}, @NFTA_SET_ELEM_USERDATA={0xc1, 0x6, 0x1, 0x0, "27c70dfa9afd8b012c7f2690f0dd9b385535790b0f419f79697777d573361edff34e801bd9a184981c3e2b9ec0c00635323ceed6aa7c39acc49a7e259f2ab87957ab8e24663505aca6872d2d8efdde292b651acd9b9d02b6312f89985867719c875f1f3e073900b5fab63287d736b3c089716f8dd28297e2e92bd6ef68341cb491a13b2b2c66ee2a5e23be8d055435476a45766e7a9bb9124ada6e1ca2042d2438b05e575033b95fe7a0ebebf4a95fa55afe918891f5a8f8dec925c6db"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7f}]}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xf0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x78, 0x1, "e8c004e6e66383022bb3ea4241651bdc961e461e933fce4ed9536c6560ea14f77cad0aaa48cc09811ceb217d19816ed4298fb1295605297ab4c98ee3ea83e92344477c72481c7d37e3b1905fe4873fc006a95688fde26ce2aeaf9b96422393a4fd93301b7b880045da369e9f8a8b642abaa7005e"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x16, 0x1, "26bed64153cae080208dfd467db096a00243"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x20, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}]}, {0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY_END={0x74, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x30, 0x1, "d7bc73743ae093d5e3662916a9e91f647c13768a8ee079c42198e9f6cc481ed5e2084817b2f0488cf2c7a19b"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0xc80, 0x6, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_RULE_EXPRESSIONS={0xb98, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}]}, {0x64, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x7e}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x81}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x31}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x75}]}}]}, {0x9d4, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x9a8, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x13c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "a08543208591dfbc5caa0873d40ead7c21ea402d32bee338a2fbe7b344b04cb58ee982096b11a28295c80a8644e3cd70ee8c5398c03ab8bf987e8ae3ba8c84e3a0b54802279557425b868d9c1f0d3c558bb4569ffc021ba01e21a29df9744d24ab59582399ae2497c1552cc75e2616261fb947f03a63d12dc8bbdc63f630fbb97d521075c9dffa03bc3c277fdd59da71d8fea1233e2a1cbe5659c96eec3066bf23bcc7415f41781b4003039089ed33df4468d8d4c1c4c69c761a95f282ec87a32239fe8794a8ecec78d54f61f97990e71c67421574f9301416ff3d0de73c2dba356a1fa7ade765aa08460aeed2335bea8da2c30cee3c0296"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_IMMEDIATE_DATA={0x280, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x9e, 0x1, "cd12e1a57fbe4e3e34751718e9a5331e1936d1cb1a6dc6f69fae4dfe1de29b31630e8c2b1e2ed99ab80d6236a009526aafe00a7daa5c28e0ac0d714afff86e18268a121fd85312a95ed5358423501dd6c7cbbcfc60b221cac40615cf2fda2059fd4a07df79538ca234dd44e2096e70eb8df1cd68899c67227eaa38bde9c244493496343f8fca1578126b7dfbb9d57a9555b1b76be1f51820e066"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "c699418ff5fd7be99a8d5236063145b55c610394893ccb77415f33a7751f0b91b39c31228df387d2ec3bf918ca7fc7e4b2b4020cbdb1020381f756ced708aa9c396c7d2e06e2c23c855d97369661ef306c244d6b706064b24deecde78b560c5f7e3954b1d847738ff252eff6f6dae95a0e74d760c5f5a02a1c6ed6a706e696b810d43b04fe58615f9c708348233a276ceb8a755226219a54c966ef2df7dbdfb4cbc22ffee72d86cf33949f0367420788c0d2ae7f01adac68b0b4471081e1d15db62107d04cc347c37b2f8875041dc12d086a17d588f50e7f08d8c7ad"}, @NFTA_DATA_VALUE={0xd3, 0x1, "c233534ccc20a12d690a7afdd57598b7f84eb1e02f1ac47939894d72152e71a5fe0ca194ae011ae16c8bce318875a58176a48526f93566ed9ec700e52b497199898371e3163d4f400057e5a03bc9e70c65a00ebe5947f5a8023b770cf7e324b5b89395aae4e147eacf2b8f9bcf4712530170b1f269655ebe5b1fca3f4ddca94174af65e9f14cceb430e35b858620757d77619815742dc45d7296a4de3f9363547ec532f8518ab7bf32e39542e82c138bbe42201d44a55a6166148c1d26f0bcc3035a8ec0fba0a8b6ee947f35457982"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x31c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7e, 0x1, "9a6e74a2075e02452d637d03c0c5ae33ef7a9de27c8891bf160e6f2cdde975957fe41def2c154911ac58c1582b2be2e20ba75e757e7762ed2ecb1aac3d6474f5ae6301fadfca8e09b928936f2bbbacde86f4215136f7254f943da27302964fde2e228d1bb310255bb1c22a747d08cec8133cf88f50bbbefc11ba"}, @NFTA_DATA_VALUE={0xd4, 0x1, "8104d779285b5cc62c0ebc47b569f9272a70a60c07e27e9ee2d87896e054e2f76e2ddc04f3b1f562500ff4aa3eacd5fdeb306032ab025ba602661639bda79f055420e76069be763c156bc3f24865603b7735fbd2820e8d09ec40de229991bac424e35ac902f197fc757c4e9214092e73baf272498e759d79eb8c94c4b3d68f7d1cf1356f17f39fa191d6678399785669703a989011de05082bc41c8dd7fbcaac8b50d93952ffd1b5f93d7a5bb6523c9bb71a38e6551b4340ed8b0c8c1b5a29c90f917791091d7ac9303553db7eece375"}, @NFTA_DATA_VALUE={0x2a, 0x1, "db10ea8a854990328cf8a1cdb89c81bf6d2a6c566aaade1a6bd7d43ca295f37abe84aff1c7ca"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xb7, 0x1, "8917e774b0b01f9bf261e5aa38423d2dedb3759abbd972c1ed736e4dd06a4d1d1856f8681e676242f19278f5487b586644c82f47e1026eb073ac5941473e30fe462247aec3ae67dd096bf9ee490d4ee7a700f8f6e65b1643bd523a1da5bb87f1759b026bb78e49b9885e10613cc258f7d388b9945dab3f41fdbe59f9ff72ad0a412b382792901ff9cc89894380d169cad8173e8962c1c5505043c19b4a14f02f19963eebcacff5339bb8135dd31f2d371ebaac"}, @NFTA_DATA_VALUE={0xa1, 0x1, "43b0c37633058f6ac030a76f8c557c3ab4d566d6a65af5d222667ee416fdd210b06b0973678e450f3f667b733eb03424137e8338dc82479353b0ebbcf12bceaa3c8c6adc704af2f6262247c97354da111fa7f50414926d17fd0d96d8b2aafe66816b9ed2ccb168e99a92fb8fdd2aa8b812c3038a72de50b46735268aab82165316ed29b872f0d66e12904383da92be6c31a86bfc62104f970af3c8b39a"}, @NFTA_DATA_VALUE={0x2a, 0x1, "fd05540350a02723668c681e263bf11cf51e5268455893709993933d6a7dc06071306d96a4a9"}]}, @NFTA_IMMEDIATE_DATA={0x2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_IMMEDIATE_DATA={0x280, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "368ac1d45a63cf2599f72532b588da21b142404d2d67bdcefb49563bbd9b4f0bf7b966f93d4c99a4fb"}, @NFTA_DATA_VALUE={0x41, 0x1, "3d29f46e288bd6b97da70eb116b997cd8ff56541d9ecf1cb4c780234f6c877c1b338399acfee6706f4d781e9ed7d7af6e9fd664d1fef32d841045ef88b"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xab, 0x1, "336f51979d9bac9a9014f28df990f43baf57faf4b23110acfe2b6bb2292e3912d5a1519b99fbf369631aab25c33f11f118de21563594f14b321985cafae18a12fc0ff907b034bc0dfc1639e49e21cfddb89ec8f7f91dd737a608010badb1ed987fcef75273b203abbebf0ffc80c5b7c0c18013bb48549c97eeea57f347994a1ac0d575c59ab0f4aefc7968267ec75fbe2ebd3f12cdf2c07d854dc233c07958c7ef767409914a05"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x80, 0x1, "780d6572335a38f1fd1977ba866f20276eb6e49b2c977515575624d09c9c5dbde2371aa31cdc49c1cbc027810667559712336493f0d1f4644b5c5912299bbd0d2b7ccda005c3ef1773413af1db833f08970eabdfacfc80c2438f633f906026d82e1501017c0cda4c95c67af3c78d8cb6f011bbcb6003b833d9a48456"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x4}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}]}, {0x58, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}]}, {0x28, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}]}, {0xb0, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", "", "", "", ""]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x94, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}]}, {0x68, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x16}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}]}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x78, 0x2, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'batadv0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELRULE={0x40, 0x8, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xf8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWFLOWTABLE={0x4bc, 0x16, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x258, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfffffff9}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'geneve0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x68}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0x1b8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'bond0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'wg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vcan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x48, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x2c64}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87d8f12b7f302fd9}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) write$ppp(r1, &(0x7f0000000180)="94e4edb68b7158833047f429f317ac115410a54068a0ad01141b723ae85cd0937d49a88f275c263a2f1e9fdb23d09a838efbef3201dfc9dc", 0x38) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='+\xa9^\x00', 0xffffffffffffffff) [ 474.650598][ T28] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 474.660971][ T28] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 07:17:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='/dev/net/tun\x00', &(0x7f0000000180)='/dev/net/tun\x00', &(0x7f00000001c0)='/}\')/+{$#^#\x00', &(0x7f0000000240)='&\v:-%\x00', &(0x7f0000000280)='%^*#@-[)&\x00'], &(0x7f0000000500)=[&(0x7f0000000300)='syzkaller1\x00', &(0x7f0000000340)='syzkaller1\x00', &(0x7f0000000380)='^%+!:}\x00', &(0x7f00000003c0)=':.-(\x00', &(0x7f0000000400)='syzkaller1\x00', &(0x7f0000000440)='/dev/net/tun\x00', &(0x7f0000000480)='syzkaller1\x00', &(0x7f00000004c0)='syzkaller1\x00']) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60aa329500442f00fc010000000000000000000000000000ff020000000000000000000000000001"], 0x7e) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 474.860754][ T28] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 474.870080][ T28] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.878222][ T28] usb 3-1: Product: ᐉ [ 474.882678][ T28] usb 3-1: Manufacturer:   [ 474.887422][ T28] usb 3-1: SerialNumber: ఉ 07:17:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x3, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x9, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x3, 0x1, 0x0, r7}, @alu={0x4, 0x1, 0x2, 0x5, 0x0, 0x30, 0xffffffffffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x81}, @map={0x18, 0x1, 0x1, 0x0, r9}], &(0x7f0000000040)='GPL\x00', 0x10004, 0x1000, &(0x7f000062b000)=""/4096, 0x41100, 0x7, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64}, 0x78) [ 475.480813][ T28] cdc_ncm 3-1:1.0: bind() failure [ 475.495163][ T28] cdc_ncm 3-1:1.1: bind() failure 07:17:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000200)={0x5, 0x3, 0x4, 0xe000, 0x4, {0x77359400}, {0x2, 0xc, 0x1, 0x4, 0x4, 0x4, "ce6f28c4"}, 0x2, 0x4, @userptr=0x100, 0x7fff, 0x0, r4}) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_DO_IT(r5, 0xab03) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x10000005}) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) [ 475.614344][ T28] usb 3-1: USB disconnect, device number 10 07:17:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20d6, 0xcb17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0xb0, {0xb0, 0x0, "54c183c15d06935a798a38e22810bd8e8b14a91091762e1b9be9c131352f9bf983c6adb447fb1a09e8d60660489f4f3114463ae112c9b1fa40da99984fadfb9517752a0a6906b795f67af5899afab5a0e49e6d0f609fed08a7d439c7b466258f30dbb113ed3b127b2504a25ad3bc281b007b72c9f25bd204d850adc8cb09d777544c928949393ab24959cada76c4aa4b05e262b68637c04485a0d2df382ecdddc2fa7f58c8d7fbb4b20bcbf954a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x100000001, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x38) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r5, r0, 0x0, 0xedc0) [ 475.984754][T10040] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 07:17:54 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 476.470779][ T8699] usb 2-1: new high-speed USB device number 12 using dummy_hcd 07:17:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r4, 0x2f, 0x40, 0x2b, 0x4, 0x11, @remote, @mcast2, 0x40, 0x7, 0x4, 0x1}}) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x401, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/155) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000280)) [ 476.524703][T10060] IPVS: ftp: loaded support on port[0] = 21 [ 476.738695][ T8699] usb 2-1: Using ep0 maxpacket: 32 [ 476.913173][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.924448][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.934709][ T8699] usb 2-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 476.944131][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.254180][ T8699] usb 2-1: config 0 descriptor?? 07:17:55 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r1, 0x1e68f1ca849e4db9, r0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x5c, 0x13, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44004}, 0x400c000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000080)={0x7, &(0x7f0000000380)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06"], 0x78) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r3, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x31408c, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, '!.'}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) 07:17:55 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 477.685208][T10060] chnl_net:caif_netlink_parms(): no params data found [ 477.766473][ T8699] input: THQ uDraw Game Tablet for PS3 Joypad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0001/input/input6 [ 477.774220][ C0] sd 0:0:1:0: [sg0] tag#4579 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.790561][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB: Test Unit Ready [ 477.797222][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.807199][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.817193][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.827135][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.836997][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.846851][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.856738][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.866602][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.876449][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.886432][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.896299][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.898940][ T8699] input: THQ uDraw Game Tablet for PS3 Touchpad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0001/input/input7 [ 477.906135][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.929589][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.939362][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.949227][ C0] sd 0:0:1:0: [sg0] tag#4579 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.009951][ T8699] input: THQ uDraw Game Tablet for PS3 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0001/input/input8 [ 478.099964][ T8699] input: THQ uDraw Game Tablet for PS3 Accelerometer as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0001/input/input9 [ 478.123753][ T8699] hid-udraw 0003:20D6:CB17.0001: hidraw0: USB HID v0.00 Device [HID 20d6:cb17] on usb-dummy_hcd.1-1/input0 [ 478.146585][ T8699] usb 2-1: USB disconnect, device number 12 07:17:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x5, 0x34324948, 0x1, @discrete={0x6}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = socket(0x1, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0xbc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x58}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x30}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x78dbf196}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd10}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x400c090) sched_getscheduler(0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x1000}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x68}}, 0x0) [ 478.213587][T10060] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.221047][T10060] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.230740][T10060] device bridge_slave_0 entered promiscuous mode [ 478.296522][T10060] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.304254][T10060] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.334030][T10060] device bridge_slave_1 entered promiscuous mode [ 478.385366][T10060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.404469][T10060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.425332][ T9088] Bluetooth: hci3: command 0x0409 tx timeout 07:17:56 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 478.704131][T10060] team0: Port device team_slave_0 added [ 478.740082][T10060] team0: Port device team_slave_1 added [ 478.847401][T10060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.854934][T10060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.881172][T10060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.951180][T10060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.958345][T10060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.984449][T10060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 479.154719][T10060] device hsr_slave_0 entered promiscuous mode [ 479.200770][T10060] device hsr_slave_1 entered promiscuous mode [ 479.210003][T10060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 479.217701][T10060] Cannot create hsr debugfs directory [ 479.494512][T10060] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 479.522547][T10060] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 479.559324][T10060] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 479.600899][T10060] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 479.971051][T10060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.032652][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 480.042022][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 480.069224][T10060] 8021q: adding VLAN 0 to HW filter on device team0 [ 480.097979][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 480.108119][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 480.118672][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.126074][ T9088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.195683][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 480.205325][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 480.215254][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 480.224841][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.232149][ T9088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.241036][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 480.251984][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 480.292088][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 480.304452][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 480.321622][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 480.357236][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 480.368077][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 480.432369][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 480.442297][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 480.490833][T10060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 480.492636][ T8703] Bluetooth: hci3: command 0x041b tx timeout [ 480.504090][T10060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 480.520227][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 480.530206][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 480.814845][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 480.822763][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 480.900052][T10060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.086886][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 481.097345][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 481.245698][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 481.256083][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 481.300517][T10060] device veth0_vlan entered promiscuous mode [ 481.309095][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 481.318304][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 481.366264][T10060] device veth1_vlan entered promiscuous mode [ 481.486301][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 481.495774][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 481.505208][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 481.515013][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 481.639408][T10060] device veth0_macvtap entered promiscuous mode [ 481.666695][T10060] device veth1_macvtap entered promiscuous mode [ 481.717401][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.728043][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.738649][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.749402][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.759398][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.769946][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.783536][T10060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 481.792454][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 481.801985][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 481.811268][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 481.821086][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 481.848943][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.862688][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.872858][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.883470][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.893563][T10060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.904268][T10060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.918459][T10060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 481.927124][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 481.937302][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:18:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xde0}}}}, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='in020\x00\x00\x00\x00\x00\x00\x00\x00'], 0xd) 07:18:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000980)="ace7a2c19e408717b38f6861c3eed607caea1dccadef00c60d68de250511a6a9d081747aced8e02ab147d0c4fcfafcabc74389dfcab960f79d010aca9ffc75c5e12746b3f4005b24bc83c46868d4da24e61e8c505016405bf86ee855c36e11", 0x5f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000001fc0)="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", 0xa68}, {&(0x7f0000000100)="e7b7a8067425b0c8c745f3f4197943003528", 0x12}, {&(0x7f0000000640)="a71d2612bb706af9f614e30f651901730ca91add5d7d114fafb87b1703eaac20805c044682c84867903446e531e7c0cd67c275a359049380cebfe472bce23494f918f056820be0aea6abaacc41b5eca7b0d0eec326ebebf825883f2c0c7f171b00a6", 0x62}], 0x4}}], 0x3, 0x400d0c5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, 0x0, 0x0) 07:18:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000087800000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a0"], 0xd4}}, 0x0) r2 = socket(0x22, 0x6, 0x0) r3 = openat(r1, &(0x7f00000014c0)='./file0\x00', 0x14000, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000001500)={0x28, 0x2, 0x0, {0x6, 0x5}}, 0x28) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) vmsplice(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)="6c5ce6900c4787930367613725da3d13489281ad83232c3a9173042a7e8f62218f6dd35ba171d5fc86d5ed23ea9b02bbd5a26a35e44dcf7eb0e00013e41d633b6b77276db9729f3a1e0ba19b435c1d4bb8dbb6f43b956cdda6e0ced78e51bd34e65e3e83c6a31e46e9d728756c3a9d1acdbe87523de1d3f270acb0fbb493c9665a8f979872c9e8ac71eb58535b4955962b84bd", 0x93}, {&(0x7f0000000200)="50607bec10e4564f9ed1c03485f2a38911d8f62652d5e2e151f50f23595fcd6691c2ee6ffa1f2ff8d19ee38a79d7bea593f89b2597eb23805ce5f707796c9b2dc7854ed5c3cbdbc4eae2b44775c3a8f9c8493f44d124024c7b809547c5cbe377374ae3aa9c63dfbc48bff0c5b9d75c3833120df729e1b743464966d70792dde6cae1c130ca5c6a1ba601adf6cedadfb424345052dbcdac4fabef3aa197381bdc86093e595059e8a5dc1689eb44e82468a4e2cba770c38611b17ffaa1ea9151fd1c12e59b29e37206d53ed660db8477cbb22f069e8355eb20d2278476f08f9db14d3529be39", 0xe5}, {&(0x7f0000000000)="a74f36f7fe267d0affc9a6ceeeec3c3fee1e2a45216765c62edb82182268be39da172cdc596e3c417820e47a8f69ab81fd9f886f1031ee751b7e03110222d19a2846225c9504", 0x46}, {&(0x7f0000000300)="a3c3d9c7c8fe68f9a15dedf895d2f056293c76ae5bfb6911aa731fef246017f3ac6fdee7d18e6f4a198a7cc4e62ce29732df4cb6795af9c155070db47649969d664f2b46e5573299bee578082f43b4ba8c5d02e660be832b06d7ec210061c8e52f96ab7d9e754b45f92548b2395ccce701288b7d8b0606065d70ee324da816be052600a96af9dfd4250a94065c55b69afffd8ffcc51371a41ddbe131f7d9d9901f7946d34ebeb0191dd0570d5ea8a306", 0xb0}, {&(0x7f00000003c0)="c801e44d41619458d19100", 0xb}, {&(0x7f0000000400)="0a17e1247672027df2a02de2744d88afa9a7e1d209a07a599652b2dbda04014de724b465c4db8493f2e2d09504a91f1e00b2521eba69b5e3fdc6f2d7d50dbb05552c866f5d6fb4f605aaafd3e64451204f73d57c5bc8ce5431f4866b5ebb9dc81595ca0aa450ff3c2e31c03709b0786f997fc23d212c410a4d106e676f3dbb8e593122985aabeed079616c81dcdb588bd5494a75de28d17d495e4fc7d5d7ad55b1f5ed09e11b68220e5058bd2e284e34045a7659635f2dfa409a0b5b3325152645faaf7fd781879ca535ba15c5e060a2b0c3638826429fc4eac36b629588c8a8f62770b30959ba0bf5e3730fdda3ba524f44a23d6a64b1c7149f32ec12ccd757967fd97551903d7c022c90ec6e867cec2d5b71c9c952898b683688524b18305456196a67e3bb2074fb80e304d8f617e6e81007266b99195af4cd664761b7d926bd84083d3e8c913a5aee5590882342e5c38e07f6b504bfeaed03d02cdde50df7ee3e6011bb49e6f899535beb328d971fe037fe88437f672b19889ffd7982d15cea29e86ebf1ecbc97a5e415ddd8bbbbe9f5b54f33282f2112d0f65dddf8d7e1c649c1149ddd8ca2e6b41f322b72b00eacb6051e973f2c5dc42fd75b8d522d5be12eb2c05c8ad79b7760481383ecb57f473fc73097898d78faa59ac04ac6346afcdf6a9bbbac001843df3f3af174f1426aadd882e37346091f716e4d5d7c3d251fecde21788b05ed610c7d88fb9face00e2130ae07b58eead6a357a39032d8ca3edd6c56ba89e7894206f93de08e6182ee353df7dd888d9fc552d78bddd6916902dbb5fc6d685b6eab2012b0fea67fb7c318686ed8b80ee26922c7f560336f74dfca5b37d69b882b18b1be6447a6594b79ed0106ab235a37c4b4c2e35f033da7e44949dc264c7125a0eea1da4a699a1d20f3c47a2d77402c98f6c35176b999111eb26cbb162e679f7bbdce24c2231aece9039196d11ab2cfb22f1ad52de55f4157f966af63a732ff30d02347f694d916f3dd4294e310ab8c6c7e56cf175f959b1259594cdb5676951f017da88df05ef1bf9176b88e48b3d4ae28cbac986c4a5c61c98e76a499f576ee24fd312fe26f7d7ac75264677b6aa9f711b220cb4ce2014fa9193e26103f593e3254b3f1a63cf3d66505fecad476363578bd22966d18e0e565306e8d79293cedfc93c566098bb65d5cff9ca2b874dca89e4ee3edcc2bf91fb0bfbd77dc8fcf0522319eedd7f2225a86e6e7dd0f243eae8146d325daabaebd10937f425d2a99ffd2f50062c071ac38f4cbb095b7d22062875317e5b7fbf5e56177a862f69af5db7e5fcbe3aad7f559ff21c80b621d167fb8c08bf312f289d0cf04bd4b6f8a4c64e7edddfdf7675d44d7d1eae76a19f497cadffae013aaa7b982642e86cfdd3322509424a7c31b8f90c7a88c750a779966156f5ba165d2153b80b604860aebaa88cd6af72f586ae71266d825a5d0e7c9a6c5708a934d3e409c3d87aeff4f06d21a3f25460d70cc293106d9b0c7b39929fec8f29f7a360139c330f0c19acaecca0574b3ae9787bf839ecde813d1c37248be5c39e141a33eaba33b8e7827a895e5d916274a739aac2a2a506eb772f6b766726cd5c1c1b6a220ffb6ed9171b498663597cf2761975d89d3eb086107cffceffcc76ec2e6f4298477fee12918f1267d40854841ce657fcf1e5dc0406071d8f4189373cfff431fb7cfa526f863838d35c82e2d18325c5e7c76d1d5afd0a5a75ef127db4cd12baf5b969ea40827589fcad339951a647a20cb9b8e0c91a5d6fc6639f5a20ade30e42a31fd82bebadca9f357343a217ebc42bb18dd17871f48daadc9a39288ec7e99c2e079064bccd8d028a9ca0d771f6c64322deec26acfaacb7350610e3ca5a31bde829a43b5074e48b83b7c71808fc927c0cb49f97f0a5eaf8af2d1114c1ae1d4114d2d349cbdd74a607dab9d69c3b110a962f5afe5f382528cf79b46e287559bebd3439e84d7b24ff598c710c767feba789605a5a865f7facdeef2ca55947a7842ff044985ea310cdadc809cc4cc62ba86d1779b83d19dcddf1b9f79361dea6e8f8fce0b382ce030ee265a2261a7f1757a4ea69cf40787c23bb70ef142e2edfb1b8d0a51180d0b4f9721e6283e0d52d7d840524f49b00989024226418ad26060162d13266f8840ccd7d499c185a5b6363e2953c58e20d7f319ac27c03d347146138a1d9a62f6a9853f95b771808043dbeeaac253eda5d6cd67e379c4fd8aba041db4820d493a9cddfdc3e495b60fb122aca62b16b8cf7ed7becd9ac812e651de6341715e7f89f5f938585dd840a485d8f6782542da6da590e125fe2620a701f1bcd6eaa4af250a646ccc2ce15453538edcf2bcf4563860dc4ebe8b568b0d79287db996d7407342c20042a2a151dd43fe1700e7282b595c79bb371671ee680b0e5db26fffb32c7783a6f532d9fcc0ca1488efee758e3ee446b34afc2be4184a2265312c381eb89ffe07d3863652da4077def6857b58e7f9eb3c6e90a91f3236d75fc7218b683ae686d9878a781ff0422f7e63fd6396d16144e56b4869c0d8c56df5e3505c2911be0dbb37c93ff29992edccf55fcd7b089df8866760f452bc2f9f627d5eca8b4635a1909188943967bb85afabb123b32036f317e375ef63f6f3eb649a28e9d19569723ef307bc46df291cf74069087dc85493c2dbeae6b4cf3e48c96f8e610fb33dde3abb3365458d0b342f9ba9556449f07db4ddda6986f76f22016746620b94812917bb200be6542539f3b7a305d19f22ddb4e153eebc43b1654b343573e5f293ccf766c480359f88b471536245e3458f048b423c2561525cb5e7cc7e734d308ed9ef7a5bc393e2d2c2b87ae6d49e16b36ddcfa9ddbcadd528366d3400b5589e4d4c7cd0b657571ecbdb8c762b56d0608b5926900b0860a6ed1af4c7f359087124f6b3f9daa01b24e3fac9c705453b0e3e9c4ca391c22d094ae7ad74677da7658352a6c9f9f01a58407efc4bc988a94df37e3c6e3136699d7c1b2b2d220abf3ed0ed7b1b50b952a2d2204b86fb71aa998731e56b334f0b8154c9714dadbff174d94297a5d6b67089b1ce38bc37c16e67095c1b48020e00f9128e8b1a8f2800127ee41a9638079382a1bc83c8e0f218a7c4fe6a28342e24832888b7516229fd7985b2612b9a493322ca7ed70771fd18b9384e2e59ce5274791359b5bf8017aedb9ebc0b8239088b4d139a8a4c0d4bbbe1ccd986ad0e6c10d1b407c5f422757e0d8b3a07fabffb91edb79944e0b7b64b1f3a00bee3ee9dd70804a7018c725e1d489bfbad5430d71402ee7b19db1fd6474cdc58a675b81c25be4b360d8c49f0cf3aeebcd4b008bf6635863a4f0529f6fc46184a3bb15aec1388cd3cf014024c3611ba8cf7e3ef313a8b95635a02669020d38c26a201b75d46a881315551498d8c8a753bae796a5de83a5e231f6d255e49d0fc40b8a6eb02796a80d8a42464ec25c8811375a58b998ab8530c4a9d55c12b6f43fd1b788d7776d138eb5f1165fa49afcbb32ee6eca121b5529c8f47d83eaf46b5b3710f97e63c18ae6176bd186c31f69de30164ad262327bb0d134a16c4b7b6b7ec9ab11aa87f7e6e290ef06cc693cd72488c876b73af6470f082f6523c67abe8d95046e68436a8416adc9b1e16df87efb06c06e74795634f19dd26eba6b60d904f1e6fab45fddf606b43000ff3de35ebd4fe62aef64a51ead2e57ad62a5c0617be66b16db6958f6bf46f50ba81944a92951af109b20bdf635ab31c6ad2adc26be01d02ec50d827a6892a4d5b6e0145ca40207da1d38229a24af95a97849bcb26c2de3f3b986633210b9787eacdc3cc22a309b297055ab9e87c246dac0d3a1846bd81a6dbf43706d37e396ca715fffc5dbf186b32df1949f284715a830f93d0e0b01e6235f823757fc3ea3d06c9b388894c5948c60770eee7e71dae7f86d33b52b92b0473ad1f36b64627a27316d6369ad182d2b9ae2b203bf1f2eee3846e58ccdd70c1b690f7d8ed2741e41f4fb5ec5e4a05ea8f1aa6012618724e9937d017d61d093b595bc0a9bc05d85e3e998254ca9bd258773793107aeab7504bcad4ab0f72820ccfbfc8fe59afc607ef5437e7401fb925acffa34c28afd4260606a1cf4a5178088fe1ba108764e7257a881b48bd18354dda0152c6a3c0644923a3bbde9d70b5d89ac691cd60b0d6424b67be8a87fb72e7ffa1cded6e7110c07de713dc165e54639fab8d28f6d99127bae31ff4a53da171d81680cc692e819ffcc8e98c23ffc0d0c978879b7a48d5bae70f9a080b8e2989bf1e3281989f310f9b4f99afc842f3444a4072f0c68b0b829ba44e554ec75eb79efd65734301e37d649f851a33b649104a2f80630b9a0357e92c33390cfac35d63d84549757d6e1a23ce956ba0cf5a9cd1cc3355639dd68abacb2d6efbd882b7617d837bb6cf50ee22f5503941644ded00f6b5013a89db2417df9847f39cf9ed807f2438efdba51844560020c191669fa9e3a7e5b7054bf33de68e9080b757604f24440a29648bd2cc3095ac98dc88e092d7e1b332e7c1743d02d9a6b39cd364cfe4187ca0452aac6ca76dd649edace09d943039e1ddc1cb411231a67130505e16ab8af183a9f5fcf967a68ad5c2408dc2b03e2756947bdc0efe0db3cc437c62a44ca22ae573a26c3e83dac1cae9ce64222652548d2f261cdd5f1cbc53d2f48a4aa5f95a6debf9b890d5bd9512d06e3aacd50439f17c6d8b92639be3d94c227cf0647972e77df486677cfd14ea2b5df955864dc50d5fba75e3d6571fb7f91720a441ba1a3c804b56118e06802727dcf56481b33ac1de72c305f82bea0ac436069b2c17f0f32c78bfa886386424645db07d7757126031c0c468f9435f6ac67cf6ba50e5cdfe2953e42b0dfe64ad89f2b1bc0fce000f02c2c96c4e855f486a34001726e85b9eea380c3f11ade81835a8a32497e3712b674d1a01a48faef6021359df41e059e9b603c8d2e3e17cf7ea38df3fd0bb11566bce708415b064a30a0f1b8e1477e2e7badd9f7fc9ddab24821b1629351a03dabcb5eed3fd0d62bc3dd1ce06f013c0c59df0a304f03b321aa8369336d8ceef34ff12b39cafc962d3b44247502da16e68721c6a547bf0bee29a1cecf478fff4babc37dc96018408a213b41d178808e6643f6f56c47d852061ab3d6260163281a64802e7fa5fe3554885de7af3caf4f63ba55bd6628b135ea154d481361b8f228bf78461ecdbbf445fe8c1c088c3c1cc8fcf4be393fe65e32fc5624dc2eda5486bd5b40db0597cfa3c3041542e3f8b85d05ff1e5bebc88c7c3955735f7cd2823e47a0e50ecd759a0841223292249cfd24cd080917101c5503f5ca2bd3c8627975e34a940af607361334f4a870383dbe476e13d9aa11ac148402ceba2f26fc8aac9a82f1ba258709047f8e6eafb41b1ba490569229641d35750681d6e623729f59d876932b53597ac636a064c3ec0c952992afc0c1b423a9f25144104f88f54f702e44f2a69622fbc015ffcc03896a2e4675d29765f71c24ff27178d74369dc96168b5c4cb5e139d9f2553687075a719f6d9f0192bcb8f5f525b7c08b50f704e673a930ee3afd6eecabc3d0c4e5b08e769f7f7decdde9efa96fbde11747d689ce2c4a442eb9ea1d1cdd46e6078f7c08e1c9b72bc59bb6d9a3211925a5d6e1794c634322f6dee9a7928bfa9cf3610ebe1c505c39b7d6253c7d04e1c3a1a17a5b30040c95e88bb5613016bb525d0d215425c1b119d44eadc521eb25000697d284eae739aa", 0x1000}, {&(0x7f0000001400)="7909b3752c02c9dbcb669402b56e2c4f4188c5f09b0b81deb3dd2296206ac725efca5a64c1fcb0", 0x27}], 0x7, 0x8) 07:18:00 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 482.571413][ T9088] Bluetooth: hci3: command 0x040f tx timeout 07:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r7], 0x24}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x400, 0x70bd25, 0x25dfdbfe, {0xa, 0x38, 0x0, 0xfd, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7ff, 0x3, 0x2, 0xe2}}]}, 0x2c}}, 0x0) 07:18:01 executing program 1: read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x1ff]}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f0000000140)=0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x183, &(0x7f0000000000)=[{0xc, 0x0, 0x0, 0xfffffffd}, {0x4c}, {0x6}]}) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{0x1, 0x0, 0x40, 0x8}, {0x100, 0x4, 0x9, 0x5}, {0x1, 0x1, 0x0, 0x1}, {0xfff7, 0x7, 0xb}, {0xc, 0x1, 0x0, 0x50}, {0x1, 0x0, 0x6}, {0x0, 0x7, 0x40, 0xfffffe01}, {0x1, 0x4c, 0x5, 0x7}, {0x5a, 0x6, 0xff, 0x8}]}, 0x10) [ 483.328718][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:18:01 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) syz_io_uring_complete(0x0) [ 483.420549][ T8700] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 483.465808][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 483.670815][ T8700] usb 4-1: Using ep0 maxpacket: 8 07:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1d}]}, 0x24}}, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) [ 483.790377][ T8700] usb 4-1: config 0 interface 0 altsetting 245 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.800545][ T8700] usb 4-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 483.814069][ T8700] usb 4-1: config 0 interface 0 has no altsetting 0 [ 483.821122][ T8700] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 483.830439][ T8700] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:18:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000240)={0x1, 0x3}) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000000036870000000000", @ANYRES32=r3, @ANYBLOB="0102000000000000240012800b70010062726962676500001400028008000000050017000000000000000000"], 0x44}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 484.096380][ T8700] usb 4-1: config 0 descriptor?? 07:18:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000400)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r1}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='/dev/zero\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240), 0x10) 07:18:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) syz_io_uring_complete(0x0) 07:18:02 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x2, 0x0, 0xfd}, {0x6}]}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x101942, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ec9, 0x1391c0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000180)={0x1, 0x0, 0x0, 'queue0\x00', 0x3}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x9, 0x1, 0x1f, 0xfffffffe, 0x80000000}) [ 484.650401][ T9088] Bluetooth: hci3: command 0x0419 tx timeout [ 484.814293][ T29] audit: type=1326 audit(1599203882.796:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10401 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 484.869730][ T8700] usbhid 4-1:0.0: can't add hid device: -71 [ 484.876144][ T8700] usbhid: probe of 4-1:0.0 failed with error -71 [ 484.970882][ T8700] usb 4-1: USB disconnect, device number 2 [ 485.572152][ T8700] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 485.582093][ T29] audit: type=1326 audit(1599203883.576:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10401 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 485.831980][ T8700] usb 4-1: Using ep0 maxpacket: 8 [ 485.952737][ T8700] usb 4-1: config 0 interface 0 altsetting 245 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.963428][ T8700] usb 4-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 485.976772][ T8700] usb 4-1: config 0 interface 0 has no altsetting 0 [ 485.983665][ T8700] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 485.993004][ T8700] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.062961][ T8700] usb 4-1: config 0 descriptor?? 07:18:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) r2 = inotify_init1(0x100800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000031) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x7f048bc21dea0b92, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:04 executing program 0: syz_emit_ethernet(0x1b0, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x17a, 0x3a, 0xff, @rand_addr=' \x01\x00', @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x3, [], {0x1, 0x6, "ecf585", 0x0, 0x582fbca980c6b055, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}, [@dstopts={0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0xdad}]}, @dstopts={0x3c, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra]}, @dstopts={0x87, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}]}, @dstopts={0x2f, 0xb, [], [@generic={0x1, 0x32, "2900ea47662c54413e7d0a947bf74c070575b3239892e6b746a82678f476cf9ec283e49f221bd0d0cfdbf694c9cdad466a8c"}, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x7}]}, @routing={0x2, 0x8, 0x1, 0x0, 0x0, [@loopback, @local, @private1={0xfc, 0x1, [], 0x1}, @private2]}], "176be55d500c2b51edaafe943d84b546d5d4fc7f5c0450968abcb6e470979328889b6321ca32df6d73b8e7b4c250348cf377a83b9e506a60c7a9e000000000c0aa000065fa6b415fd1591ce6a648e55063fb03deb8a5624d12b4250195f6a869fa43"}}}}}}}, 0x0) 07:18:04 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) syz_io_uring_complete(0x0) 07:18:04 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee00}]}, 0x2c, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./control\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {}, [{0x8, 0x0, 0xee00}]}, 0x2c, 0x0) open(&(0x7f0000000040)='./control\x00', 0x400080, 0x40) [ 486.501648][ T8700] usbhid 4-1:0.0: can't add hid device: -71 [ 486.507968][ T8700] usbhid: probe of 4-1:0.0 failed with error -71 [ 486.640836][ T8700] usb 4-1: USB disconnect, device number 3 07:18:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty, 0x81}}, 0x0, 0x7, 0x43, 0x0, "00000000000000000000000000000000000000000000008fab0000000000000000000000000000000000000400"}, 0xe4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000001c0)={0x2, 0x2, 0x1, {0x6a01caaf5ec8da42, @sdr={0x35315258, 0x20}}, 0xffffffe0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0218000010000000001b00190200000008001200e4ffffff000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000040000000000014620600160000000200aa00008000060063a2a91bc4443a6f7800000000000000201e6ec5f63741d6ac801c66844ce4ecc618ec8e6398938438047cfb834fd0fbeef0e2949d809b8497d222f9167d2b6d6b95bb4dfcd6b8f927e8a8c1c376bc769d9f31aa93bbbea4361c78affb3d0ecd24009f"], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000117, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x39}, 0x1}, 0x1c) 07:18:04 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={@remote, 0x5b}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r6 = dup(r5) r7 = syz_open_dev$video(0x0, 0x2, 0x400840) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000080)={0xffff, 0x6, 0x3}) sendfile(r5, r6, 0x0, 0x80006) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) 07:18:05 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) [ 487.296442][ C1] sd 0:0:1:0: [sg0] tag#4594 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.307155][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB: Test Unit Ready [ 487.314007][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.323867][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.333737][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.343643][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.353476][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.363320][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.373141][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.383089][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.392933][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.402796][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.412610][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.422446][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.432252][ C1] sd 0:0:1:0: [sg0] tag#4594 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314e3fefffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) r1 = socket$nl_generic(0x10, 0x3, 0x10) msgget(0x3, 0x210) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2dbd70000000000c4100000014001462726f6164636173742d6c696e6b00006407fcd6e1cdf46190d0082ff16bbe079f6894a07ca230446c4cba736473b2d2dff6be860e08cac79bafe27b7d3e9b41f479cb222d63856e2e7696d6fd5cd77891fbe23931d5d9ff5baa310638e560d5c2bb2bc873584c175e846a6467cfb41b651b0cea2cf8e028ef08f3454ad2985750f13588ce8f2c9a5c8fde3a884e5425"], 0x30}, 0x1, 0x0, 0x0, 0x8881}, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r3, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x20, 0x600401) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 487.694870][ C1] sd 0:0:1:0: [sg0] tag#4595 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.705519][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB: Test Unit Ready [ 487.712257][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.722063][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.731891][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.741693][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.751505][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.761348][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.771208][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.781008][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.790842][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.800770][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.810609][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.820430][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.830229][ C1] sd 0:0:1:0: [sg0] tag#4595 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2000400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100)="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"}, 0x20) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4004af07, &(0x7f0000000000)) 07:18:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x3, "9bc804"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001240)={0x2c, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000880)=@deltaction={0x260, 0x31, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3bc}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1164}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x98dd}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xdc85}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6eb7934f}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc21}}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000040}, 0x44011) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x48080}, 0x4008010) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 07:18:06 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) 07:18:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={@remote, 0x5b}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r6 = dup(r5) r7 = syz_open_dev$video(0x0, 0x2, 0x400840) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000080)={0xffff, 0x6, 0x3}) sendfile(r5, r6, 0x0, 0x80006) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) 07:18:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@remote, @dev}, 0x7) [ 488.602772][ C1] sd 0:0:1:0: [sg0] tag#4596 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.613536][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB: Test Unit Ready [ 488.620264][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.630079][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.639895][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.649724][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.659541][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.669364][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.679191][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.688975][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.698887][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.708734][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.718557][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.728358][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.738178][ C1] sd 0:0:1:0: [sg0] tag#4596 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.098468][ T8703] usb 4-1: new high-speed USB device number 4 using dummy_hcd 07:18:07 executing program 1: syz_usb_connect(0x1, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="100108003f080000fb2bd54bde010000000109aac2fa562e5aaa31"], 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f0000000080)="267582e49539c26ac73458fc9e297420305b193bffadebaa22df0b9341bc6c4ccff4dc37b192e8323d3e6e9ced039587548cb474f348917655a84a17b1bf593ab74621ed9b2fe96dce2a238080efb8d8b51a344c82db8e7f0bf04abee3c9a7502015189436") ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0xfffffffa) 07:18:07 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) [ 489.493095][ T8703] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 489.502550][ T8703] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:18:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={@remote, 0x5b}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r6 = dup(r5) r7 = syz_open_dev$video(0x0, 0x2, 0x400840) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000080)={0xffff, 0x6, 0x3}) sendfile(r5, r6, 0x0, 0x80006) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) [ 489.543195][ T8703] usb 4-1: config 0 descriptor?? [ 489.731115][ C0] sd 0:0:1:0: [sg0] tag#4597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.741753][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB: Test Unit Ready [ 489.748393][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.758411][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.768314][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.778281][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.788182][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.798174][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.808079][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.817967][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.827841][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.837806][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.847679][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.857576][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.867471][ C0] sd 0:0:1:0: [sg0] tag#4597 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.950060][ T9088] usb 2-1: new low-speed USB device number 13 using dummy_hcd [ 490.230781][ T9088] usb 2-1: device descriptor read/64, error 18 07:18:08 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 490.640311][ T9088] usb 2-1: device descriptor read/64, error 18 [ 490.650231][ T8703] usb 4-1: ATUSB: AT86RF212 version 0 07:18:08 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={@remote, 0x5b}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r6 = dup(r5) r7 = syz_open_dev$video(0x0, 0x2, 0x400840) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000080)={0xffff, 0x6, 0x3}) sendfile(r5, r6, 0x0, 0x80006) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) [ 490.862547][ T8703] usb 4-1: Firmware: major: 155, minor: 200, hardware type: HULUSB (4) [ 490.912749][ T9088] usb 2-1: new low-speed USB device number 14 using dummy_hcd [ 491.084647][ C0] sd 0:0:1:0: [sg0] tag#4598 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.094786][ T8703] usb 4-1: Firmware: build [ 491.095360][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB: Test Unit Ready [ 491.106398][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.116254][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.126098][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.136003][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.145849][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.155704][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.165563][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.175414][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.185265][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.195140][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.205004][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.214846][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.215862][ T9088] usb 2-1: device descriptor read/64, error 18 [ 491.224666][ C0] sd 0:0:1:0: [sg0] tag#4598 CDB[c0]: 00 00 00 00 00 00 00 00 [ 491.309993][ T8703] usb 4-1: no permanent extended address found, random address set [ 491.749441][ T8703] usb 4-1: atusb_control_msg: req 0x20 val 0xff idx 0xe, error -71 [ 491.757655][ T8703] usb 4-1: atusb_probe: setup failed, error = -71 07:18:09 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x4}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x80}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac141400180094"], 0x1}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0x9, 0xde, 0x1}) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x20}}, 0x8050) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xc8, 0x7, 0x7f, 0xff, 0x0, 0x6000000000000000, 0x1c000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9, 0x7}, 0x0, 0x80000000, 0x8, 0x4, 0x1000, 0x7, 0x3}, 0x0, 0xc, r1, 0x9) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:18:09 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 491.789643][ T9088] usb 2-1: device descriptor read/64, error 18 [ 491.910457][ T9088] usb usb2-port1: attempt power cycle [ 491.927432][ T8703] atusb: probe of 4-1:0.0 failed with error -71 [ 491.972817][ T8703] usb 4-1: USB disconnect, device number 4 [ 492.111424][T10530] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.630785][ T8703] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 492.638760][ T9088] usb 2-1: new low-speed USB device number 15 using dummy_hcd 07:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x1f4, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20b9, 0x1}}}}}}, @IFLA_VFINFO_LIST={0x1ac, 0x16, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x198, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x40, 0x400}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0xb3ff, 0x6000000}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x4, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x3}}]}, {0xf8, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @dev={[], 0x3e}}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8000, 0x1f, 0x3, 0x88a8}}, {0x14, 0x1, {0x547233ed, 0x8c7, 0xf09, 0x88a8}}, {0x14, 0x1, {0x2, 0xf5a, 0xea00, 0x88a8}}, {0x14, 0x1, {0x7, 0x44, 0x3, 0x88a8}}, {0x14, 0x1, {0x1ff, 0xf55, 0x9, 0x88a8}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x87e}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xff, 0x200}}, @IFLA_VF_TRUST={0xc, 0x9, {0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000000, 0x20}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x80000000, 0x3}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xda9f, 0x3ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x20, 0x309}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x10001}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x80c}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7fff, 0xb0a, 0xcf38}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffff8, 0x4}}]}]}]}, 0x1f4}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 492.839715][ T9088] usb 2-1: device descriptor read/8, error -71 [ 493.046933][ T8703] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 493.056494][ T8703] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.067373][ T9088] usb 2-1: device descriptor read/8, error -71 [ 493.145463][ T8703] usb 4-1: config 0 descriptor?? 07:18:11 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:11 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x400000, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) tkill(r0, 0x3b) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 07:18:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_devices(r7, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x118, r8, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb8, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad56}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c256b26}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4408408b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x796e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x135b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ebe96e5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4305}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc15b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77eb9da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b3ebbe7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd0a1620}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4046}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5841d6e3}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ace79f6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x371ee140}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762dc63c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed52}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) [ 493.411519][ T8703] usb 4-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 493.419938][ T8703] usb 4-1: Firmware version (0.0) predates our first public release. [ 493.428199][ T8703] usb 4-1: Please update to version 0.2 or newer [ 493.435335][ T8703] usb 4-1: atusb_probe: initialization failed, error = -71 [ 493.442940][ T8703] atusb: probe of 4-1:0.0 failed with error -71 [ 493.626969][ T8703] usb 4-1: USB disconnect, device number 5 07:18:11 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r3, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x70, r3, 0x20, 0x70bd26, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0x70}}, 0x24000010) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r3, @ANYBLOB="000245d937237ddbdf25180000000800010070636900119f0700003030303a30303a31302e3000000000080003000000000008000b000700000006001600800000000500120000000000060011000400000008000b00060000000e0001006e657464657673696d0000000f0002006e6574646576e78eb99c51b1644303000100000008000b000200000006001600200000000500120001000000060011000000000008000b0000000080"], 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xffc0}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x91}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x38}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x86f7}, {0x6, 0x11, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x18000000}, {0x6, 0x11, 0xa53}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x2b3a}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xad}, {0x6, 0x11, 0xe016}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x8040}, 0x4040890) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x8004500b, &(0x7f0000000040)) 07:18:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x5}}}}], 0x28}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 07:18:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x3, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6869}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CHAR_RAW_HDIO_GETGEO(r4, 0x301, &(0x7f0000000200)) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000001c0)={0x2f, 0x6, 0x0, {0x5, 0x4, 0x6, 0x0, '>$\'+,\x0e'}}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x34}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 07:18:12 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x83, 0x3, 0x1c, @ipv4={[], [], @multicast2}, @remote, 0x10, 0x40, 0x9, 0x1ff}}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280), 0x2) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1b85fb7b900000000dad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb09037f226f4d400841812ab18803057a3c1e96894737889edade5f3f5d93a0497fc048e00e9eda43f17029c982600f5b7cf8341e556673b91209b4e9579e1a71d79dc755", 0x97}, {&(0x7f0000002140)="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", 0x251}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_tos_u8={{0x14}}, @ip_retopts={{0x36, 0x0, 0x7, {[@rr={0x7, 0x23, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty, @remote, @local]}]}}}], 0x70}, 0x0) 07:18:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x1, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0x28, [], 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/40}, &(0x7f00000000c0)=0x78) 07:18:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x60000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x1, 0x700, 0xd, 0xfffff86e, {{0x8, 0x4, 0x1, 0x8, 0x20, 0x68, 0x0, 0x7, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@lsrr={0x83, 0xb, 0xf3, [@remote, @dev={0xac, 0x14, 0x14, 0x24}]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800220}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6c0000002e001e0406bd7000fddbdf2500000000", @ANYRES32=r3, @ANYBLOB="e0ff0000ffff00000000060008000b00be00000008000b000700000008000b000104000008000b00ff01000008000b00ffff000008000b00cf00000008000b000800000008000b000900000008000b0000000100"], 0x6c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280050016000000000034f8dee0b8cd304baf3850ee4babadc2eb8885ac5fa0845d6f51998a76608f030c79a0ca4938786f4c0e1aa24ddb0fa974da503024ff7e28f3993f5ba9d15cf0404fac04a65c84727d89793b2446357a17b1bcdd3292850e896be2aaed8771e03d9c"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7bf, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000000c0)={r7, 0x1}, &(0x7f0000000100)=0x8) 07:18:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x25dfdbff, {{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x140}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x4}}}, 0xb8}}, 0x0) 07:18:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 495.393875][T10594] bond0: option ad_select: unable to set because the bond device is up [ 495.516502][T10598] bond0: option ad_select: unable to set because the bond device is up 07:18:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0xfffffffe, 0xb, 0x4, 0x10000, 0x2, {r3, r4/1000+10000}, {0x2, 0x14, 0x40, 0xff, 0x40, 0x34, "2570970d"}, 0x1, 0x4, @offset=0x5, 0x1, 0x0, r0}) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f0000000300)={{r5}, 0x1, &(0x7f0000000280)=[0x1f], 0x1, 0x5, [0x19, 0x5, 0xfff, 0x7ff]}) r6 = signalfd(r0, &(0x7f0000000040)={[0x6]}, 0x8) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, [], 0x1}}}}, 0x90) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz0'}, 0x200001c4) 07:18:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x105000) r4 = fsmount(r3, 0x1, 0x1) ioperm(0x0, 0x8, 0xffffffffffffffd2) r5 = dup(r4) setsockopt$ARPT_SO_SET_REPLACE(r5, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000000c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22a8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa72d, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20004801) 07:18:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000000836e0f6131a5ddb5d6bbe9f60ff034eb60d0ad0897a66a50013a361853c5e60000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001300ffffff7f"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) 07:18:14 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:18:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'ip6tnl0\x00', {0x7, 0x0, @loopback}}) 07:18:14 executing program 3: mmap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x1, 0x1b071, 0xffffffffffffffff, 0xf71a1000) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) munlockall() r0 = syz_open_dev$vbi(&(0x7f00000011c0)='/dev/vbi#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/183, 0xb7}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x4000, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000001200)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000001c0)={0x0, 0xf451}) 07:18:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xff, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0xfffffffffffffffd, 0x0, 0x0}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:18:15 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:18:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x80, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="04011200c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830b"], 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000800)={0x34, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f00000000c0)=""/79) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 07:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x101001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/d\xbc\x1a+\x94\xcaK\xd3\x1a\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) setsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000140)=0x7, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r5, 0x5) [ 497.519067][ T8703] usb 2-1: new full-speed USB device number 17 using dummy_hcd 07:18:15 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d14, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 497.709623][ T8701] usb 1-1: new high-speed USB device number 17 using dummy_hcd 07:18:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/141, &(0x7f0000000340)=0x8d) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000540)={0x3, 0x1, 0x17, 0x16, 0xee, &(0x7f0000000b40)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x7f}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000004c0)={r4, 0x7fffffff}, &(0x7f0000000500)=0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000080]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000140)={0x3ff}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001], 0x2000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 497.949080][ T8701] usb 1-1: Using ep0 maxpacket: 16 [ 497.952045][ T8703] usb 2-1: unable to get BOS descriptor or descriptor too short 07:18:16 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 498.070722][ T8701] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 498.083795][ T8701] usb 1-1: New USB device found, idVendor=056a, idProduct=00c2, bcdDevice= 0.00 [ 498.093669][ T8701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.170405][ T8703] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 498.223096][ T8701] usb 1-1: config 0 descriptor?? [ 498.266678][ T8701] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 498.400202][ T8703] usb 2-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 498.409572][ T8703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.417681][ T8703] usb 2-1: Product: syz [ 498.422455][ T8703] usb 2-1: Manufacturer: syz [ 498.427187][ T8703] usb 2-1: SerialNumber: syz [ 498.465100][ T8701] usb 1-1: USB disconnect, device number 17 07:18:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r2, r3, 0x0) clone(0x100000, &(0x7f0000000000)="a6d2f740db87e16235530141a791d6dedd5ce7aba414aee54899410a44f5659f9e48d56aeefdc500b2f310a5e43cf3ed8db036e25b2ff41d8d74d271edf2ece40e6bbecde576e84f9e3dd3ff", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)="74b73882ab2e7b3b7743dab5d7d5c4f2d8a4713e04bce33fa27fdba9e2682b0be245dc0f66632b3ea4a3781ac822bed883e1ce55e2f0c0c7e145510aae23ab66855f6da4e3ae9d323e348124581b95f44c3de21d99eb9353c4a4506a3b65bcdc3b773c62e4a4d32df4cab0bdcd3d9712bdc9916c312b93084fd350b16b3690d7544053535db4ae02a4964ed87fc74b5089cb50e49e3707d3adbab11dc99f398eaaecfa6be2a48d796788501600781327007e908a7ed6f864dbf6e3b9") dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ca8add4001042f04abd20000000109021200010000000009040000000202ff005a3bcba72f8348b496249144c3b7156dcd6774a77ce80f1de7d9aec08f9b375463eeb5a7e2e16cc85ee7fee0d0c68c0a06a62c211f86e9ba438d100c14bf1b470269d87b2abbb18ca365a44acdcb0df3cb4151cb4f1098061db3a178c7ed3cacb790"], 0x0) [ 498.826590][ T8703] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 498.939497][ T8703] usb 2-1: USB disconnect, device number 17 [ 499.052843][ T8701] usb 1-1: new high-speed USB device number 18 using dummy_hcd 07:18:17 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 499.300655][ T8701] usb 1-1: Using ep0 maxpacket: 32 [ 499.391689][ T9088] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 499.419809][ T8701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.431031][ T8701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.441069][ T8701] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 499.450314][ T8701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:18:17 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='\x00') write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x1, 0x1, 0x1}, 0x8) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x2, 0x2}, 0x10) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f00000000c0)={0x6, {0xa55aeacb5614e248, 0x0, 0x53ed5aec, 0x3, 0xfffffffffffffffc}}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000100)) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xff, 0x100) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000200)=0x8ea8bc5d1a0749d8, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x9, 0x4a0000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockname$netlink(r2, &(0x7f00000003c0), &(0x7f0000000400)=0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x8000, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={0x0, @sco, @xdp={0x2c, 0xc, 0x0, 0x31}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x101, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)='macvlan1\x00', 0x2, 0x8, 0x5}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x6}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x2}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x3f}]}, 0x58}, 0x1, 0x0, 0x0, 0x100400c0}, 0x4000001) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000780)={0x9, &(0x7f00000006c0)=[{}, {}, {@fixed}, {}, {@none}, {@none}, {@fixed}, {@fixed}, {@fixed}]}) fchmodat(r2, &(0x7f00000007c0)='./file0\x00', 0x100) 07:18:17 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000200)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c820, 0x10f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000002340)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)={0x5c, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "de5e46f629"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e5f7b184cba2d44a19fe469a91"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc001}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000007300000000009500000000000000b12b86f52f1755ce9ec8dce937b70400000068cc775ff4abff07d066cdd453b394f02da464e39fd3da625b40f50b017eb298479e7e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1003, &(0x7f0000001200)=""/4099, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 499.737107][ T8701] usb 1-1: config 0 descriptor?? [ 499.816786][ T8701] hub 1-1:0.0: USB hub found [ 499.850054][ T9088] usb 4-1: New USB device found, idVendor=0401, idProduct=042f, bcdDevice=d2.ab [ 499.859327][ T9088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.964482][ T9088] usb 4-1: config 0 descriptor?? [ 500.000496][ T8701] hub 1-1:0.0: 1 port detected [ 500.028037][ T9088] usb 4-1: bad CDC descriptors [ 500.034806][ T9088] usb 4-1: bad CDC descriptors 07:18:18 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r3, 0x0, 0x0, 0x10000, 0x2000000, 0x745f}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r3, 0x1f000}, &(0x7f00000000c0)=0x8) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x68}, 0x2000000c, &(0x7f0000000080)={0x0, 0x300}}, 0xbb8) [ 500.202176][T10641] udc-core: couldn't find an available UDC or it's busy [ 500.209586][T10641] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 500.226384][ T9088] usb 4-1: USB disconnect, device number 6 [ 500.279479][ T8701] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 500.286060][ T8701] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 500.302211][ T8701] usbhid 1-1:0.0: can't add hid device: -22 [ 500.308636][ T8701] usbhid: probe of 1-1:0.0 failed with error -22 [ 500.480032][ T8701] usb 1-1: USB disconnect, device number 18 07:18:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140)="94aff84946ecce1579c3b12c77b6ee26c2193e2bef3cd5d4663ac2144f14d01abd0d3b2561831828b3c95904efdeb67cd74e7947c4125df3b70317429ebc8598bc0559db91fe985c043dd408babf5762d7935391452e67fb024f5454157a2fa6dc3df9cce86609e739b2813ad7bf9a3eae6f5550ea5ac0ef0507cd989586a7507d8f83ed4f207a283c678d298af403b488300a00b900c9ff43eab9d2292a7ebf868709aaf8e77a61353ee080436e9c31c7e3128fb526fd50ca611caa6655a9b9a564c0", &(0x7f0000000240)=@buf="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", 0x2}, 0x20) [ 501.048997][ T8703] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 501.238965][ T9088] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 501.299522][ T8703] usb 1-1: Using ep0 maxpacket: 16 [ 501.419506][ T8703] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 501.432538][ T8703] usb 1-1: New USB device found, idVendor=056a, idProduct=00c2, bcdDevice= 0.00 [ 501.441869][ T8703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.537196][ T8703] usb 1-1: config 0 descriptor?? [ 501.587963][ T8703] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 501.650702][ T9088] usb 4-1: New USB device found, idVendor=0401, idProduct=042f, bcdDevice=d2.ab [ 501.660366][ T9088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.701620][ T9088] usb 4-1: config 0 descriptor?? [ 501.750749][ T9088] usb 4-1: bad CDC descriptors [ 501.757528][ T9088] usb 4-1: bad CDC descriptors 07:18:19 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:19 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140)="94aff84946ecce1579c3b12c77b6ee26c2193e2bef3cd5d4663ac2144f14d01abd0d3b2561831828b3c95904efdeb67cd74e7947c4125df3b70317429ebc8598bc0559db91fe985c043dd408babf5762d7935391452e67fb024f5454157a2fa6dc3df9cce86609e739b2813ad7bf9a3eae6f5550ea5ac0ef0507cd989586a7507d8f83ed4f207a283c678d298af403b488300a00b900c9ff43eab9d2292a7ebf868709aaf8e77a61353ee080436e9c31c7e3128fb526fd50ca611caa6655a9b9a564c0", &(0x7f0000000240)=@buf="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", 0x2}, 0x20) 07:18:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1b9002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x7c1442, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="05e479cf5e38d73619571843f899c000000000007e0000009d35ba43245614cc4500006000000000008490780a010102ac14141d000000000401000b080800003fccbfc16b2c000027a40fd9118600820600d4e4f30733df4c366b67856c210a24c38a57245600ad4e2914d6e5c1c334885da778edbd1ee5bde967a600ca0e2ba18aa9431063000000000000000000250000836826133054a127d114b1fa5f316cbd6bb4000000008c4faf0507f09eb3262998be7a4bed194ac13ea7d81d5c4d55b721c442b7f12e375c2caad9f190a600000000004dec72ea40d4be88346757b18c9b074dc97e87673fc10057aecf942c5804d09e"], 0x8a) [ 501.888728][ T8701] usb 1-1: USB disconnect, device number 19 [ 501.919304][ T8703] usb 4-1: USB disconnect, device number 7 07:18:20 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000002000000069c84663c752093f6e7268", @ANYRES32=0x0, @ANYBLOB="40000200108a00000400140008001b0000000000"], 0x2c}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, 0x0}, 0x20) 07:18:20 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x9000) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 07:18:20 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 503.841165][T10772] IPVS: ftp: loaded support on port[0] = 21 [ 504.255197][T10772] chnl_net:caif_netlink_parms(): no params data found [ 504.481275][T10772] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.488723][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.498244][T10772] device bridge_slave_0 entered promiscuous mode [ 504.512920][T10772] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.520268][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.530067][T10772] device bridge_slave_1 entered promiscuous mode [ 504.581065][T10772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.598239][T10772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.641869][T10772] team0: Port device team_slave_0 added [ 504.658181][T10772] team0: Port device team_slave_1 added [ 504.707799][T10772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 504.715135][T10772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.741286][T10772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 504.759474][ T8701] Bluetooth: hci4: command 0x0409 tx timeout [ 504.777244][T10772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 504.784502][T10772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.810923][T10772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 504.895058][T10772] device hsr_slave_0 entered promiscuous mode [ 504.911254][T10772] device hsr_slave_1 entered promiscuous mode [ 504.926222][T10772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 504.934271][T10772] Cannot create hsr debugfs directory [ 505.345981][T10772] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 505.371862][T10772] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 505.410369][T10772] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 505.456284][T10772] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 505.791322][T10772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.831666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 505.840669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.871843][T10772] 8021q: adding VLAN 0 to HW filter on device team0 [ 505.910011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.919751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.929103][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.936367][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.956579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.995199][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.005078][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.014961][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.022309][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.124291][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 506.135124][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.146238][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.156520][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.166868][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.177354][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.192202][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.216804][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.226792][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.307063][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.316753][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.347063][T10772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.411067][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 506.419532][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.475564][T10772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.626028][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 506.636339][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 506.709775][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 506.720295][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.752549][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.762069][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 506.774703][T10772] device veth0_vlan entered promiscuous mode [ 506.810096][ T8701] Bluetooth: hci4: command 0x041b tx timeout [ 506.869828][T10772] device veth1_vlan entered promiscuous mode [ 507.018717][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 507.028483][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 507.037886][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 507.048167][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 507.068144][T10772] device veth0_macvtap entered promiscuous mode [ 507.088254][T10772] device veth1_macvtap entered promiscuous mode [ 507.152506][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.163181][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.174080][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.184705][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.194734][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.205353][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.218072][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.228654][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.242846][T10772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.258840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 507.269006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 507.278517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 507.288618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 507.641008][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.651957][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.662027][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.672721][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.682791][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.693533][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.703563][T10772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.714523][T10772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.728647][T10772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.744704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 507.755191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 508.890532][ T8700] Bluetooth: hci4: command 0x040f tx timeout 07:18:27 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:27 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xa4, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000202505a0a44000010203010902920002010000000904000001020d0000052406000105244000000d240f0100000000000000000006241a00000008241c0000000000042402001524120000a317a88b045e4f01a607c0ffcb7e392a1524120000a317a88b045e4f01a607c0ffcb7e392a09058179"], 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000200)=[{0x2, 0x0, 0x1000}, {0x0, 0xffffffff}, {0x0, 0x7}], 0x3) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f00000001c0)=""/4096) 07:18:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) write$ppp(0xffffffffffffffff, &(0x7f0000000040)="c985458e60a9710c736b40c3f64b8cb24939ac97332297", 0x17) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:18:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000300)="aa379074481cf60e5db54d14b4f5816c8d8ab64e602cfaea36d9f39db38c63245dd9ad28870cb7ef8cd30d5eb72ffceab13b963a9f2e4b4d50f3eea22233eae87f4a76f8c93170d6ca7bd04f0d1db636c761678f9bdaf75f219bf438a0b0c0442ba08d2b87912911a0d890528d5a5b723aa37856acbe5bfd43b3d6dfcd59a09c771b576f960319a31554639d6b4e253520f0de4fc72be96a8410df9954bcb6e1a27d17561df530b7c431e9f2ca9c89b836f4c58d10e43e33", {0x9, 0x8, 0x0, 0x1, 0xf65f, 0x3, 0xf}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000300", @ANYRES32, @ANYBLOB="0826aa75", @ANYRES32, @ANYBLOB="0800030001000000"], 0x48}}, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x10201, 0x0, &(0x7f0000ffd000/0x3000)=nil}) 07:18:27 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 510.083194][T11031] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 510.187885][ T5] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 510.437519][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 510.560064][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 510.570735][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 510.580152][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 07:18:28 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2f, 0x83, 0x6, 0x40, 0x174f, 0x6a31, 0xd61a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf6, 0xa1, 0x81}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x1, 0x20, {0x9, 0x21, 0x9, 0xff, 0x1, {0x22, 0x23}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x0, 0xb3}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x20, 0x6, 0x3, 0x8, 0x81}, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x5, [{0x35, &(0x7f00000000c0)=@string={0x35, 0x3, "337c8670bfe1cf170dcf695fc54553ee38a9dd30d0228978dda99d4157304358cfda6ea75a7344adfd2f627d588ce141517abf"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x807}}, {0xed, &(0x7f0000000240)=@string={0xed, 0x3, "aca8105b744ab0e637dcbe733f4b42b4e7b22808787323bd604ca9a512b780051078e62fabe40a631670344d4f2ff517d89cf2227d5bd727152fb108fe3577333f77e46e004199202af9a65fb6857d111b9456e29ca21700e83760abfb2d6559b2665667a7e7e428e187e19f266c168bc2ea64d4ebce0efe432d6b286d8c3d0407c81dcd601d20c9947f27bc606110dd86b69ffd92842e1be8989a428672dfe8c7913c2ba76e493c5ad4b4e4f465346a7b0a0eaf6c87370b7dfbfac36ad3bfc8dd43aaf3743029793b26f2476ae4e87ae024fc9c92c066e3722bc77b6a975ef81da4cfa78b506c7859d30e"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 510.969565][ T8700] Bluetooth: hci4: command 0x0419 tx timeout 07:18:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x9, {0x8, 0x5, 0x0, 0x5}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0xa0400) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x4000) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r4], 0xfca) 07:18:29 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 511.138016][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 511.147460][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.155591][ T5] usb 1-1: Product: syz [ 511.160124][ T5] usb 1-1: Manufacturer: syz [ 511.164919][ T5] usb 1-1: SerialNumber: syz 07:18:29 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 511.411359][ T5] cdc_ncm 1-1:1.0: bind() failure [ 511.420535][ T5] usbtest 1-1:1.0: Linux gadget zero [ 511.426175][ T5] usbtest 1-1:1.0: high-speed {control in/out iso-in} tests (+alt) [ 511.728023][ T8701] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 511.751648][ T5] usb 1-1: USB disconnect, device number 20 [ 512.099059][ T8701] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=d6.1a [ 512.108494][ T8701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.213615][ T8701] usb 2-1: config 0 descriptor?? [ 512.265947][ T8701] gspca_main: stk1135-2.14.0 probing 174f:6a31 07:18:30 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 512.492911][ T8700] usb 1-1: new high-speed USB device number 21 using dummy_hcd 07:18:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0x18}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000094249d4003048fe81307000000010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x2, 'wv'}, 0x0, 0x0, 0x0, 0x0}) [ 512.737195][ T8700] usb 1-1: Using ep0 maxpacket: 32 [ 512.858132][ T8700] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 512.868742][ T8700] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 512.878043][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.228298][ T8702] usb 5-1: new high-speed USB device number 2 using dummy_hcd 07:18:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)=0xc) r2 = socket$inet(0x2, 0x802, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eedffc)=0x47be, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000040)=0x4, 0x4) shmdt(0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 07:18:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x48040, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x0, 0x7}}, 0x28) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 07:18:31 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 513.427091][ T8700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 513.436391][ T8700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.445037][ T8700] usb 1-1: Product: syz [ 513.450571][ T8700] usb 1-1: Manufacturer: syz [ 513.558331][ T8700] usb 1-1: can't set config #1, error -71 [ 513.568484][ T8700] usb 1-1: USB disconnect, device number 21 [ 513.622454][ T8702] usb 5-1: New USB device found, idVendor=0403, idProduct=e88f, bcdDevice= 7.13 [ 513.632160][ T8702] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.677844][ T8702] usb 5-1: config 0 descriptor?? [ 513.721807][ T8702] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 513.730637][ T8702] usb 5-1: Detected FT232RL [ 513.947889][ T8702] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 514.205234][ T8702] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 514.400796][ T8699] usb 5-1: USB disconnect, device number 2 [ 514.447095][ T8701] gspca_stk1135: reg_w 0x203 err -71 [ 514.453545][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.460243][ T8701] gspca_stk1135: Sensor write failed [ 514.465669][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.466025][ T8699] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 514.472209][ T8701] gspca_stk1135: Sensor write failed [ 514.482575][ T8699] ftdi_sio 5-1:0.0: device disconnected [ 514.488264][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.499080][ T8701] gspca_stk1135: Sensor read failed [ 514.504409][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.510906][ T8701] gspca_stk1135: Sensor read failed [ 514.516165][ T8701] gspca_stk1135: Detected sensor type unknown (0x0) [ 514.523032][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.529569][ T8701] gspca_stk1135: Sensor read failed [ 514.534900][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.541424][ T8701] gspca_stk1135: Sensor read failed [ 514.546922][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.553281][ T8701] gspca_stk1135: Sensor write failed [ 514.558831][ T8701] gspca_stk1135: serial bus timeout: status=0x00 [ 514.565192][ T8701] gspca_stk1135: Sensor write failed [ 514.570883][ T8701] stk1135: probe of 2-1:0.0 failed with error -71 07:18:32 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="80010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048000200626c616b6532622d323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac7670529c39d1a7be92a561a0ebe62107a4d4011a6653a0bf1f2454d865b0e7bb37aa5f40700e1e1577e2e0706de7050ca408cc9037d9f2086ab1abcb5bd84391314d4749fd68722367c7fc05f055c1ec251c18d6dac4d5b6925a4d5cf0d7c270e665f2561be9a727081812f6c8d7451cede390817ebb57"], 0x180}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x4e20, @private=0xa010101}}) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 07:18:32 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 515.228245][ T8701] usb 2-1: USB disconnect, device number 18 [ 515.367462][ T8699] usb 5-1: new high-speed USB device number 3 using dummy_hcd 07:18:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x6, @output={0x1000, 0x0, {0x20, 0x1000}, 0x80, 0x7}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c0000001000010400000000000000000000000e", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800b00010065727360616e08000280040012001400030065727370616e30000000000000000000"], 0x4c}}, 0x0) [ 515.657091][T11154] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 515.666816][T11154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 515.706777][ T8701] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 515.741725][ T8699] usb 5-1: New USB device found, idVendor=0403, idProduct=e88f, bcdDevice= 7.13 07:18:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_enable(r2, &(0x7f0000000080)='1', 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="df", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:18:33 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) socket$inet6(0xa, 0x6, 0x0) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 515.751091][ T8699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:18:33 executing program 1: syz_usb_connect(0x0, 0x3a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x37, 0x9d, 0x35, 0x10, 0xe44b, 0x5ddc, 0x79fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x8, 0x1, 0x50, 0x0, [], [{{0x9, 0x5, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}, {{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x96a, 0x80000001, 0x1, 0x6, 0x1}, &(0x7f0000000180)=0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400201) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)=r5) [ 515.839410][ T8699] usb 5-1: config 0 descriptor?? [ 515.881018][ T8699] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 515.889794][ T8699] usb 5-1: Detected FT232RL 07:18:34 executing program 0: mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) pread64(r2, &(0x7f0000000080)=""/99, 0x63, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x8c, 0x0, 0x1}) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') 07:18:34 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) lookup_dcookie(0x6, &(0x7f0000000040)=""/78, 0x4e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) fadvise64(r1, 0x7, 0x6, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2300000065000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000006000000000000"], 0x24}, 0x8}, 0x0) [ 516.119480][ T8699] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 516.149897][ T8699] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 516.187129][ T8699] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 516.224880][ T8699] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 07:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x14000800}, 0x8000) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1601000042b1b00896050100e29f20496474e8ac0baa4000fc00001904000001dcae3600070581"], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000040)=0x7da) [ 516.302053][ T8699] usb 5-1: USB disconnect, device number 3 [ 516.351138][ T8699] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 516.361976][ T8699] ftdi_sio 5-1:0.0: device disconnected 07:18:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) socket$inet6(0xa, 0x6, 0x0) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 516.441369][T11184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 07:18:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0xe5, 0x51, 0xf6, 0x40, 0x846, 0x9043, 0x7e9d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xd9, 0xf8}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0xd000) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 516.496610][ T8701] usb 2-1: device descriptor read/64, error -71 07:18:34 executing program 4: ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0xffff, 0xff}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000140)=0x80, 0x80800) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) [ 516.857373][ T8701] usb 2-1: Using ep0 maxpacket: 16 07:18:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) socket$inet6(0xa, 0x6, 0x0) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 516.916803][ T8703] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 516.946806][ T9088] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 516.977573][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 516.987835][ T8701] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 516.997796][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 517.007795][ T8701] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 517.014736][T11198] IPVS: ftp: loaded support on port[0] = 21 [ 517.224427][ T8703] usb 4-1: Using ep0 maxpacket: 8 [ 517.271992][ T8703] usb 4-1: too many configurations: 116, using maximum allowed: 8 [ 517.388459][ T8701] usb 2-1: New USB device found, idVendor=e44b, idProduct=5ddc, bcdDevice=79.fb [ 517.397923][ T8701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.406054][ T8701] usb 2-1: Product: syz [ 517.409309][ T9088] usb 1-1: New USB device found, idVendor=0846, idProduct=9043, bcdDevice=7e.9d [ 517.410756][ T8701] usb 2-1: Manufacturer: syz [ 517.419650][ T9088] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.424146][ T8701] usb 2-1: SerialNumber: syz [ 517.433676][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 517.444488][ T8703] usb 4-1: can't read configurations, error -61 [ 517.446032][ T8701] usb 2-1: config 0 descriptor?? [ 517.526907][ T8701] usb-storage 2-1:0.0: USB Mass Storage device detected [ 517.558909][ T9088] usb 1-1: config 0 descriptor?? 07:18:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 517.676868][ T8703] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 517.733030][ T8701] usb 2-1: USB disconnect, device number 19 [ 517.917039][ T8703] usb 4-1: Using ep0 maxpacket: 8 07:18:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 517.967294][ T9088] rtl8192cu: Chip version 0x10 [ 517.972575][ T8703] usb 4-1: too many configurations: 116, using maximum allowed: 8 [ 518.107155][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 518.114899][ T8703] usb 4-1: can't read configurations, error -61 [ 518.160074][ T8703] usb usb4-port1: attempt power cycle 07:18:36 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 518.407279][ T9088] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 518.416272][ T9088] rtl_usb: Too few input end points found [ 518.516570][ T9088] usb 1-1: USB disconnect, device number 22 [ 518.518835][ T8700] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 518.767887][ T8700] usb 2-1: Using ep0 maxpacket: 16 [ 518.888034][ T8700] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 518.897971][ T8700] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 518.907967][ T8700] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 518.917926][ T8700] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 518.926157][ T8703] usb 4-1: new high-speed USB device number 10 using dummy_hcd 07:18:37 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 519.027615][ T8703] usb 4-1: Using ep0 maxpacket: 8 [ 519.066838][ T9088] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 519.080122][ T8703] usb 4-1: too many configurations: 116, using maximum allowed: 8 [ 519.144288][T11198] IPVS: ftp: loaded support on port[0] = 21 07:18:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffc) mmap(&(0x7f0000345000/0x3000)=nil, 0x3000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) [ 519.218594][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 519.226549][ T8703] usb 4-1: can't read configurations, error -61 [ 519.278443][ T8700] usb 2-1: New USB device found, idVendor=e44b, idProduct=5ddc, bcdDevice=79.fb [ 519.288158][ T8700] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.296478][ T8700] usb 2-1: Product: syz [ 519.336534][ T8700] usb 2-1: config 0 descriptor?? [ 519.357388][ T8700] usb 2-1: can't set config #0, error -71 [ 519.414288][ T8700] usb 2-1: USB disconnect, device number 20 [ 519.468036][ T8703] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 519.478659][ T9088] usb 1-1: New USB device found, idVendor=0846, idProduct=9043, bcdDevice=7e.9d [ 519.487985][ T9088] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.498356][ T828] tipc: TX() has been purged, node left! [ 519.594816][ T9088] usb 1-1: config 0 descriptor?? 07:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x107) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x111000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000400603) socket$inet6(0xa, 0x0, 0x400000) listen(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000a3e83c20cd06020201040500000109021b000600000000090400000157eb4b00090586a3d480"], 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="04011200c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830b"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000800)={0x34, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="04011200c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830b"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000800)={0x34, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r4, 0x0, 0x0) [ 519.986507][ T8703] usb 4-1: device descriptor read/8, error -71 07:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_stream(0x25, 0x1, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:18:38 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 520.198188][ T8703] usb 4-1: device descriptor read/8, error -71 [ 520.316697][ T8703] usb usb4-port1: unable to enumerate USB device [ 520.328583][ T9088] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 520.337562][ T9088] rtl8192cu: Chip version 0x10 [ 520.550089][T11290] kvm [11288]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 520.607932][ T9088] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 520.616756][ T9088] rtl_usb: Too few input end points found [ 520.678191][ T9088] usb 1-1: USB disconnect, device number 23 [ 520.866650][ T8703] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 521.241761][ T8703] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 6 [ 521.250967][ T8703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 10 [ 521.262265][ T8703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 212, setting to 64 07:18:39 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x549000) unshare(0x2000400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff9000/0x6000)=nil, 0x6000}, &(0x7f00000000c0)=0x10) 07:18:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) fadvise64(0xffffffffffffffff, 0x7, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x1c, 0x1a, 0x111, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x5000000}]}, 0x1c}], 0x1}, 0x0) 07:18:39 executing program 0: clone(0x11000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x160, 0x290, 0x290, 0x160, 0x0, 0x250, 0x380, 0x380, 0x250, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000000)=@hat={'changehat ', 0x3}, 0x1d) 07:18:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 521.550345][ T8703] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 521.559845][ T8703] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 521.568152][ T8703] usb 4-1: Manufacturer: syz [ 521.662412][ T8703] usb 4-1: config 0 descriptor?? [ 521.689041][T11293] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 521.770692][T11320] xt_CT: You must specify a L4 protocol and not use inversions on it [ 521.837874][T11323] xt_CT: You must specify a L4 protocol and not use inversions on it 07:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:18:40 executing program 4: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000001c0)={{0x1, 0x0, @reserved="2a221306b3f9e61dece1f765ef333d1496f4632eeebfa741cb9317c639c74f53"}}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0xffffffffffffffda, 0x0, {{0x0, 0xe0, 0xa2, 0x6, 0x1000, 0x80000000, 0x0, 0x1ff}}}, 0x60) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000022c0)={0x50, 0x0, r3, {0x7, 0x1f, 0x5, 0x2000000, 0x80, 0x5, 0x40, 0x1}}, 0x50) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002340)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000009c5b432700110003006869702c6d61726b0000000000000000694100f2001c00797a30000000000500fa365e2e0e6405000000000005002349f4badaa0ff5ce01e3cd4ff000000"], 0x4c}}, 0x0) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x3) r4 = socket$phonet(0x23, 0x2, 0x1) r5 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r5) 07:18:40 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) r0 = socket(0x40000000001e, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06fdcc35bbab812d1dd18e660b30490548a5a46926195cf1d169eafc"], 0xa) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x3, 0x4008) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f"], 0x1c2) r2 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {&(0x7f00000007c0)=""/250, 0xfa}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800100000000000000000000000200002000000000000040000000000004000000000000000000010ffff0000000000000000001a00000000000000030000000081000000000000bc1ea14d68000000000000000000000000000000bf3631974732904b1fa7c27f781b87"], 0x78) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 522.379831][T11293] udc-core: couldn't find an available UDC or it's busy [ 522.387095][T11293] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 522.402567][ C0] sd 0:0:1:0: [sg0] tag#4584 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.413253][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB: Test Unit Ready [ 522.420011][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.429813][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.439636][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.449499][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.459354][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.469181][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.479013][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.488816][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.498679][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.508580][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.518410][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.528253][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.538060][ C0] sd 0:0:1:0: [sg0] tag#4584 CDB[c0]: 00 00 00 00 00 00 00 00 [ 522.597810][T11330] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/6' not defined. [ 522.632056][T11293] udc-core: couldn't find an available UDC or it's busy [ 522.639178][T11293] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 522.777165][ T8703] usb 4-1: USB disconnect, device number 12 [ 522.833986][T11338] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 07:18:40 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="f1", 0x1}, {&(0x7f0000000240)="b2", 0x1}, {&(0x7f0000000300)='\\', 0x1}, {&(0x7f0000000080)='$', 0x1}], 0x4, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="71cf5a8b70655ef10c00000000f78aa1a1276a54d4411b89f5cb2834d4a5acedc5", 0x21}, {&(0x7f0000000180)="8419cef89fab284abecfc3643f11b12ce7d948516b71abae700f09421c49d663bbc4e2e76f12ad514331d3924d86fe4328260425cd782e39861600af71110000d7c72409afcbfdca6a4c5d3c32c85208fa78617050a6744f60cbc4f50ffde35661aeb4eb6af137bdb5d9fb3c8d6834ca32b3bb143a0295a147b2382871cb8dee40a2f52ad2dd898be9cd8640b613afbfbc384507993c94c2", 0x98}, {&(0x7f0000000c40)="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", 0x504}], 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000600000006c2b6f10eed846e7a9c9398482bb2caf9f8e0370cc6d963a4a0b88e4d7a2cdb84c0b105667ee485c6ba4aab6eb82609b70c6dac4a63c485551740c588a9321b2a00c1894180459ad437055068b593bca703af8d908f14c52178582fdb0a3040d"], &(0x7f0000000100)=0x84) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x70, 0x0, 0x9, 0x102, 0x0, 0x0, {0xe, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7ff}}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x2008012}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 522.941429][T11346] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 523.548777][ T8699] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 523.580924][ T828] tipc: TX() has been purged, node left! [ 523.947194][ T8699] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 6 [ 523.956406][ T8699] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 10 [ 523.967676][ T8699] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 212, setting to 64 [ 524.055844][ T8699] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 524.065057][ T8699] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 524.073323][ T8699] usb 4-1: Manufacturer: syz [ 524.081782][ T8699] usb 4-1: config 0 descriptor?? [ 524.108922][T11352] raw-gadget gadget: fail, usb_ep_enable returned -22 07:18:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0xfef38000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010001000"/20, @ANYRES64, @ANYBLOB="000003293225f11fdd4a128009000100626f6e64000000001400028005000e00010000000800140001010000"], 0x44}}, 0x0) 07:18:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:42 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) r0 = socket(0x40000000001e, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06fdcc35bbab812d1dd18e660b30490548a5a46926195cf1d169eafc"], 0xa) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x3, 0x4008) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {&(0x7f00000007c0)=""/250, 0xfa}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800100000000000000000000000200002000000000000040000000000004000000000000000000010ffff0000000000000000001a00000000000000030000000081000000000000bc1ea14d68000000000000000000000000000000bf3631974732904b1fa7c27f781b87"], 0x78) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 524.278259][ T8699] usb 4-1: can't set config #0, error -71 07:18:42 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000000)={{}, "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"}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000000008001e0040000000", 0x24) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000010c0), &(0x7f0000001000)=0x68) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000003380)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000001040)) 07:18:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x2) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000005}, 0x4010) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004440)=ANY=[@ANYBLOB="0d000091cfae835eb06ab96f74db43440000000007000000ffe4bc6cc3c5b9c9bb8156ebb40000000014000000000000"], 0x30}}], 0x1, 0x0) [ 524.332005][ T8699] usb 4-1: USB disconnect, device number 13 [ 524.454998][ C1] sd 0:0:1:0: [sg0] tag#4585 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 524.465635][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB: Test Unit Ready [ 524.472287][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.482191][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.492011][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.501942][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.511765][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.521581][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.531392][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.541190][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.550976][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.560782][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.570599][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.580414][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.590212][ C1] sd 0:0:1:0: [sg0] tag#4585 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000080), 0x8) membarrier(0x40, 0x0) sendmmsg$sock(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000180)) 07:18:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:18:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000088e19eb0e84fd144b8c403d7e9407d04015060a50000000109a8b69b250002fa56021200010000000009042af59640c50ad0336a6c723aee9abac7582c192f15be872d598a1a9f7ace006c36c372ce1b71359200683b428d2c4d37d85ae3da8e13c5b5d5b8a5de93fec2cce1eacc00000000000000000000000000009a52e49627d8180c9cbe9a031514f094ed53f197b44c7ead0edb9bb8fe82d332f5bbce9dd294bb7bb21ba026f73aa1d1e0419d2d5a20000da42c7ccb67d918341198fc3eb437ed61e49e6b263125900ca1c2c43805878fee05ef3124"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) truncate(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0xce24, 0x7, @empty}, @in6={0xa, 0x4e20, 0xfffff327, @dev={0xfe, 0x80, [], 0x37}, 0x1400}], 0x48) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) 07:18:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0xdbb6, "a43a0fd9ec6cbe1fea69569f2eb2b3fd552966f90c5adcc90665d3e76ed97cec", 0x1, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 525.395508][ T8699] usb 2-1: new high-speed USB device number 21 using dummy_hcd 07:18:43 executing program 0: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000180)={0x9, 0x0, 0x1012, 0x400, 0x8, {0x2, 0xff}}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20044080}, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000001c0)={0xc8a4, 0x3, 0x0, 0x8}) 07:18:43 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:43 executing program 4: syz_usb_connect(0x0, 0x7a8, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) [ 525.676574][ T8699] usb 2-1: device descriptor read/64, error 18 [ 526.095672][ T8699] usb 2-1: device descriptor read/64, error 18 07:18:44 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 526.368189][ T28] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 526.376854][ T8699] usb 2-1: new high-speed USB device number 22 using dummy_hcd 07:18:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000401c1b341b400000000002240001000000000904000001030120da2c2236d3bafb6edaf5f94b919c54000009a1000000012205000905810300000000000000"], 0x0) syz_usb_disconnect(r0) pidfd_open(0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main=@item_012={0x2, 0x0, 0xa, '@<'}, @local=@item_012={0x1, 0x2, 0x4, '>'}]}}, 0x0}, 0x0) 07:18:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa0}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x8, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x7ff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup(r0) [ 526.665335][ T8699] usb 2-1: device descriptor read/64, error 18 [ 526.671868][ T28] usb 5-1: device descriptor read/64, error 18 07:18:44 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:45 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 527.085353][ T8699] usb 2-1: device descriptor read/64, error 18 [ 527.130360][ T28] usb 5-1: device descriptor read/64, error 18 [ 527.136890][ T9088] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 527.205817][ T8699] usb usb2-port1: attempt power cycle 07:18:45 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 527.416000][ T28] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 527.578812][ T9088] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 527.586690][ T9088] usb 4-1: can't read configurations, error -61 07:18:45 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x2801) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x7ff, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x110, 0x6, 0x0, &(0x7f0000000080)) [ 527.702682][ T28] usb 5-1: device descriptor read/64, error 18 [ 527.806150][ T9088] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 527.935424][ T8699] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 528.039530][ T8699] usb 2-1: Invalid ep0 maxpacket: 176 [ 528.135025][ T28] usb 5-1: device descriptor read/64, error 18 [ 528.198869][ T8699] usb 2-1: new high-speed USB device number 24 using dummy_hcd 07:18:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000400)=ANY=[@ANYBLOB="c5000000000000000500000000000000df0200000000000007000000000000000700000000000000403f0008000000000000000000000000000000000000000000000000000000000000000000000000050000000000000093010000000000007f00000000000000c7053f0900000000000000000000000000000000000000000000000000000000000000000000000000000100000000000800000000000000040000000000000009020801000000000000000000000000000000000000000000000000000000000000000000000000771c6a46000000000002000000000000800000000000000005095f050000000000000000000000000000000000000000000000000000000000000000000000004504694f000000000008000000000000008000000000000001011f03000000000000000000000000000000000000000000000000000000000000000000000000b354281cea3e89eb48b034774c3f7d17860c5ededfa12afca2d7718dd9174a7370ac1f77ab1d3c77f27796d2a92cdd0a734fc4991c52837e94ee27f6cb95a537bd25ce7947e64b411a87b9d21b30cf23d93d118d0db4e8c64e39b8a74fc30e8b280e2ec0b7003def4a9fbedb390bfc24bc962d9590f9841215483be586cb5e4bd73885478fb8b6a6b1691386eb4f7d00b924684ac151983d21baf40d6886f231"]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000200)={[], 0xffff, 0x2, 0x5f, 0x0, 0x8, 0x4, 0x1000, [], 0x3b1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x72, 0x143840) syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) r3 = openat2(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x18540, 0x0, 0x4}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={0x0, 0x100}, 0x8) pwritev(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)="1d", 0x20000281}], 0x2, 0x0, 0x0) dup3(r0, r2, 0x0) 07:18:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 528.258758][ T9088] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 528.267084][ T9088] usb 4-1: can't read configurations, error -61 [ 528.274108][ T28] usb usb5-port1: attempt power cycle 07:18:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x20043) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf8, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_NAT={0x84, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASK={0x50, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000080}, 0x50) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x80000000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8000, 0x0) acct(&(0x7f00000003c0)='./file1\x00') sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@setlink={0x70, 0x13, 0x2, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2480}, [@IFLA_OPERSTATE={0x5, 0x10, 0xbe}, @IFLA_ADDRESS={0xa, 0x1, @multicast}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x9}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}, @IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_PHYS_PORT_ID={0xe, 0x22, "c5f4a6cd2f320b81e2eb"}, @IFLA_EXT_MASK={0x8, 0x1d, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40440c0) write$P9_RREADLINK(r1, &(0x7f0000000700)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r7, 0x40044104, &(0x7f0000000580)=0x4) r8 = pidfd_getfd(r5, r2, 0x0) write$UHID_CREATE2(r8, &(0x7f00000005c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x20, 0x4, 0x200, 0x1000, 0xaef5, 0x8, "eb937f09c1d2ee75294d0529bfd2113c6667f7c377127d96f8074f0be07cde8c"}}, 0x138) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x10, 0x70bd26, 0x25dfdbff}, 0x18}}, 0x44000) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2801000010000104000040000000000000000000", @ANYBLOB="db80833c0000000012001280080001007369740014000280080002fbab1e000000080004000100010008000a00", @ANYRES32, @ANYRESHEX=r4], 0x128}}, 0x0) [ 528.338248][ T8699] usb 2-1: device descriptor read/8, error -71 [ 528.344927][ T9088] usb usb4-port1: attempt power cycle [ 528.567140][ T8699] usb 2-1: device descriptor read/8, error -71 [ 528.661477][T11440] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 528.688503][ T8699] usb usb2-port1: unable to enumerate USB device [ 529.014893][ T28] usb 5-1: new high-speed USB device number 6 using dummy_hcd 07:18:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_usb_connect$cdc_ncm(0x2, 0x72, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xe808}, {0x6}, [@acm={0x4, 0x24, 0x2, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) [ 529.114989][ T9088] usb 4-1: new high-speed USB device number 16 using dummy_hcd 07:18:47 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1a1000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa00, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) ioctl$KDGKBLED(0xffffffffffffffff, 0x8004510a, &(0x7f0000000100)) [ 529.215868][ T28] usb 5-1: device descriptor read/8, error -71 07:18:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 529.375371][ T9088] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 529.383121][ T9088] usb 4-1: can't read configurations, error -61 [ 529.445090][ T28] usb 5-1: device descriptor read/8, error -71 [ 529.579070][ T9088] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 529.607411][ T8699] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 529.986538][ T8699] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 529.997866][ T8699] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 07:18:48 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x7, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4881}, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x7f, 0x10001, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c26, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x80000001, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000380)=0x4a, &(0x7f00000003c0)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='cpu&3\x0e\x00\n\xc0\xf9*`\x00OE\xd2&hIC\xff0&e\x10\xb1\x85o\x9e\xc4\xb5=\xb6\x85\x80\x14\xcem\xda\x85\x16ew\xd6\xecC\xa6\xbf\x16#\xb9\xb7;\xa2z\xc8\xca\xeb\x82\aU\x13\xb4Y\xa9LO^R\xf3\xbcM\x1c\xa2G\x87\xea4\xa1tlo|\xb2\xad\xc7~\x11\xe9:w2\xd1A\xda\x04\xb3F\xe7\xfb\xe9\xb0\xd3\'H\xed') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="8089e93e81dece86111f076fc245a4b7bf3a6ad2b3c750f6e0934494a92c7b908b338d81ce25637ff4f80ae35e8eed45bf9373d40ac1314d8537b46e26c14e0c8e33cc5acf253805dca4413ba9b89d113a49c214cd43cece744eadc7dfb17f5d93f6bb773021b2a09bf7ba2c307b263bc45aee23f89811eb6686713a4a53aebbece3d295d53999031e738432ff02ca7f10efcfe718970a72925d0000000000"]) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:18:48 executing program 4: socket$inet6(0xa, 0x5, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000400)={0x8000000000000000, 0x10000, 0xd48, 0x8, 0x14}) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000003c0)={0x2, {0x2, 0x5, 0x40, 0x5, 0x7, 0x1}}) pipe(&(0x7f0000000100)) creat(&(0x7f0000000440)='./file0\x00', 0x80) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001001050400007c00a5442fdca1c903f8", @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5bdee023d9f21b9ca3d4ebf6a0fa949a5a448b93fab882d909c734a67d75caded436bdf2efec51c858b3ed5499111791faf1ede86bf1975e3da30150216d83757ccfb81629f55144e98df94fc5879c02ce13fe400ef88956d5fbdcd22e72861ae84de197bcf362e8eece52c7f8dad4fed4eafc6bae39cd6562ce60c3ef24868dc6ab6eeaef352840828278f60a"], 0x44}}, 0x0) [ 530.118312][ T9088] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 530.126279][ T9088] usb 4-1: can't read configurations, error -71 [ 530.202842][ T9088] usb usb4-port1: unable to enumerate USB device [ 530.306566][ T8699] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 530.315794][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 530.323928][ T8699] usb 1-1: Product: syz [ 530.328297][ T8699] usb 1-1: Manufacturer: syz [ 530.332979][ T8699] usb 1-1: SerialNumber: syz 07:18:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 530.540455][T11470] vhci_hcd: default hub control req: 0000 v001c i0002 l0 07:18:48 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) r3 = pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40200, 0x0) 07:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x5, 0x79, 0x4e, 0x2c0, 0xffffffffffffffff, 0x800, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x8, 0x3, 0x1f, 0x614, r1, 0x9, [], 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x40) [ 530.765926][ T8699] cdc_ncm 1-1:1.0: bind() failure [ 530.810287][ T8699] cdc_ncm 1-1:1.1: bind() failure [ 530.958099][ T8699] usb 1-1: USB disconnect, device number 24 07:18:49 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7}}}], 0x20}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x0, 0x4, {r5}, {r7}, 0xfffffffffffffffd, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ff"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 531.152765][ C0] sd 0:0:1:0: [sg0] tag#4588 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 531.163438][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB: Test Unit Ready [ 531.170240][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.180110][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.190025][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.199920][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.209744][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.219606][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.229459][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.239312][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.249204][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.259095][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.269030][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.278923][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.288738][ C0] sd 0:0:1:0: [sg0] tag#4588 CDB[c0]: 00 00 00 00 00 00 00 00 [ 531.644890][ T8699] usb 1-1: new full-speed USB device number 25 using dummy_hcd 07:18:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x5, 0x79, 0x4e, 0x2c0, 0xffffffffffffffff, 0x800, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x8, 0x3, 0x1f, 0x614, r1, 0x9, [], 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x40) 07:18:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:18:49 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0xf15789d9906754c1, 0x4) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xf79, 0x2820c0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1ff}, {0x5}, {0x6, 0x11, 0x1000}, {0x8, 0xb, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x100}, {0x5}, {0x6, 0x11, 0x400}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6}, {0x5}, {0x6, 0x11, 0xfffa}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0xfff}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0xd400}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20200060}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x400, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6612}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa52}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x947}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ba6}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xe16a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x54b3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf57c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_NODE={0x218, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xba, 0x3, "9572defd6f5185f153e47d21e0323a99208357f3ec4398945e005d22ef2cf7afd5d162e7ab4ae562de8ea764b4f617f2857927faee97c697084467b9c6325b851057ffb599a217e825552a39f256ba886489f6f6222acb5f930a45d56a815fc5b9587f4d048ee7544de4ec8076370726baf4dfe4fcfd451ea833424ef6e54fe1a8c63763fe95e9e35629d310dd1e2f635cad7b82884fc4256f197bf617f1dd3fd235831fca62c439de259f2d90aa7159d179535a2d32"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "e79583a0f305d725cd3fde575d8f5bcad95330fbc0bd9a7cc6cfb1"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf, 0x3, "8768973de961f410e46a5f"}, @TIPC_NLA_NODE_ID={0xf7, 0x3, "532ea0adeb60d46f23a069abfed82f0caca928bb0b99b0612d379fab4df6e83e7984e549300f3c8261cad14e2bac0467c63a68a131df50194e4e0cf75dcff4175f17524a7ad38fd221968824635255418744c60e36e6b4ddc47db2dde3e324618eaf376ea5ae7b724b36494810f8ed14eb8aa8e1706acec9668e9e302d65acc11bbaa9a8714c61164d876b55878dcb3a05006213a3d01f401e27df2e7b2b91f9ffdef7822448272a8822ba0b9685ca34ad6f061de563b8dbd6d257c1835179e4dbd49aec1c4b22050a99eaaa3a987648fc44e016c04736516753743994f7ea872d193ac9675a3d7e43163c22d39afd149bc443"}]}]}, 0x400}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) bind$inet6(r0, &(0x7f0000000900)={0xa, 0x4e23, 0x5, @empty, 0xfffffbff}, 0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x400, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000980)={'veth0_macvtap\x00', 0x9}) write$P9_RREMOVE(r2, &(0x7f00000009c0)={0x7, 0x7b, 0x1}, 0x7) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000a00)=""/151) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000b00)={&(0x7f0000000ac0)=[0x0, 0x80000001, 0xffff7fff, 0x3, 0x50, 0x6, 0xffffffae, 0x20, 0x7], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) write$P9_RVERSION(r3, &(0x7f0000000b40)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.u'}, 0x15) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000b80)={r3}) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000bc0)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/null\x00', 0x8000, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r5, 0x541c, &(0x7f0000000c40)={0xd, 0x4}) pipe(&(0x7f0000000c80)={0xffffffffffffffff}) read$dsp(r6, &(0x7f0000000cc0)=""/124, 0x7c) [ 532.020384][ T8699] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 532.031706][ T8699] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 532.092489][ C1] sd 0:0:1:0: [sg0] tag#4591 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 532.103100][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB: Test Unit Ready [ 532.109811][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.119813][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.129685][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.139549][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.149386][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.159253][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.169083][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.178918][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.188813][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.198692][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.208553][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.218366][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.228195][ C1] sd 0:0:1:0: [sg0] tag#4591 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1081, r0}, 0x38) 07:18:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x3}}) 07:18:50 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0409"], 0x2, 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000040)='./bus\x00', 0x400, 0x0) 07:18:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/32, 0x20}], 0x1}, 0x0) [ 532.614464][ T8699] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 532.623686][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:18:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) [ 532.737098][ T8699] usb 1-1: can't set config #1, error -71 [ 532.794304][ T8699] usb 1-1: USB disconnect, device number 25 07:18:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 07:18:51 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0xa440, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000201ac, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 07:18:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) dup3(r0, r1, 0x0) 07:18:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:18:51 executing program 4: 07:18:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/32, 0x20}], 0x1}, 0x0) [ 535.054550][T11636] IPVS: ftp: loaded support on port[0] = 21 [ 535.341689][T11636] chnl_net:caif_netlink_parms(): no params data found [ 535.490051][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.497463][T11636] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.507659][T11636] device bridge_slave_0 entered promiscuous mode [ 535.527642][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.535638][T11636] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.555071][T11636] device bridge_slave_1 entered promiscuous mode [ 535.606878][T11636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 535.627098][T11636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 535.682182][T11636] team0: Port device team_slave_0 added [ 535.698096][T11636] team0: Port device team_slave_1 added [ 535.743367][T11636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 535.750523][T11636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 535.777131][T11636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 535.863054][T11636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 535.870443][T11636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 535.896650][T11636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 535.978844][T11636] device hsr_slave_0 entered promiscuous mode [ 535.992169][T11636] device hsr_slave_1 entered promiscuous mode [ 536.006132][T11636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 536.014365][T11636] Cannot create hsr debugfs directory [ 536.319561][T11636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 536.393021][T11636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 536.420810][T11636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 536.457741][T11636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 536.837889][T11636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 536.884595][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 536.893328][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 536.915063][T11636] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.959849][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 536.970112][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 536.979400][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.983407][ T9088] Bluetooth: hci5: command 0x0409 tx timeout [ 536.986698][ T8700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 537.085993][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 537.095296][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 537.105114][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 537.116406][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.123731][ T8702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 537.132654][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 537.160709][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 537.195383][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 537.205717][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 537.247319][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 537.257325][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 537.267854][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 537.278517][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 537.288018][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 537.297464][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 537.307013][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 537.329655][T11636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 537.410281][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 537.418195][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 537.440221][T11636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 537.615778][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 537.626156][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 537.898522][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 537.908402][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 537.995120][T11636] device veth0_vlan entered promiscuous mode [ 538.049198][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 538.058742][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 538.236405][T11636] device veth1_vlan entered promiscuous mode [ 538.414428][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 538.424033][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 538.572450][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 538.582799][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 538.663861][T11636] device veth0_macvtap entered promiscuous mode [ 538.834700][T11636] device veth1_macvtap entered promiscuous mode [ 539.046772][ T8700] Bluetooth: hci5: command 0x041b tx timeout [ 539.236834][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.247464][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.257525][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.268111][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.278128][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.289054][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.299090][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.309607][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.319557][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 539.330089][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.344281][T11636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 539.353622][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 539.363011][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 539.372444][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 539.382671][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 539.532473][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.543799][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.553807][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.564318][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.574276][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.584791][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.594794][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.605306][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.615371][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 539.625942][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.640088][T11636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.663666][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 539.673949][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 541.125807][ T8702] Bluetooth: hci5: command 0x040f tx timeout 07:18:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r1) 07:18:59 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:18:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xb4}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/216, 0xd8}], 0x1}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) 07:18:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x54, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x54}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) recvmmsg(r0, &(0x7f00000026c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000000000000000000100004e20003890"], 0x0) shutdown(r0, 0x0) 07:18:59 executing program 3: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 07:18:59 executing program 1: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2b) shmat(0x0, &(0x7f000035c000/0x3000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000379000/0x1000)=nil) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) [ 541.330232][T11869] IPVS: ftp: loaded support on port[0] = 21 07:18:59 executing program 3: [ 541.843977][T11874] IPVS: ftp: loaded support on port[0] = 21 [ 541.924837][ T828] tipc: TX() has been purged, node left! 07:19:00 executing program 5: 07:19:00 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:00 executing program 3: 07:19:00 executing program 0: 07:19:00 executing program 1: 07:19:00 executing program 5: 07:19:00 executing program 3: 07:19:00 executing program 4: 07:19:00 executing program 1: 07:19:00 executing program 0: 07:19:01 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:01 executing program 5: [ 543.204014][ T8700] Bluetooth: hci5: command 0x0419 tx timeout 07:19:01 executing program 3: 07:19:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:01 executing program 4: r0 = syz_io_uring_setup(0x1b47, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:19:01 executing program 0: 07:19:01 executing program 5: 07:19:01 executing program 3: 07:19:01 executing program 4: 07:19:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 07:19:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 07:19:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:02 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 07:19:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 07:19:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:03 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) ftruncate(r0, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 07:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 07:19:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005200d34d"], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e"], 0x48}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 07:19:03 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x103002) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 07:19:03 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 545.768091][T12002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:19:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 545.928932][T12004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:19:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:19:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hostname_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:etc_aliases_t:s0\x00'}]}, 0xa0}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/216, 0xd8}], 0x2}, 0x0) [ 546.286073][ T828] tipc: TX() has been purged, node left! [ 546.488836][T12020] vhci_hcd: default hub control req: 0200 v0000 i0000 l0 07:19:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:04 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 546.693979][T12025] kvm: apic: phys broadcast and lowest prio 07:19:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYRES16], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 07:19:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab41", 0x5) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a2", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000040)=""/10, 0xa}, {&(0x7f000000b500)=""/153, 0x99}], 0x2}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 07:19:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 07:19:05 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:06 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 548.096206][T12069] device batadv0 entered promiscuous mode 07:19:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:06 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x488a00, 0x0) accept$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8482) [ 548.713969][T12074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 548.742128][T12085] kvm: apic: phys broadcast and lowest prio 07:19:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 07:19:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc, 0x82}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1081, r0}, 0x38) 07:19:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:19:07 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 549.692493][T12110] kvm: apic: phys broadcast and lowest prio 07:19:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 07:19:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 07:19:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:19:08 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 07:19:08 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 07:19:09 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x488a00, 0x0) accept$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8482) 07:19:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000280), 0x8) [ 551.804425][T12154] kvm: apic: phys broadcast and lowest prio 07:19:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab41", 0x5) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000020c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="784cddee8aa714e02acbbf80eaa457f5ca6189ec44cbe1db97d5141901e3b38fa1343dcd17053112f6afa359ea493ff0e12fb9becff53dabbd246e709b48adee9eef660cc9eeab57f6d84159e862b46b512e1931e9a4e3432c7999262d9f9d3b0a46db0ae7a3eb1789e16473e05b3d6b3d4f357874c5884b6cabf5562c1453c07e94fbe4f550f8a6", 0x88}], 0x1, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 07:19:10 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 552.084387][T12160] 8021q: adding VLAN 0 to HW filter on device batadv0 07:19:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:10 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 07:19:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 552.577389][T12178] kvm: apic: phys broadcast and lowest prio 07:19:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x192b, &(0x7f0000000080)) r3 = io_uring_setup(0x7212, &(0x7f0000000080)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, r4) 07:19:10 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab41", 0x5) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000020c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="784cddee8aa714e02acbbf80eaa457f5ca6189ec44cbe1db97d5141901e3b38fa1343dcd17053112f6afa359ea493ff0e12fb9becff53dabbd246e709b48adee9eef660cc9eeab57f6d84159e862b46b512e1931e9a4e3432c7999262d9f9d3b0a46db0ae7a3eb1789e16473e05b3d6b3d4f357874c5884b6cabf5562c1453c0", 0x80}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) [ 553.393089][T12194] 8021q: adding VLAN 0 to HW filter on device batadv0 07:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@flowinfo={{0x14, 0x29, 0xb, 0x3003}}], 0x18}, 0x0) [ 554.083068][ T28] Bluetooth: hci0: command 0x0406 tx timeout 07:19:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r1, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, 0xfffffffffffffffe, 0x20000080) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0xfffffffffffffde0) syz_open_procfs(0xffffffffffffffff, 0x0) 07:19:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:13 executing program 1: unshare(0x2a000400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 555.276332][T12251] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:19:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 555.556919][T12259] IPVS: ftp: loaded support on port[0] = 21 07:19:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0xf8, 0x0, 0xffffffff, 0x0, 0xf8, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x64010100, @icmp_id=0x64, @port=0x4e23}}}}, {{@ip={@empty, @dev, 0xff, 0xff000000, 'team0\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x3, 0x4}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x20, "65c6fe32fcaf130e89af36a49bb8bf82cd9420c798d4448971c7f3881bcd"}}}, {{@uncond, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0x0, 0xff], @ipv6=@dev, [0xff000000, 0xffffffff], 0x4d5, 0x3503, 0x2f, 0x0, 0x0, 0x360de7b594dfbfc5}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x12}, [0x0, 0x0, 0xff], @ipv4=@rand_addr=0x64010101, [0xffffff00], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@ipv4=@multicast1, [0x0, 0x0, 0xff000000, 0xffffff00], @ipv4=@dev, [0xffffffff, 0x0, 0xffffff00], 0x4d3, 0x3501, 0x1, 0x0, 0x2, 0x1a}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffff00], @ipv6=@private0, [0x0, 0xffffff00, 0x0, 0xff000000], 0x4d5, 0x3503}], 0x0, 0x4}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x3, @private, @multicast2, @gre_key=0x5, @gre_key}}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'veth1\x00', {}, {}, 0x11, 0x1, 0x6a}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x101, 0x2ae}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @private=0xa010100, @dev, @port=0x4e24, @icmp_id=0x67}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:19:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 556.077014][T12275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 556.143729][T12288] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:19:14 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 07:19:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 556.922333][T12281] IPVS: ftp: loaded support on port[0] = 21 07:19:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:15 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:15 executing program 3: unshare(0x2a000400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) 07:19:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x155, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x3c}}, 0x0) recvmsg$can_bcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/216, 0xd8}], 0x2}, 0x0) 07:19:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) pipe(&(0x7f0000000180)) 07:19:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000440)="0aa323e75f447f18601015189e5317860218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b0f7e5c23af6182dd8fb09bbb08e31811a0e05ed1231b3ccada4a022becef07813960c855ae0b0ebf482560e0cd2549"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830af0671cca31eff4", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:19:16 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 558.360099][T12362] kvm: apic: phys broadcast and lowest prio 07:19:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:19:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000080)={{0x0}, 0x0}, 0x20) [ 559.203705][ T5] Bluetooth: hci1: command 0x0406 tx timeout 07:19:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:17 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:19:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b831"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getuid() recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:19:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab41", 0x5) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000020c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="784cddee8aa714e0", 0x8}], 0x1, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 07:19:18 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:18 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:19:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 07:19:18 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008050}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x1c4, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x20040081}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:19:19 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3]}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 07:19:19 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x54, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x54}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000000000000000000100004e20003890"], 0x0) shutdown(0xffffffffffffffff, 0x0) 07:19:19 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 561.358096][T12447] IPVS: ftp: loaded support on port[0] = 21 [ 561.585562][T12467] IPVS: ftp: loaded support on port[0] = 21 07:19:19 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 561.955272][T12478] IPVS: ftp: loaded support on port[0] = 21 [ 561.987401][T11930] tipc: TX() has been purged, node left! 07:19:20 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) 07:19:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 563.565555][T12447] IPVS: ftp: loaded support on port[0] = 21 07:19:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b831"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 07:19:21 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 564.908877][T11930] tipc: TX() has been purged, node left! [ 564.934343][T11930] tipc: TX() has been purged, node left! [ 564.945943][T11930] tipc: TX() has been purged, node left! 07:19:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) keyctl$chown(0x4, r1, 0x0, r3) 07:19:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5c0, 0xf8, 0x0, 0xffffffff, 0x0, 0xf8, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xc, "12b5"}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x64010100, @icmp_id=0x64, @port=0x4e23}}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x42}, 0xff, 0xff000000, 'team0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x16, 0x3, 0x4}, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'j\v', 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x0, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x20, "65c6fe32fcaf130e89af36a49bb8bf82cd9420c798d4448971c7f3881bcd"}}}, {{@uncond, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff, 0xff000000, 0xff000000, 0xff], @ipv6=@dev={0xfe, 0x80, [], 0x1e}, [0xff000000, 0xffffffff, 0xff], 0x4d5, 0x3503, 0x2f, 0x0, 0x2, 0x360de7b594dfbfc5}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x12}, [0xff000000, 0x0, 0xff, 0xffffff00], @ipv4=@rand_addr=0x64010101, [0xffffff00, 0xff, 0xffffffff, 0xff000000], 0x4d3, 0x3502, 0x2f, 0x0, 0x2, 0x2}, {@ipv4=@multicast1, [0xff000000, 0xff000000, 0xff000000, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x34}, [0xffffffff, 0xff, 0xffffff00], 0x4d3, 0x3501, 0x1, 0x0, 0x2, 0x1a}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], @ipv6=@private0={0xfc, 0x0, [], 0x1}, [0x0, 0xffffff00, 0xff000000, 0xff000000], 0x4d5, 0x3503, 0x0, 0x0, 0x10, 0x1}], 0x4, 0x4}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x3, @private=0xa010101, @multicast2, @gre_key=0x5, @gre_key=0x7}}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'veth1\x00', {}, {0xff}, 0x11, 0x1, 0x6a}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x101, 0x2ae}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0xffffffff]}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x12}, @port=0x4e24, @icmp_id=0x67}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x620) recvfrom(0xffffffffffffffff, &(0x7f0000000580)=""/129, 0x81, 0x0, &(0x7f0000000640)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0xe}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:19:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:23 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x4, [@array, @fwd, @typedef, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '6'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:19:23 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xfff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)=ANY=[], 0xfffffdef) dup3(r0, r3, 0x0) 07:19:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:23 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2", 0xd9}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3", 0xa0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0", 0x1e}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:19:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 07:19:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:25 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:25 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/188, 0x26, 0xbc, 0x8}, 0x20) 07:19:25 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 07:19:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x5c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x5c}}, 0x40004) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) recvmmsg(r0, &(0x7f00000026c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000000000000000000100004e20003890"], 0x0) shutdown(r0, 0x0) [ 567.720687][T12634] IPVS: ftp: loaded support on port[0] = 21 [ 568.157865][T12634] IPVS: ftp: loaded support on port[0] = 21 07:19:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 07:19:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:26 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x4c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}]}, 0x4c}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000000000000000000100004e20003890"], 0x0) shutdown(r0, 0x0) [ 568.438531][T12683] IPVS: ftp: loaded support on port[0] = 21 07:19:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)=ANY=[], 0xfffffdef) dup3(r0, r3, 0x0) syz_fuse_handle_req(r1, &(0x7f0000008380)="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", 0x2000, 0x0) 07:19:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 569.205963][T12688] IPVS: ftp: loaded support on port[0] = 21 [ 569.469707][T11930] tipc: TX() has been purged, node left! [ 569.482116][T11930] tipc: TX() has been purged, node left! [ 569.504202][T11930] tipc: TX() has been purged, node left! 07:19:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = getpid() tkill(r3, 0x2f) 07:19:28 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x34}]}) 07:19:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 07:19:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) getpid() socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:19:29 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = getpid() tkill(r3, 0x2f) 07:19:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 07:19:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = getpid() tkill(r3, 0x2f) 07:19:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 07:19:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcb, &(0x7f0000000440)="0aa323e75f447f18601015189e5317860218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b0f7e5c23af6182dd8fb09bbb08e31811a0e05ed1231b3ccada4a022becef07813960c855ae0b0ebf482560e0cd254901fcffff0c1e6db169f3ab3f9c42b53df8493f1ebbe6eee7ef808a9c34f1930e6844d4392ecc32a1b7e0c69783ac73613a2f12a5e1d6bf0555ec53ea1e87b6dd9a4d131b20f1588dd3edd4fb9028d860f0d8919472ff8ed20f4d8f22443be91730983a6ef5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:30 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 573.726464][T11930] tipc: TX() has been purged, node left! 07:19:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 07:19:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:31 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x54, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x54}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x0) [ 573.925943][T12849] IPVS: ftp: loaded support on port[0] = 21 07:19:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:32 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x96c}, 0xc) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 574.605380][T12854] IPVS: ftp: loaded support on port[0] = 21 07:19:32 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@fwd, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '6'}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:19:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:19:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d9dea824024ce7991548d80ca9efb63cdbec5a31c9a8bf27af1a9cdc170498650419194b93b2336328a9f5b15593d5b23f42b33ab5b8449d766bec1d5579cd735e89d8eee274cf9d77e3896a8dba01a6f", 0xc6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x37) 07:19:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b831"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 576.558632][T11930] tipc: TX() has been purged, node left! [ 576.576490][T11930] tipc: TX() has been purged, node left! 07:19:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/180, 0xb4}], 0x1) 07:19:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 579.679240][ T3484] Bluetooth: hci2: command 0x0406 tx timeout 07:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:38 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/48, 0x30}], 0x1}, 0x0) 07:19:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 580.235066][T13009] ptrace attach of "/root/syz-executor.0"[13008] was attempted by "/root/syz-executor.0"[13009] 07:19:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:19:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x9c) 07:19:39 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 07:19:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 07:19:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x9c00) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 07:19:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x121, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000010b6f7fac3197cfa624a492065a921dbbb5d2dc410416696e8a9ed786e48"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) [ 581.964523][T13067] device batadv0 entered promiscuous mode 07:19:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008050}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x1cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x13}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20040081}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xe00000, 0x66b3, 0x100}, 0x10) 07:19:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:19:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10a, 0x10a, 0x2, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "bf"}, @typedef, @typedef, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef]}}, 0x0, 0x126}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:19:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 07:19:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) sendmmsg$inet6(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000014c0)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 07:19:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) [ 585.154044][T13131] kvm: apic: phys broadcast and lowest prio 07:19:43 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:19:43 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:43 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) 07:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:19:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:45 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:45 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:19:45 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000002c0)) 07:19:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:45 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:45 executing program 1: socket$packet(0x11, 0x2, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) socket(0x23, 0x805, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280)={0xff}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:19:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000c5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x6000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:19:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563f8ffffff0000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=ANY=[], 0x1) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) [ 588.152997][T13203] kvm: apic: phys broadcast and lowest prio 07:19:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b831"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000001280)) [ 588.447053][T13212] x_tables: duplicate underflow at hook 3 [ 588.474087][T13212] x_tables: duplicate underflow at hook 3 [ 588.484533][T13215] x_tables: duplicate underflow at hook 3 [ 588.501283][T13212] x_tables: duplicate underflow at hook 3 07:19:46 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) socket(0x23, 0x805, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:19:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000280), 0x8) 07:19:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:47 executing program 3: 07:19:47 executing program 4: 07:19:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:19:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:48 executing program 4: 07:19:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:48 executing program 3: 07:19:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 07:19:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 07:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x149a01) r1 = memfd_create(&(0x7f0000000180)='\xc5', 0x0) r2 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r1, &(0x7f00000002c0)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b470058200f4b8010000804d000060554f9f5bb53500000000000000001f00000000000000002000", "d31e99c6ff822460a3c498255b0000000b870100f5ff0008c19881dabb19650504400100000000008f699682431483812a4f965e0800001cb765abd1a74719a4", "000d97000000000000000006028000000000002c0000001700"}) 07:19:48 executing program 4: 07:19:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 07:19:48 executing program 1: 07:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:49 executing program 3: 07:19:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:49 executing program 4: 07:19:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 07:19:49 executing program 1: 07:19:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:49 executing program 4: 07:19:49 executing program 3: 07:19:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:49 executing program 1: 07:19:49 executing program 4: 07:19:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b831"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 07:19:50 executing program 3: 07:19:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:50 executing program 1: 07:19:50 executing program 4: 07:19:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 07:19:50 executing program 3: 07:19:50 executing program 1: 07:19:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint={0xfffffffb}}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 07:19:51 executing program 3: 07:19:51 executing program 4: 07:19:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 07:19:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:51 executing program 1: 07:19:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:51 executing program 3: 07:19:51 executing program 4: 07:19:51 executing program 5: 07:19:51 executing program 1: 07:19:52 executing program 5: 07:19:52 executing program 4: 07:19:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:52 executing program 3: 07:19:52 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:52 executing program 1: 07:19:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:52 executing program 5: 07:19:52 executing program 4: 07:19:52 executing program 3: 07:19:52 executing program 1: 07:19:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:53 executing program 4: 07:19:53 executing program 5: 07:19:53 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="a0f431bd879a7599545699107d3fd3809a4acd191432dfff54d18357852e93a038260a6ada6215db7fbe56922f8e98735608235ca5c216866633d52d", 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:53 executing program 1: 07:19:53 executing program 3: 07:19:53 executing program 5: 07:19:53 executing program 4: 07:19:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:54 executing program 3: 07:19:54 executing program 1: [ 596.121843][T13414] ptrace attach of "/root/syz-executor.0"[13413] was attempted by "/root/syz-executor.0"[13414] 07:19:54 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:54 executing program 4: 07:19:54 executing program 5: [ 596.524134][T13420] ptrace attach of "/root/syz-executor.0"[13419] was attempted by "/root/syz-executor.0"[13420] 07:19:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:54 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:54 executing program 1: 07:19:54 executing program 3: 07:19:54 executing program 4: 07:19:55 executing program 5: 07:19:55 executing program 3: 07:19:55 executing program 1: 07:19:55 executing program 4: 07:19:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:55 executing program 1: 07:19:55 executing program 5: 07:19:55 executing program 4: 07:19:55 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:55 executing program 3: 07:19:56 executing program 5: 07:19:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:56 executing program 4: 07:19:56 executing program 1: 07:19:56 executing program 3: 07:19:56 executing program 5: 07:19:56 executing program 4: 07:19:56 executing program 1: 07:19:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:57 executing program 1: 07:19:57 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:57 executing program 3: 07:19:57 executing program 4: 07:19:57 executing program 5: 07:19:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:57 executing program 3: 07:19:57 executing program 1: 07:19:57 executing program 4: 07:19:57 executing program 5: 07:19:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:58 executing program 3: [ 600.157101][ T8701] Bluetooth: hci3: command 0x0406 tx timeout 07:19:58 executing program 5: 07:19:58 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:58 executing program 4: 07:19:58 executing program 1: 07:19:58 executing program 3: 07:19:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:58 executing program 5: 07:19:58 executing program 1: 07:19:58 executing program 4: 07:19:59 executing program 3: 07:19:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:59 executing program 5: 07:19:59 executing program 1: 07:19:59 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:19:59 executing program 4: 07:19:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:19:59 executing program 3: 07:19:59 executing program 5: 07:19:59 executing program 1: 07:19:59 executing program 4: 07:20:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:00 executing program 3: 07:20:00 executing program 4: 07:20:00 executing program 5: 07:20:00 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:20:00 executing program 1: 07:20:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:00 executing program 3: 07:20:00 executing program 4: 07:20:00 executing program 5: 07:20:01 executing program 1: 07:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:01 executing program 4: 07:20:01 executing program 3: 07:20:01 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:20:01 executing program 5: 07:20:01 executing program 1: 07:20:01 executing program 4: 07:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:01 executing program 5: 07:20:01 executing program 3: 07:20:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r2 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 07:20:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a31a05000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:20:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0xb, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 07:20:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:02 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x10001, 0x0) 07:20:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) [ 604.289604][T13566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 604.454960][T13580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583207cf16f034ba31fce894387bf66c29883eab67b8ea77147e1dba0694dd03441195eab207e88c29e775f01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b0100d5}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 07:20:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:20:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') ftruncate(r0, 0x0) 07:20:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x9, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 07:20:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7f, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3ccc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583207cf16f034ba31fce894387bf66c29883eab67b8ea77147e1dba0694dd03441195eab207e88c29e775f01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b0100e7}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 07:20:03 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:20:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 07:20:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7f, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3ccc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:20:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 07:20:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) 07:20:04 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) r1 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="23000065687e0000000000000000cbfa000000000000cd2600"/35], 0x23) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x7fff}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 07:20:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) [ 606.108673][T13626] ===================================================== [ 606.115774][T13626] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 606.122183][T13626] CPU: 1 PID: 13626 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 606.130841][T13626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.140894][T13626] Call Trace: [ 606.144223][T13626] dump_stack+0x21c/0x280 [ 606.148589][T13626] kmsan_report+0xf7/0x1e0 [ 606.153017][T13626] __msan_warning+0x58/0xa0 [ 606.157522][T13626] xa_load+0xa59/0xa90 [ 606.161663][T13626] ucma_get_ctx+0x82/0x3b0 [ 606.166077][T13626] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 606.171893][T13626] ucma_accept+0x29a/0xe40 [ 606.176317][T13626] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.182409][T13626] ? _copy_from_user+0x201/0x310 [ 606.187340][T13626] ? kmsan_get_metadata+0x116/0x180 [ 606.192534][T13626] ucma_write+0x64d/0x6e0 [ 606.196863][T13626] ? ucma_get_global_nl_info+0xe0/0xe0 [ 606.202377][T13626] vfs_write+0x6a3/0x17c0 [ 606.206712][T13626] ? __msan_poison_alloca+0xf0/0x120 [ 606.211986][T13626] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 606.217784][T13626] ? kmsan_get_metadata+0x116/0x180 [ 606.222973][T13626] ksys_write+0x275/0x500 [ 606.227314][T13626] ? __prepare_exit_to_usermode+0x16c/0x560 [ 606.233196][T13626] __se_sys_write+0x92/0xb0 [ 606.237704][T13626] __x64_sys_write+0x4a/0x70 [ 606.242349][T13626] do_syscall_64+0xad/0x160 [ 606.246871][T13626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.252755][T13626] RIP: 0033:0x45d5b9 [ 606.256630][T13626] Code: Bad RIP value. [ 606.260681][T13626] RSP: 002b:00007f5d0cabcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 606.269080][T13626] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 606.277062][T13626] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000003 [ 606.285025][T13626] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 606.292997][T13626] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 606.301043][T13626] R13: 000000000169fb6f R14: 00007f5d0cabd9c0 R15: 000000000118cf4c [ 606.309004][T13626] [ 606.311316][T13626] Local variable ----cmd@ucma_accept created at: [ 606.317631][T13626] ucma_accept+0x91/0xe40 [ 606.321968][T13626] ucma_accept+0x91/0xe40 [ 606.326280][T13626] ===================================================== [ 606.333192][T13626] Disabling lock debugging due to kernel taint [ 606.339324][T13626] Kernel panic - not syncing: panic_on_warn set ... [ 606.345902][T13626] CPU: 1 PID: 13626 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 606.355945][T13626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.365988][T13626] Call Trace: [ 606.369274][T13626] dump_stack+0x21c/0x280 [ 606.373653][T13626] panic+0x4d7/0xef7 [ 606.377549][T13626] ? add_taint+0x17c/0x210 [ 606.381957][T13626] kmsan_report+0x1df/0x1e0 [ 606.386453][T13626] __msan_warning+0x58/0xa0 [ 606.390950][T13626] xa_load+0xa59/0xa90 [ 606.395036][T13626] ucma_get_ctx+0x82/0x3b0 [ 606.399460][T13626] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 606.405257][T13626] ucma_accept+0x29a/0xe40 [ 606.409684][T13626] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.415759][T13626] ? _copy_from_user+0x201/0x310 [ 606.420689][T13626] ? kmsan_get_metadata+0x116/0x180 [ 606.425881][T13626] ucma_write+0x64d/0x6e0 [ 606.430209][T13626] ? ucma_get_global_nl_info+0xe0/0xe0 [ 606.435660][T13626] vfs_write+0x6a3/0x17c0 [ 606.439994][T13626] ? __msan_poison_alloca+0xf0/0x120 [ 606.445265][T13626] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 606.451064][T13626] ? kmsan_get_metadata+0x116/0x180 [ 606.456254][T13626] ksys_write+0x275/0x500 [ 606.460598][T13626] ? __prepare_exit_to_usermode+0x16c/0x560 [ 606.466481][T13626] __se_sys_write+0x92/0xb0 [ 606.470974][T13626] __x64_sys_write+0x4a/0x70 [ 606.475555][T13626] do_syscall_64+0xad/0x160 [ 606.480051][T13626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.485940][T13626] RIP: 0033:0x45d5b9 [ 606.489815][T13626] Code: Bad RIP value. [ 606.493867][T13626] RSP: 002b:00007f5d0cabcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 606.502261][T13626] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 606.510215][T13626] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000003 [ 606.518172][T13626] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 606.526131][T13626] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 606.534094][T13626] R13: 000000000169fb6f R14: 00007f5d0cabd9c0 R15: 000000000118cf4c [ 606.543280][T13626] Kernel Offset: disabled [ 606.547647][T13626] Rebooting in 86400 seconds..