Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/22 15:16:09 fuzzer started 2020/08/22 15:16:10 dialing manager at 10.128.0.26:36671 2020/08/22 15:16:10 syscalls: 3309 2020/08/22 15:16:10 code coverage: enabled 2020/08/22 15:16:10 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/08/22 15:16:10 extra coverage: enabled 2020/08/22 15:16:10 setuid sandbox: enabled 2020/08/22 15:16:10 namespace sandbox: enabled 2020/08/22 15:16:10 Android sandbox: enabled 2020/08/22 15:16:10 fault injection: enabled 2020/08/22 15:16:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/22 15:16:10 net packet injection: enabled 2020/08/22 15:16:10 net device setup: enabled 2020/08/22 15:16:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/22 15:16:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/22 15:16:10 USB emulation: enabled 2020/08/22 15:16:10 hci packet injection: enabled 15:19:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x351, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x610, 0x231, 0x0, 0x5, 0x1ff, 0x10000, 0x8}, 0x0, 0x0, r2, 0xa) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="637fb28f8d0802b3d0cbfc7d1d938fe12dfe40d2ead710fcdf7177a38f6a8acd0c083b22227d3dd12098b8d0114ec919121de935d719161b8106f076a2a4cd469d4ceff1c89533948fbfb4ee270163ceec4859c56a4927414daf3eef9757dd1e5e85bac32ddb858f48a85247400ad4023bdd49477d43cb3220ca8bbfd1f54fcbe57e50ee6f75a83ba87e8ce4f6b98d0ab4761231c3b2e6de13e229cd6d5ad2b87e1e95228e3412175f"], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syzkaller login: [ 338.316009][ T29] audit: type=1400 audit(1598109544.040:8): avc: denied { execmem } for pid=8493 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 339.838731][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 340.277150][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 340.499448][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.507435][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.517036][ T8494] device bridge_slave_0 entered promiscuous mode [ 340.532340][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.540178][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.549747][ T8494] device bridge_slave_1 entered promiscuous mode [ 340.603015][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.621306][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.677588][ T8494] team0: Port device team_slave_0 added [ 340.692719][ T8494] team0: Port device team_slave_1 added [ 340.743750][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.751726][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.778642][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.796611][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.803675][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.830746][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.897808][ T8494] device hsr_slave_0 entered promiscuous mode [ 340.908623][ T8494] device hsr_slave_1 entered promiscuous mode [ 341.190218][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.246069][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.273663][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.316926][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 341.629747][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.666036][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.675775][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.702658][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.731346][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.740877][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.750177][ T3218] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.757702][ T3218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.779100][ T3551] Bluetooth: hci0: command 0x0409 tx timeout [ 341.805981][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.815744][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.825529][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.835087][ T3218] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.842307][ T3218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.851529][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.862464][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.931086][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.941831][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.959430][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.970105][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.980454][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.990783][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.001191][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.010893][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.021267][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.031003][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.102813][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.126711][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.136700][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.145983][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.153685][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.195861][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.206154][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.285952][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.295644][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.320294][ T8494] device veth0_vlan entered promiscuous mode [ 342.330178][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.339536][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.375778][ T8494] device veth1_vlan entered promiscuous mode [ 342.456732][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.466703][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.488059][ T8494] device veth0_macvtap entered promiscuous mode [ 342.511909][ T8494] device veth1_macvtap entered promiscuous mode [ 342.565886][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.573661][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.583365][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.592689][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.602760][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.628796][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.671748][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.682338][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.065541][ C1] hrtimer: interrupt took 76836 ns [ 343.864104][ T3551] Bluetooth: hci0: command 0x041b tx timeout [ 345.935217][ T8715] Bluetooth: hci0: command 0x040f tx timeout [ 345.982951][ T29] audit: type=1800 audit(1598109551.700:9): pid=8722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15719 res=0 15:19:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x6, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x91d6240fce891cba}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x6, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x6, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x91d6240fce891cba}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x6, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x91d6240fce891cba}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 346.507193][ T8727] Restarting kernel threads ... done. 15:19:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0xf00, "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"}, &(0x7f0000000040)=0xf08) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r7, @in6={{0xa, 0x0, 0x0, @private1, 0x4}}}, 0x84) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000010008, 0x0) 15:19:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 15:19:13 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0, 0x0) 15:19:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd573cd41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300571c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000000000ffdf0008"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x4a) [ 347.905071][ T8756] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 347.926467][ T8756] device team_slave_0 entered promiscuous mode [ 347.932797][ T8756] device team_slave_1 entered promiscuous mode [ 347.939408][ T8756] device macsec1 entered promiscuous mode [ 347.945387][ T8756] device team0 entered promiscuous mode [ 347.986990][ T8759] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 348.024031][ T3551] Bluetooth: hci0: command 0x0419 tx timeout 15:19:15 executing program 1: socketpair(0x4, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x100, 0x1ff, 0x8, 0x3, 0x7fffffff}, 0x14) creat(&(0x7f0000000080)='./file0\x00', 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x10000, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100, 0x90101) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5d}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r3 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0x81, 0x39, @private2, @remote, 0x8, 0x8, 0xffff, 0x7}}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000680)={&(0x7f0000000240), 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x2dc, 0x12, 0x800, 0x70bd2b, 0x25dfdbfe, {0x1d, 0x3f, 0x7, 0x0, {0x4e20, 0x4e24, [0xffffffff, 0xfffffffc, 0x9, 0x1], [0x9, 0x7, 0x1], r4, [0x0, 0x6]}, 0x1, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "59042e16efaac1d47f924553407fb6051e7515d55a11099f4bfb4b4be28f6ac15a8ad1513d0e7bbbc61c6908fae2c8e004a56131f18c3ad425b0e7a17913acb776904e2a6e22059892b22f5f9cd8cf5e1e4d224106fc65e7f192176677e7a99c7c3ae09ded94cb20ad8b2f1190ac666d11119ea8729a1c5ed119d9e71dfe57184bb999a927c7040b635fb5"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "afbafd729f57e68ad95a75242dc2a19fdd6877095374dfa92529466a913864af7f4aca00c835e926e2c99088e83b3d4f0de66358268215d6cf6d9193d7003290442869c7d14ce0bd92eb4849370b944b1bd7e033e99c7f465ee9bcf74024cce10c35be783bbc189312a908f315377e6cccbb38d8acbfd0523889d43538ee2548f24c5c33b20ca7909d61702b2ff8e69619de260cd4b47addca2ba0b430c3d7e706b23d3cbd"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "aba25c38e48913f713aa075769a90578c1aa0b235e24d0d3204a8eb793f7dbddd317b770a5ba5005d103b5d2f3781d9c731e9816beabd498f16f18cda009031e26a663ce66c1e92736e8e4e7f9b97843ae6e2adfb21a15722b7ed30e64efa5d1ee0883a702c0ce8316400ea2229241"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "1d85174073d77d672bfd71da5dcc45f27902bb202bb16ac76278a610660e7439e2eaac5d68ccf247cb668df5b53e83752b6a15f42ba31e862ef6b155e3529f07ee5766b12006c8879d5b4ad52de3668f40ac764ccfe62fd140b668e66a0ee0f59f13a7f5e897dd99cdd8737a38b1c049b34793c5cab6ead7f56ead16c7f2ad68c55323569c993ca06df70d5317d58a53dad4f87efd2025202eebcbba7761a8e20ca1aa1f6b8e34e1efa7bcb7283664288d3bc07ee21e0d4ad94b1c5d8a1cd6e5ba8fab16daa301cd3fc3002bdde0f2a18ffd11a66d2bdfea09"}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x40800}, 0x1) r5 = openat2(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x105000, 0x14b, 0x1}, 0x18) ioctl$ASHMEM_SET_SIZE(r5, 0x40047703, 0x90000000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000740)=r3, 0x4) r6 = openat$procfs(0xffffff9c, &(0x7f0000000780)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0x42) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f00000007c0)) fcntl$getown(r3, 0x9) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x10001, 0x0) ioctl$KDSETLED(r7, 0x4b32, 0xe0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000840)=""/150) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d40)=@getlink={0xe0, 0x12, 0x2, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40219, 0x10010}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_IFALIAS={0x14, 0x14, 'xfrm0\x00'}, @IFLA_NET_NS_FD={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x3}, @IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x80}, @IFLA_TXQLEN={0x8, 0xd, 0xc42}, @IFLA_EXT_MASK={0x8, 0x1d, 0x401}, @IFLA_PROP_LIST={0x54, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vcan0\x00'}, {0x14, 0x35, 'bond_slave_0\x00'}, {0x14, 0x35, 'dummy0\x00'}, {0x14, 0x35, 'nr0\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x8084) 15:19:16 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000300)={0x41424344}, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xfffff001, @private2={0xfc, 0x2, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x3, @private2, 0x3f52}, @in6={0xa, 0x4e22, 0x4895, @mcast1, 0xffffffc0}], 0x54) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x80, 0xfffffffb, 0x4, 0x3f}, 0x10) openat$selinux_attr(0xffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000340)={0x41424344}, 0x1, 0x5) syz_emit_ethernet(0x21a, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="8104000590780004050a00000100000000010402f83f9228be5fb942927e1281f8ef169bf0ff71e97ad8666a608265308e0e2cec052493120bbd6d82ecc2778a70e6b70d466a38052b56a8c7f7817c3ec4e9d8d928359d0a256752c09f235a0fd8202200f94b2b87722c42b35e2cdd4fb124fecedf74ff5dc2d5dd0f1c5fd2722997f75f48a11f37bfcd15b8c211c56df52159616b6a5702"], 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000000)=""/99, &(0x7f0000000080)=0x63) 15:19:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b672f00c51b45426aea4a8dee825286b31a260e60482bb0b40d9b3144", 0xff7c}], 0x1) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x10082) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000140)={0x2, 0xffffffff, 0x5, 0x1000, 0xd69, 0x3, 0x1, 0xffffee34, 0x1, 0x3f, 0x52ca, 0x62, 0x8, 0x3}) finit_module(r1, &(0x7f00000000c0)='$-\x93]]\x00\x9d*\x8fL\xd6\x12\xb7\x036a@\xe6m\x9f\xd9\x01\x1d\x10\xb1\f\xf0O[\xbcz\xe7`\x03\xd4\xbb=\xbdiC4\f\xf5d\xb5AI\x89T\x9e\xae\xbb\xcf\xe1I\xeak\xf4\xa4\xe4m\xf4>\xc5\x88\xeb\xf1\xeb\xe5\x1f\xb7\xc6\x12\xf4\xe2Ap\xeb\xdb&\xee\x1e\xd4W\xea\x1e\xe9\x123\xb1P\xab\xf4\xa6Mqu\xe2\xd1\x9f\xad\xeb\xb5\x1f\xd3\xb4\x18\xff:\x00\xe6k\x99DY`1\x9dsbZ\x03', 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000180)=0x80000000) [ 351.389776][ T8767] IPVS: ftp: loaded support on port[0] = 21 15:19:17 executing program 0: socket$packet(0x11, 0x20000000000003, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000080000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000080)={0x7c23, 0x2}) r6 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000400000004bf4353d7758e758b01488cfd40f9f59d70a47f3c2e3ec3502eda6de454b5a1c0b0df668f78a190411cd568fb1f963bb6118fe93f3ab53d6bbd8428d78870fd932d4bddc3f768356ecf3a0528ec74a00000000"], 0x24}}, 0x0) [ 351.929220][ T8767] chnl_net:caif_netlink_parms(): no params data found [ 352.189299][ T8904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.251451][ T8904] device veth1_to_bridge entered promiscuous mode [ 352.270591][ T8767] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.278057][ T8767] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.287699][ T8767] device bridge_slave_0 entered promiscuous mode [ 352.299992][ T8910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.645037][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.747586][ T8910] device veth1_to_bridge left promiscuous mode [ 352.762051][ T8910] device bridge_slave_1 left promiscuous mode [ 352.768625][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.787999][ T8767] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.795884][ T8767] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.805415][ T8767] device bridge_slave_1 entered promiscuous mode [ 352.864934][ T8767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.881433][ T8910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.916178][ T8767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.962103][ T8904] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.984427][ T8767] team0: Port device team_slave_0 added [ 352.998847][ T8767] team0: Port device team_slave_1 added 15:19:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x4) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1407, 0x2, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x18}}, 0x4008040) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @empty}, &(0x7f00000000c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000280)=""/149) sync() [ 353.046762][ T8767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.054044][ T8767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.081094][ T8767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.178856][ T8767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.186052][ T8767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.212198][ T8767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.373688][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 353.435538][ T8767] device hsr_slave_0 entered promiscuous mode [ 353.446491][ T8767] device hsr_slave_1 entered promiscuous mode [ 353.455897][ T8767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.464356][ T8767] Cannot create hsr debugfs directory [ 353.771891][ T8767] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 353.794939][ T8767] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.847586][ T8767] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.902044][ T8767] netdevsim netdevsim1 netdevsim3: renamed from eth3 15:19:19 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000082505a1a44000010203010902680002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000c241b0000000000000000000905810308000000000904010000020d00000904010102020d0000090582"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x10000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000009c0)={0x71, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 354.352973][ T8767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.452282][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.461362][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.505136][ T8767] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.555939][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.566096][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.575694][ T3218] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.582955][ T3218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.596898][ T8715] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 354.656224][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.664974][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.674787][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.684489][ T3218] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.691708][ T3218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.702068][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.731223][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.754409][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.764928][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.802465][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.814490][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.824842][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.835085][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.844607][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.881245][ T8767] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.896269][ T8767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.907481][ T8715] usb 1-1: Using ep0 maxpacket: 8 [ 354.938917][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.948904][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.989018][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.998910][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.037808][ T8767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.055401][ T8715] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.066352][ T8715] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.077554][ T8715] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 355.087631][ T8715] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 355.170545][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.180599][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.247745][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.257222][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.275275][ T8715] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.282899][ T8767] device veth0_vlan entered promiscuous mode [ 355.284515][ T8715] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.298763][ T8715] usb 1-1: Product: syz [ 355.303122][ T8715] usb 1-1: Manufacturer: syz [ 355.307809][ T8715] usb 1-1: SerialNumber: syz [ 355.308024][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.321507][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.371738][ T8767] device veth1_vlan entered promiscuous mode [ 355.453852][ T3218] Bluetooth: hci1: command 0x041b tx timeout [ 355.539881][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.549370][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.558911][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.569089][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.601790][ T8767] device veth0_macvtap entered promiscuous mode [ 355.634933][ T8767] device veth1_macvtap entered promiscuous mode [ 355.692957][ T8767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.703659][ T8767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.717456][ T8767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.733267][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.742751][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.752117][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.762048][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.806802][ T8767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.818817][ T8767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.832525][ T8767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.841809][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.852369][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:19:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x6, 0x2, [{0x9, 0x0, 0xb8b1}, {0x8, 0x0, 0x4}, {0xfffff801, 0x0, 0xbbbf}, {0x671}, {0x3, 0x0, 0x3}, {0x3, 0x0, 0x20}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) [ 356.564601][ T8715] cdc_ncm 1-1:1.0: bind() failure [ 356.616490][ T8715] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 356.649528][ T8715] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 356.694219][ T8715] usbtest: probe of 1-1:1.1 failed with error -71 [ 356.749281][ T8715] usb 1-1: USB disconnect, device number 2 [ 357.384589][ T3551] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 357.534646][ T8719] Bluetooth: hci1: command 0x040f tx timeout [ 357.625476][ T3551] usb 1-1: Using ep0 maxpacket: 8 [ 357.755281][ T3551] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 357.765664][ T3551] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.777292][ T3551] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 357.787365][ T3551] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 357.983837][ T3551] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.993073][ T3551] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.001165][ T3551] usb 1-1: Product: syz [ 358.005598][ T3551] usb 1-1: Manufacturer: syz [ 358.010289][ T3551] usb 1-1: SerialNumber: syz [ 358.213309][ T3551] usb 1-1: can't set config #1, error -71 [ 358.234277][ T3551] usb 1-1: USB disconnect, device number 3 15:19:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/235}) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x44) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[], 0x3c}}, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 15:19:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast2, @ipv4={[0x0, 0x0, 0x8], [], @private}, @initdev={0xfe, 0x88, [0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x7, 0x8], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)={0x20, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x4}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe4) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x80000) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'caif0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x15c, r5, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x800}, 0x8045) 15:19:25 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x10317e, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f00000001c0)={0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'veth0\x00', @ifru_ivalue=0x616d058b}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'caif0\x00'}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xae, 0xfffffff8}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0xfdef) openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40001, 0x0) [ 359.613243][ T12] Bluetooth: hci1: command 0x0419 tx timeout 15:19:26 executing program 0: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x6, 0x20002) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5800000002060100000000a51ea597692976a1000c800300686173683a69700009000200287c4cbc000000001400078008000640000000000800080000000000050001000700000005000400000000000500054002aa1078161cd8a5a555d9339c5f5035d78e49d524aaf70e86249fb95e1ff3047e1ee4289a876cd70a46b131ac5f3b56b90806d5f6e70dab22e5cd6eab8596de0ae78ec39f11e50f7d8afad5f80c3a7041317fe4e9a1d11aebb10bc7fad6350b509e2afae488df21ead5834022ad82a9215d5220511db7441663ea4585c124a12d75bf082207c22470dd2ec5cb"], 0x58}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) finit_module(r1, &(0x7f00000003c0)='/@\x00', 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x1ac, 0x1, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x109}, [@CTA_EXPECT_MASK={0xa4, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @private=0xa010100}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7fff}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1ac}, 0x1, 0x0, 0x0, 0xc890}, 0x4000080) r2 = openat$full(0xffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x141202, 0x0) fsync(r2) [ 360.768271][ T9082] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.844140][ T9083] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:26 executing program 0: syz_usb_connect(0x0, 0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000030d342106c050081548d0102030109024c0001000000000904000001ff5d01000a24010000000201020724078200000000000000009e9f78a9ab0724040000d3ec0b240500000d8536ddb5170524050500090500000000000000"], 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 361.443322][ T8719] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 361.682951][ T8719] usb 1-1: Using ep0 maxpacket: 16 [ 361.803691][ T8719] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 361.814095][ T8719] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping 15:19:27 executing program 1: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x9}}, &(0x7f0000d43000)) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket(0x2, 0x80805, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a80)={{r1}, 0x0, 0x0, @inherit={0x70, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000500000000000000f8ffffffc2ffffff06000000000000000200000000000000ff07000000000000040000000000000020000000000000000800000000000000cf6600000000000008000000000000000800000000000000e6080000000000004f00000000000000a670c081708fdae8b2b085941834aee31a3245"]}, @devid}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100ff0085f007fcdf4ca6fc73fbabedceb50a8a44510c358d8d5a1e89ba7f8527324e1eb3f38b5d5501d9fd37ea3131ab39e8276b4ea4bf9cc11a9beaf6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r3, 0xbc, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x3, @mcast2, 0x101}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0xad4b, @empty, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x200, @remote, 0x5}, @in6={0xa, 0x4e21, 0xfffffffe, @dev={0xfe, 0x80, [], 0x10}, 0xb1}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x30}, 0xfe}]}, &(0x7f0000000280)=0xc) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xfffffbff}, 0x8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0xfffc, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000080), 0x4) [ 361.984236][ T8719] usb 1-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=8d.54 [ 361.993688][ T8719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.001782][ T8719] usb 1-1: Product: syz [ 362.006214][ T8719] usb 1-1: Manufacturer: syz [ 362.010889][ T8719] usb 1-1: SerialNumber: syz [ 362.095337][ T8719] usb 1-1: config 0 descriptor?? [ 362.136983][ T8719] cdc_subset: probe of 1-1:0.0 failed with error -22 15:19:28 executing program 1: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f00000000c0)=0xe, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001400070000000000000000000aff0006667e279639a97ef9b3467fc91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f4226050000001573"], 0x48}}, 0x0) [ 362.446202][ T8715] usb 1-1: USB disconnect, device number 4 15:19:28 executing program 1: syz_read_part_table(0xfffffffe, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000200)="fcba5da340f35065d0202cd381b734975b6d2d001a67ed0bc2e652d4f95d55fbb9375f9e261f9be971fdfc5055cfd07ea83631ee617ebc87ee376c33ab9f58dbea3cdeee3dc4dad36facbfb3ac09842682730c1c4ccbefc15473d8416976fe56f81ae90ebbad4eda5670f6b3cbcf5ab28a9a6fe203f4399bf823c6cf4b2d7fd5cc667a2979b5bef66e5a882cc9d42b8b5de65f4ad59cd203451ff7f63315b5f8f7fa5ffd55f14183f61878604db18c4b5f64962d8e0f9b1df0254593d373a105ca7e8154f52fc9bb59af742bee", 0xcd, 0x1000}, {&(0x7f0000000000)="0219c3774e576e9e57f18347ba1c40379826b471d6ba40ed06f7c1bb56ab4360fdb6591c49057788aed28e82d8c771a1a1554613f331c928bc7def29087cebc24e4f337393b4", 0x46, 0x80}, {&(0x7f0000000140)="fd04bc056b3a1b5c6642939805142ff58413e221725c019b8660a91833a06dfdd7fbb08b3c3d5df31c9598f589389b70828f3cea4cbacd04bde1e44068ac15c06f90c4bc881c3fbd6c195bff494fcd6327057e66d31d770a2a12000141527d702d6769275f0052aec901b57bf95b3b2136c7b901efa2df09f0549636", 0x7c, 0x8000}]) r0 = socket(0x10, 0x2, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x442201, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000480)={0x8, 0x4, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000400)={{0x8, 0xff}, {0x81, 0x7}, 0xbc, 0xe, 0x1}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sendto$l2tp(r0, &(0x7f0000000300)="6605963de355068ec30a6d7d5f6630ee9235b4b6f2c632a0172a7809e6fa3105a87029bd8e4cbcfbb5f8971aae14201ca54fb8f2a216eacdde18af831902fbfea317f86e583bf84d71cfb2a340f5de81e9c3c5d7cd52211341fab5b6662df1a80a7300015dc8a853127968ce5be170025a97f50315c62dadbdf4c0c26c3d844d5d1d0541d884471781f04c6aa9740585bb74b0cc56f6dcb1f827b2cf50823ca98ef68cf4008bfa660e521e48d07ca064a2e18849571c365364449297dd4503e9ced2a2703563fc", 0xc7, 0x0, &(0x7f0000000080)={0x2, 0x0, @local, 0x3}, 0x10) [ 363.233727][ T8715] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 363.493766][ T8715] usb 1-1: Using ep0 maxpacket: 16 [ 363.624587][ T8715] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 363.634954][ T8715] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 363.804390][ T8715] usb 1-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=8d.54 [ 363.813627][ T8715] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.821671][ T8715] usb 1-1: Product: syz [ 363.826107][ T8715] usb 1-1: Manufacturer: syz [ 363.830785][ T8715] usb 1-1: SerialNumber: syz [ 363.866195][ T8715] usb 1-1: config 0 descriptor?? [ 363.907446][ T8715] cdc_subset: probe of 1-1:0.0 failed with error -22 15:19:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001240)="7a3c431149da87bd71cd7d74b87f9076", 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) recvfrom(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x120, &(0x7f0000000040)=@generic={0x2, "5ade4419e37143094e30009a02213a1e1b9e7bf542dd0dd24cbc1f6f44faddf922f716f8b1ad6b2d083d12af0e46bef53e07e773ec546b170fbd76a8c87de0d951248842aa7138f250e1b8b1201d6adcfe863ec636b1e59e150f2c49bb4115467c0f3bf2cbe67c99c6191f3fc517ddc163b508cddeebfc8687bc649e8b96"}, 0x80) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000140)=ANY=[@ANYBLOB="0000a206000000000000000500045b2a90b32b03b28fec038ebeb19cf53d046dcacc67cd0bd179d70d293cc7f490a03e1303de3ac6903812dd9d7738a170e907861af65403bca6b38045f3ed05f8df1ae543f08dd8b971e57371a49a56671e17bb7d43012bcde0b63ce19e14c65dadadd73d416d21fff28d670c25792c5887772bc020f28258461039d450c64c7352e766e00b5bc74d406f171aa7e5837fbfd989b6720470292540805d33ce2598d98542f3ee6e0650d5afdaa5a90d12d3c946d33456ae8e9f645787e9e0a9b7"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:19:29 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/adsp1\x00', 0x183480, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d05, 0x0) [ 364.220765][ T3551] usb 1-1: USB disconnect, device number 5 [ 364.523288][ T8715] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:19:30 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0xf, &(0x7f0000000000)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x7}]}, 0x1, [{0x0, 0x0}]}) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000100)=0xffff, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101001) [ 364.916186][ T8715] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.927460][ T8715] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.937650][ T8715] usb 2-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.00 [ 364.946987][ T8715] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.039795][ T8715] usb 2-1: config 0 descriptor?? [ 365.193068][ T8720] usb 1-1: new low-speed USB device number 6 using dummy_hcd 15:19:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x1d, 0x3f, @udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r2 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x606280, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000180)={0xffffffff, 0x494e4f4b, 0x2, @discrete={0x8, 0x8d6}}) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2200004, &(0x7f0000000440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_uid={'access', 0x3d, r4}}, {@aname={'aname', 0x3d, 'udp:syz0\x00'}}, {@cache_fscache='cache=fscache'}, {@access_uid={'access', 0x3d, r5}}, {@noextend='noextend'}, {@cachetag={'cachetag', 0x3d, 'udp:syz0\x00'}}, {@access_any='access=any'}], [{@fsmagic={'fsmagic', 0x3d, 0x3f}}, {@obj_user={'obj_user', 0x3d, '%'}}]}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000e00)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'batadv_slave_0\x00', 0x0}) accept4$packet(r2, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006ec0)=0x14, 0x80000) sendmmsg$inet(r6, &(0x7f0000007040)=[{{&(0x7f0000000580)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000005c0)="92b4fee17415966f7cc8467d0fc73abeb6998d65d91da784e05b81598f262d8a52b9ac9ecb0865a789b1098131c3d7f06cd173d16c11b588765e07c95a8f2f7e2763c256c6c2a955ba9f86535890171a9ff274369a16f7b120fa60a5a520f9d14d62a7ee12befc0b1b424474b9d43b2eab19cdfba16e46f762ede366f1153a85af93720cc93918fa5dbd95efdb32fb702ff5ba4b191bca4284342b205b841a84336fa39b9382fd745712a891cddccf", 0xaf}, {&(0x7f0000000680)="d30417212da72b9b52111e7864d827327d463ce7fa8c5410d1fe56d2a571b8bcedbf74e80c5fd38ac690ea820fb4056c56378b9229645936c664e2f6446184bc8b7f4ab9", 0x44}, {&(0x7f0000000700)="153372bb2b65d30b99ccac5bcca92409bda327ebbf823705aff8e1d865e75e063f0f5960c07c7873e11e8bd363b7ea7fa4aab5a859c5a9510ac8ffba41d48e9a3cb86355eb391d", 0x47}, {&(0x7f0000000780)="68cec508023aeec59953d688212e67bdd97f6b3f609760614e4fe14501420665ab8ffb1ac1e7d240f81deb967e0001c33a3c3ea799aebd074a4752ce69fcda7b9d413f1db32a7cdfde94dbce24bf71926b443fcff192797d8710a9649f04987447c01fd5ca17003844cece5114408fd92bdef3a4cbe56c", 0x77}, {&(0x7f0000000800)="1b143b9a2628f26029b46c0065ea6a57640875d6ffdd01eab84c639e010f7d4cc17e878ba9ada28e8823532f376cd89970d4e385884793ad4645cc1a58c26054efdc971ca18c74582cb1eb29cf8716ab0df6a46fae5a214a73ec8aeaed4bd2672a8dfcef02df9462236697e0e148a26a852e16ac08e208312fbdbe3cf33eba592a94db2d8202957ade40f8840403b214210214c66b6dcef2dfbdcc99ccd75dbd77861ad62d4931ee16dbbb29dddd70158a9ffc9bcf6b3fc83680fb1d682ccf1f4a75e837aca08f43a1e5304bb73f380d1e433b3a70abe7aff7c8931131453a6dc459f68781c8592eed948990", 0xec}], 0x5, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x2b}, @broadcast}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @private=0xa010101, @broadcast}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @multicast2, @empty}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x20}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @empty, @dev={0xac, 0x14, 0x14, 0xa}}}}], 0x90}}, {{&(0x7f0000000a00)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000a40)="8f3c248c81dbefa5a49686d4dd877be1a68e10e61dd7edf5970944ff409bbceca2a40c9b46b9dcc1547c6e833921a67232247a3a3483023f6d9a5b9317f5035720b19d8b1897b9014c4f04ab880eb776bedd79f40dad9218c99b9b03c6893df3c31d3faf8ccacf0e2197d675e1fa39373d31920213ddb95a3fa28021ffa0c81dd528e4f4c7f3ffac5bd1172f806d031b9424473b3fb2b2d879adb7f90282d7cb9810f6e5885d455b47c46d4e2beaf1671cb75d290509f7245e0a797ab8c80570c3c9fb469fa03b22ba2a9175ad7d157428e9e891469ad00562097e5a4b9339c160b74eb5a92a9bb450", 0xe9}], 0x1, &(0x7f0000000b80)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @empty, @multicast1}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x20}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @multicast2, @multicast1}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @rand_addr=0x64010102, @multicast1}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x46, 0x3, 0x3, [{@empty, 0x363}, {@private=0xa010101, 0x73e2}, {@remote, 0x401}, {@private=0xa010102, 0x5}]}, @timestamp_addr={0x44, 0x2c, 0xf5, 0x1, 0xf, [{@multicast1, 0xfb}, {@multicast1, 0x9}, {@dev={0xac, 0x14, 0x14, 0x37}, 0xffff0da6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@rand_addr=0x64010100, 0x14000}]}, @timestamp={0x44, 0x8, 0x6b, 0x0, 0x9, [0x2]}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xf3}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}], 0xf4}}, {{&(0x7f0000000c80)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)="b645b8b45ad1126c7dd8742f2411453d2bf2f4e23e7a94845def74d32a571779af1500ec6db889e95b4e9e04ee354d3f1d16193fddcc7b84caeb5423fef511b48ec9ce42adef614db70e4d65caf54f8f052a5b2ae201ffc8d23295e88195d1116de42e3da9a8474a0dc956dcc09801b0e9e0a5ac98707d07705947a0d09c0f119860c8c4e04dde77513a3c5c32b2f1f651b19fbea73cc8c1aaa077b46889f2f57b50fddfdfc8378ffb3674ff1bfd942cb15b2d5ce8027733604aff34158bd557db4a41e42be69a1d6bfb2f92", 0xcc}], 0x1, &(0x7f0000000e80)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @empty, @private=0xa010101}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102}}}], 0x30}}, {{&(0x7f0000000ec0)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000f00)="5d2170d4730b66e87052eecb1267ff35d5ee7a40d143d0527af8993e133e0c903bab84932cd8c1083af487796e04b47f9f7a2ab97b4034d64621668e3429fc69cb1803fb9915d0cd8cef0aacefed8a88ce9add", 0x53}, {&(0x7f0000000f80)="670e1186c4792ff2f130c2b7157a66960ed32121e9367347f3b86f0fab4191ee144fda0a6ce3d9dbd7fcb0e15cfaa1da7fa27aa81d7b4218f879bd50f74849e23d10b0e7ebc4f60fc14a348f7c09a4bae51cbbf2b3391efb66c60ef111482524a48d49e6e3e01e0bfe045fb184ee350d0c8f", 0x72}, {&(0x7f0000001000)="8ce2c9f3b85886f740bc2338ac137df3e1b6c9ba34254fcd131fd7ae8c40169f79af0699258417f5ff5a18d1f0e6a3f079d2821b36c6504af9d298597804b046d842b28389183296a6c20896db7f9147c45b20a5e4b3222f45a52d549213dfb5e7c05a6b2f5cf1f03d4786aad374b8cdfba89316f9bdca6c1e9cb9bbc95aa311db615e8113e27a2e03e807cd59b7e73ea9b1de23d8c7ecb1f77ec13fe293db72189c2ee702e45180e4bd14867020d930369c3d3c43487539066b73f01317ad3d02cb5a70a90e1ec68b384b83c6ec8872745702b1fa2aa7319cf4e153ba1720403364c7acd05cccef45cd8408c4940c2cef9551ae57bc60a3b107cc616d4ef4875b948695f0fada0282cd15d5431e247cda8bfdc687e50ae2259da425b0e073c7f315cb55908c01990ef74abd49aaac11ce0c57b0ce2e18dadd1cc07403fdb6660ecc9a423e1251151208f36adb9bb5f14b6c515ceec197624b7f2fbe21f0decf12c2cf23abbc311acce222bae5c1d65f05598adcd805db80b0a3b3da7f69b8013f80ce9eb09c3f52a6d8eb456247d0681d0791b2de34534ea20e4eef3daba6b35010b013f8c6422c823b4f13b9da2c1a8557a8be23ad69e4adbc7e1dc164a7529e3a50bddbbd722fb447a04937357e3b712cc7c33bc2111a5fa008190fb6f7356261e18a7f9508e6150f5bf06441db9a702655f76e87724656dcdc5729e67d439f36890a1e6767a134a01b1b3b77bbd760366c8246d257d5a35d4db850ec3c9fbef3847684d8dc522b08dab4d597cc38be02d716891f080a3dc9dd67793b5ee530ca721ebebf4061ff02c14ebdeae197841aca9ea1f0973f4b20148293210141d315600ab475b9d81f6eb7dcd19ee4c086dc7c0349fa89443aa490affafb60500e0bf3af61f0fbdbdac874a3c0225932d3c19c056500e639243e31634a128da8aad08a1bcb11cbf911aaa5296ecef36a0e71b695c61af588d2b08fe126988f14dae0c3d81a149ea62c346652917932a3fb32504a7aa62a91cb6d0369a4da46599dd0aedba6b6f01502676d62d0f7f4a0e64084b9526c46ff65d64e3e833fb3f4369e0e57dbbf0857046b624c770216b3e0dd73cc5293a06e0da8912e33e8b5bea3bba616916498e20defe013a5d85fb0f6c0a47fa12c0a78470c5b94ccf6d7ff9c85aea873550f4dd8c1d1a2fb86684e7b8179cadb1e62f168cc632e9cb2713c2b0aafba997cf2190d61f558a0b79ddcccd1dbe7f0bf57de75c49467bd4566d7d651310d8f4a94973c8561d959a70d2f5c66bcc1dd79cbd9f79b3c78a1778967fe6d04da17b615f94117a90dffff04d915fc2c79dd627416784069c61a4d9e052cdd946251f835c26af46a74a2fdf8956e65bd9bdef5944e49df0fe5bc4a7a7123c9d000e7baf8d169b7b365b1744264612e838c0ff90593235056ab0e76aa45b197547d7f9599c93ab5ea0818b059394bde5c310544a4b613828823b11f55b5ee319a4e8ac4c254b5adf2c863b12427ea6b7fe2d8a37ef7821608f0ca9c0dc112d84b2414a9131f87a3fdbfd6a7904725f17c1d2fe59c6629b518fb8878ca0885048c973143c0979183e79fa65889d273978df58cf05296775a194544dd565bcf514860c0cc1182e74f796afe897d25daad67ba2c9855d1611aecdb15b88c3df9ce847a811edbcadcb9e9fa62830e0e82c80ca6caaff66119559a3d2f0040d7ee7506e1ee963a9385301d3a65fe0d24e1a9e1dd5dda3d6f66faa46570034d06a162141e8cd9d06f16be83cf08157d4d33bfcf3501cdf31c109b1afd783e1ded35eb4a4e9edbf3163dc87ac57901e0b9b6672c1b98751d6b79c99611a1a8c534190eb77646a4ead0eb7ad51a9ce3c250e73e7b14f4b5568ec2b81796a3aa0bc1f798462598c9b8815eef78d9e7bf3df40196929e905ba878f5d6e181fe899cc7e5344957dd383ca1d18c0190fd9e2baae5f8d1de2ad2b1cd3f23b21b885b162c8d1aad1f5a24d26085576ebe1ea38d4d1c73d0e98ccb45598f42e44560d68919aa8956da103ce52d9332bce7617e0608bf72995f99e410449740e786acd4c03a183183a523bdc904c20fad3bf4ccdc0da8ca5df7a04575b0571998da80ccd6e37613b67028f17279f4c8d4fe0c7d32a96c5d23f29857b2c80a52362547927d7bbb379ae7ec17c73434b9a919fc7c1832e9616527b112f16c57a78f941218070d964bc97e13ce378760e43e390e993e3399d7aa956cdaf234b0fa6091651755e619b83f62ceed86bf45751dc80ae60e6cf07a25561f9e5cdcd1b59a864f9204ee8b561412332924e22de0dffa3258c3e7a642654f9c82ef502459afb3af535419db7f465ca3ed26667b31eb15ccac8201970cfd86c2d91c54768e48395b2c659f256797e5929feacdfd8d02bbedf11eaf0b27a686c0ada20fe2ab2d455f2b868b0d4b0acba2597ba2c77fdf8ede35a633d2a62710957554405fdb54f2184b28ab5ff02a1dc3b2c85c00d0839764fdf1b091decde3087dc3d394e0a3eab699ba2c78f1d8a51173228f81f34d99a956a0ff44c7dd6596e378e189cff7d81a3d5406a7ef4353beeca5779d74e1f592203de8b677292658503e9e82044aae3d5c9fdf95aef5366f3d4a09f234ca69a7e26488a6e9ee4130c209965b6072960728d343583ac9c43113b49aa54c7a1487304bbb56b871ac8750949dabc4f180a3f78cddf65db9abf38752dacaf9734b9772a33c5856943b11f97ce81e93c88ec0d86e7a9ade32954f7a5a7b44ef672ff898206636b70528403a18e0a4de0e014589b804e3557f84befd4e739be43c2be38ad66b84de29359d5427bbc57a9a67e9f562344e80c5823568d6d998ce9a7396a698451f2fdab6e9090b589ee516e46eed179c39e7b9de1feeaa560650c80468bca27a9f1250718921b7b9cf697af96e6990b931c86d01225fe73af0370aeba4f64bfdd105e6e399339cfd90354f62c16804b3fb6ce85118cbca32665702572b6f060c3db9a08d8e2206545c295a11fb245e20c041d0db58f8f63e50047a6f131f5abca5bd627ad623800b4134e08d2d8f3de1071f36847abfd7f482eafeff19e12b26b4a0f32586e6bb03d52b8bd862ec59bdf498b9632897b9c15e3c5bd374cf445ef5bf345234ab562c30df75b7c1fd87acbc4aca3951641d45c083d9405908705f4648a41b06ae4d72cd4b98ec7f38a4b1ebca3bcd22c4baa2edb08f67146cf7fa404b06875c51bc4d68e007f59ffb46bdacb6146c56d3d608e5a0a003d68c9c23c4e06d798cc1fd8d0234952730ef48afc5a9ddf3ca05c37f39aef7592f149d635f58d8037677a0471645292237cda2aaeefb23aa96628f9cce14ccb460b3199591c94ff0cfdb9e5e130941b8f0e69c7ffd155fb101b0b18848a9c303689b23a2e79ea666bed1d9800d47dc94ad672502ace81120677c9a1d80232972ad6a77f35931468fd5b85d5af9cc983b5cb9c1c1d4aad76263d0f0ae379f9432bbc77500a6e3d9ea25322e1422d1d362fb47129d99bf836565e846fc78abf3fde70cb9dd642ef75189e602c90ab2047c38e6e566bcfff498a25988186c40972f5e2274fd087f064cc69fadd936b53f503f82e791d873e15602b7cd003cd010ff8ec0627c75b2de55a76eb47be7f4a1e58c8e917f7843652c76db3599723e6079b2065acc8eefde7b48f1c188f9d316e14e9149ebe324db0d6b4d513915b1b8bfc9cf12c1dac8b20cb4a1bb2e81e4f93aa1774f537d4aa86edf7a31a5afdc0eaa7593603b914e86e9d2b86a80f1c3a3316cf954556b559fc9c6a60cc9b81832818bf865f70793ccab5303792b53d085ebdbb11e736041835e5aa0ebc3b1fb23c4ab62c5fe7b753765846a254cd791b18f5619e7354176be32e21b717e189c41e6825604b85bfb395a88e6f487305838218c24eec1fd9ab3721161db85b308b11d5e630d9a07b0257a7f5e5c5d43f719fa1cb8df6895c2e32fe47f610b169189b31f84e1dd500cc5150159e3fddfb287d2fc166c1fc73feb30bac4b475fec135fbeefdeed8c81d5f6cdac44d02e40a2adfb156b84697c9bc013f0394ae38893b2b4e458c8936e9ac375f279ab9191ca758bb0f8dbf78ef3508e08baaa1cf21e7cfc73e9b1434ebc43430dd0733d945033f99bd4226e56f4251ee9638a42fe91cd246095cb4ae4358154067ed220ee13a694f2da353f22a3e620de3a0483f1f84e59ef547b03daf325239f9feffcdf2b314ab47e1c313da27391635f26ef69a94192a7abccfd3e8dd7d03bb9c7ec5f531ee4ea858b0a16c1ca0d6230374aa5acbe68c041848f24429892b6fbbd4514b430dd71f24e244de12894b6f0c93fdd72ad4c192b8854c6fac0861129483ddeaf484fb32217a9cd4722bfd47555ca9d3b06edeb6f4d14dbf917516bc8dbe27023e6de2d364aad8bcb602c563dcba437b3a89022653c1c69d1682a0edddca6478d97aad35d664fd173fafee2c28d7892a1b36181d8c03725644dc77940692957007745e59bd14579a183b0f65767a713abeb546f489d015c3eb8a43b01e317845cb6b648ff53fd88951c46391a003d3c7a1043961ef7d1ca536f204c811212c385a265dee49c4fbe61e11cd6b9eaedbdb9c28a70c8373129ac3faf281b5e4319acc01127fd0272573b1a4240f855496f877bde7b49f60446e1770a4504e56453046a797aa78788976a3842916326ccf7510ee709d1d9f577c4497f371bce425ae6681eea9c8fafc0ba18e24d291ad201ed176da00ea7c76d62efb11f1cf86b5e2f53d93cd77f16c0031a3d6f24240c7d9209cd0ef6e6b5afe37356022c11fb25c755741e18ee983a9ccfa0201f8f35ced2cf8ff8f132771c32c4108d22a088a11fc184c853c54435e87fea02b0a0553ca6cf5714c318632b706f2ff5d675b849c19700cfe3a209ad1c52a8dd75e57bbb37119b0f0192b2985c1b1ecfe4bba1f7a1f5c13c620676c51ad177daf69e04313072264f9027db0bf1a4eeed49e78f3df1a36e6ea3268e254ebb2902a25e4cd4d6c120b6f337e6b7e88f20b12329336d162c6ea8a07918b82d1255344988d76c915e49ddf5ab627bcc8dd7d2716ff5f838abb365160317a7fb55bcce5e0b37eb9c891fcaa799ce2d989a549c05157a2520d1f1e33b18ce99277051e15667ae181c88142ab15693696895c1292c6938c0be7f8bbf5d1b34a6d8783a56db5bef6dc3137e9fa67db582fb12e0d9785d5de5171272b2009affbe4ef2a895e2fd4dc3b7fdbce40568913d4d39dbb2dea320892384ec9d6f60942e8b9cc56db18abd6be251c9660c001beb05465176aa2c3cf942e1e4f875516436934b0de14d6d4e43bb0387a9fca93bdb02d25ab8442ff514b88657b220d5a18c8fa2ab4654f10b2b294602a6fba472ccdde2e62af5c9d2a99b8d0a200ae0c07bd42ec83ab15065bd8d59c27d9082436c275d5ed6566c5c6d1ef73d3e6a4569c46ce95481cd6f1dbfcac32c8b9c473cb3e7aa7dc82ca114d4abbda10ccd29e0f947dadb5ce14e84f190ff4d3bd93f5fa00021b566c6babaa2729602bbb239fdfd91ab37344ff96099cfa5795d994292f8e047bf46151db6d5d5e20e0b1f564e6fabed5019f44a6f4afc84c28169d7f852ae0001c58e5e4b6d17813a84532c28a4577aa90fd6eb20c282e083d374251077a1e1aee17fbca074c1667fd254943aa8bab5767105effb0fb8d2dae62afc6da70aa3d82091d60e5e054fdbdb6f30df144afcd51b68996cabd40f9b1ada83f111ebbf9881cc0d3adcc22a15f649054", 0x1000}, {&(0x7f0000002000)="6c06c10617509bb269c0bb2cd891c96f2eeace6534817b35e96348417475e4d9f2855745aad9cdf4536cd5645415b794bd6ae794c9d0f532921cfa22a7c7b6f00ad20267985fb95dc64a444a3e1c988689bfe8624bb9b2dffa7fdb4f1f77cc265660effae275c00bc63f86714b5ca8b697da89445e1a935830a9f60a0fa8e4ead161d515d09435ef5acb594dd73d70a0079652f6e6f801cfe67fd9a28611fd30fe1682d3c6667e52bbbebeaf685914a2893c5691fabdf320e9fd0fea8cbf8ffdc388a4d6f2a73983ff626501a2735cb9b9eeede63c502223b84eb712ababc99a349bb2ddf99c65bb223e144007e1c4e26afb3be89128020c", 0xf8}, {&(0x7f0000002100)="b6ea28cbeb11d5a0c79792d2e8b9021f654f056d5710d7a884d6ac7eba01f116d26f41c6794d43c1a34a7032b3af882ddbfe25a30a8577c75797f561336f767a307c1c10e14922b9f8477b65565c02d6414e75a6e453b92e9f9231188affc7f95052fb5e840934d4eebe238f4e07d487ff86e2eca213bbc7b4c0b36433dface3dc0e912a3efeb4b17b205bc7c520ea6e69d54d228cc6542be7621b501000269df85c6bbb1d55d6aa", 0xa8}, {&(0x7f00000021c0)}, {&(0x7f0000002200)="a413ce9d871419866b822e7ded8fde7d76e25e8f4173c715ce3bed9a97b74bb6c392381a1bc40af225d97f444f065a64b157c9e89c3232ba583293dbec186e4bceeb3698d58bcab68d809693ca1478646870d7cb4c596e726869eef4ba560b4a4112fabe6446e6d929d06bcfe4a83ae6df4b6310dab0c4be2135a834d13aac6864a0dcaddfeb03fc566022892ac42f71657c3acc43d4715b3c005e2254355be51c1eb9", 0xa3}], 0x7}}, {{&(0x7f0000002300)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000002840)=[{&(0x7f0000002340)="14c046f02de3824bbbf3d1e21c6a8d6fd89a0970395878b14f15fb756bbbdf276b00718d8ea7b8a0b41137f2c626e7a9e6487a4c158d5ae11b0c16318b3e2d5ec8bbc3461c78165a4471db14f4f244dd3e39f6f4f8e002757ff4324669ad6a79756664a33df9551d04e82eba38f70ba29f139a072ef0e8f4accda2e1ff05966bc73aa914793f6025befe2f07583d3ac80d4e198cdcbbffed2571724895058ae0386047fc111cd0372317d930dfefe3aac9f964abe8db4009592c9eba4e620a6e7e00c2130868a89c4ce0eed76c9469b2ac0872f856f5f3fa1f764b88767a209fae3459beeee6e66d86a6", 0xea}, {&(0x7f0000002440)="263f6c9725928624613f2b8ed308e20d86e9df0a2c7b2077fd5709d527e231c7967eea939996f26fe8e573618d6312a995b8d0307be479a2ed0701df2b132018754156efc39767efc2172e1ae58d5403a86f0963de90f6b26cea5cb85d5b8bd77091e78c684df55fa678de5395c4d77379fb79b22cf7198447e7d6fc7f7a15330bc126402926180871d80201e1f6c0e476", 0x91}, {&(0x7f0000002500)="1b33f5cef410d26316a2ef038bccea97ae9dc4648a3f87c2b75b9bc37592107348941a94d25fa400f30ffa5dae8cf56266dd358bf09a461a82a71aa3a605b1e6b694fb623391039c9146ba7e58553047fd4412", 0x53}, {&(0x7f0000002580)="59f315c88b099e4fc1e53fe35e11c540c2e6560e21134130ad2045c724d3674b4fde5d71d176ff99a7d6851a4cdc30ab803d88926d28f35f12b075fb5fc9b2e337553837bde18c55a01f3bcd682d1b504a143e3a43fead920f3052040f3dd25f6d7e19f857f589d07d574de5ec9c4aa7344dd427282d0d12d4edf083a494b921abf0e4b89bf9ea5aa6a8d3587bd8e2f233d22477e04201e8d414bc9d3171fcf937ebf8f4e6d113332d27b2b7b5bfc1118d1339d3bce6cb20dc08ce67498228d62cdf79472e2d31e994a55bf5", 0xcc}, {&(0x7f0000002680)="e483f99ecb508d0853d049693c8dfa9648de98333a78a8c828015cc70a1b2fe10e9f2e493cdf12af49a4c580bec3eb4a283ed03e7245c014c41c6af111be5179878b58231d20c843665c10ffccbf1a10b26533599fa4279d22690d6742d941a39f6f67b78d50c059aa62a13a3002281d3905acdc43e0d03362de13", 0x7b}, {&(0x7f0000002700)="c7714e2f", 0x4}, {&(0x7f0000002740)="a3514b3e02a89234245d201670c060", 0xf}, {&(0x7f0000002780)="1e4d41438a10f3f62440e5130236897d34f668a2e9d30a4edc76360756b634ae16ed1c016811fba1ecc2f6d2d315803277d4ee3f3ec5c863be5553c136372176fad1184ff9353f1e78fed863ff190d5b126923f1be19a677d7f02c72a08ed66456d583bb98c41ab56d858f893a041e9ebe1876fdf3505560b5593818bd753fc9898205fd4182c0d4e26d455d13496d846aee692b82df128d07e30f8025092156096e9cc0f8758db7fc1d8c54732d76d08cfe5ccb08b6764890014a42b3", 0xbd}], 0x8, &(0x7f0000002880)=[@ip_ttl={{0x10, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x10, 0x0, 0x2, 0x12}}, @ip_retopts={{0x70, 0x0, 0x7, {[@rr={0x7, 0x27, 0x1d, [@rand_addr=0x64010101, @loopback, @private=0xa010102, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @local]}, @lsrr={0x83, 0x7, 0xcc, [@broadcast]}, @timestamp_prespec={0x44, 0x34, 0xa6, 0x3, 0x6, [{@multicast2, 0x6}, {@multicast2}, {@multicast2, 0xd799}, {@multicast2, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x7f}]}, @noop]}}}], 0x90}}, {{&(0x7f0000002940)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000002980)='kT', 0x2}, {&(0x7f00000029c0)="7ee67df25b570e972c90c171d6abb6f01f0b", 0x12}, {&(0x7f0000002a00)="c9bbe4772bc2743e3c58d3d718767341d6fe09f965c049556f293753e82c5d909db840b25d96c19b72f4bdcd19583d52f91a81b898151be2389fd39e95f64854e2f0ec76e6766b2842f8b68e28fc059ba15ba8ba21a4b7c1c2f3f22d14fae90e044be9e92c9e43e13113f7da584ee793bbfcc47ab5ef4cda07cbb0d87b18032deee5e0416ad011d8f921de5ff8f214093857d6fd42ce9bed15", 0x99}, {&(0x7f0000002ac0)="1f22656300975ca9fd1d230e4b0b569c0316556673a9771558d9d5c9e4ef87fab0dad5d1d5940534797e071ebf5ece74fe0991027a94128aec3c111b008f4bfcb43b5b3fade1424a89c0865d320414f924caca58ad37541b494c8c7b47fe985263f98028e5d5438d9432ab45e1fa9267551393b6ce77d1d1932c2b8539dd4496ceeb4989c20875dde7a4ff0f1ed2e88da7aa6295b213b212cbad8ff7da916dbca57d58575f552cebdc89d43588b076c3cb0896d72a4747c2faa10f2f42f7653c1db2370aba401ac0311e98071623a84c652db85f4ecdd56cef2adfc5a205f6641fb66130014067b3e3e0722bed94", 0xee}, {&(0x7f0000002bc0)="fb3e0d4e44ee4fde2bc88765b11dfbeb4c65418009e3d5590dd651645d681d3962d6244497f3b083a1c23c6fdd850b505d59aa63c65c0a9a28c47198aecb71b4a2e9a802cd5a10c593b43cb1f518ef4a95fc28c4b3b97634c89397be6724163efa1b2a58f082506ecb4b76a31ca2f7f6ec994b32a0262089d1573a5fa2400b70a67e54d46fec205a82efe1f51cf3ef1b14ad5795f786fb6f2628f360e76268adfef5da81ce8f8dd111b2a6030186f1f739a6dcca801cbb143601976aed0f533997d8af66f682bdac4d6080eb79d08200cba25f920fbe72846edf4b8715cf7eb291f40d08c33a7f81", 0xe8}], 0x5, &(0x7f0000006f00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x80000000}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x1ff}}, @ip_retopts={{0x70, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x6b, 0x1, 0xd, [{@loopback, 0x800}, {@private=0xa010100, 0x73}]}, @rr={0x7, 0xb, 0x8e, [@rand_addr=0x64010100, @multicast1]}, @rr={0x7, 0xf, 0xde, [@empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x1d}]}, @generic={0x44, 0xd, "03cc3d48874789b7cfd78d"}, @noop, @timestamp_addr={0x44, 0x14, 0xbc, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@rand_addr=0x64010100, 0x5}]}, @end, @noop, @end, @cipso={0x86, 0xe, 0x3, [{0x1, 0x8, "2ae79cf0e646"}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r9, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xffffffff}}, @ip_retopts={{0x80, 0x0, 0x7, {[@cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x1, 0x8, "6e6dfb3a43ea"}, {0x7, 0xd, "8c345a9c5fd69b84a50c73"}, {0x7, 0x4, "d157"}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x2b, 0xcd, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @multicast2, @broadcast, @multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x1c, 0x96, 0x1, 0x4, [{@loopback, 0x4}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x6}]}]}}}], 0x138}}], 0x6, 0x60000011) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000007100)) r10 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000007140)='/proc/capi/capi20ncci\x00', 0x131240, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000007180)={'syz_tun\x00', 0x1000}) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000007200)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000072c0)={&(0x7f00000071c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007280)={&(0x7f0000007240)={0x1c, r11, 0x800, 0x3, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400080c}, 0x20000080) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000007380)=0x400, 0x4) [ 365.666047][ T8720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 365.677573][ T8720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.687881][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 365.698872][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.708881][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 365.718970][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 365.736510][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.744089][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.751592][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.759216][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.766776][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.774333][ T8715] microsoft 0003:045E:009D.0001: unknown main item tag 0x0 [ 365.781841][ T8715] microsoft 0003:045E:009D.0001: item fetching failed at offset 22/34 [ 365.790699][ T8715] microsoft 0003:045E:009D.0001: parse failed [ 365.797224][ T8715] microsoft: probe of 0003:045E:009D.0001 failed with error -22 [ 366.023426][ T8720] usb 1-1: string descriptor 0 read error: -22 [ 366.029955][ T8720] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.039274][ T8720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.385466][ T8720] cdc_ncm 1-1:1.0: bind() failure [ 366.403560][ T8720] cdc_ncm 1-1:1.1: bind() failure [ 366.464214][ T8720] usb 1-1: USB disconnect, device number 6 [ 367.144434][ T8720] usb 1-1: new low-speed USB device number 7 using dummy_hcd 15:19:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001240)="7a3c431149da87bd71cd7d74b87f9076", 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) recvfrom(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x120, &(0x7f0000000040)=@generic={0x2, "5ade4419e37143094e30009a02213a1e1b9e7bf542dd0dd24cbc1f6f44faddf922f716f8b1ad6b2d083d12af0e46bef53e07e773ec546b170fbd76a8c87de0d951248842aa7138f250e1b8b1201d6adcfe863ec636b1e59e150f2c49bb4115467c0f3bf2cbe67c99c6191f3fc517ddc163b508cddeebfc8687bc649e8b96"}, 0x80) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000140)=ANY=[@ANYBLOB="0000a206000000000000000500045b2a90b32b03b28fec038ebeb19cf53d046dcacc67cd0bd179d70d293cc7f490a03e1303de3ac6903812dd9d7738a170e907861af65403bca6b38045f3ed05f8df1ae543f08dd8b971e57371a49a56671e17bb7d43012bcde0b63ce19e14c65dadadd73d416d21fff28d670c25792c5887772bc020f28258461039d450c64c7352e766e00b5bc74d406f171aa7e5837fbfd989b6720470292540805d33ce2598d98542f3ee6e0650d5afdaa5a90d12d3c946d33456ae8e9f645787e9e0a9b7"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 367.314673][ T8719] usb 2-1: USB disconnect, device number 2 [ 367.427070][ T9158] IPVS: ftp: loaded support on port[0] = 21 [ 367.633308][ T8720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 367.644602][ T8720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.654693][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 367.664849][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 367.674851][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 367.684951][ T8720] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 15:19:33 executing program 0: r0 = socket(0x15, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000000)) [ 367.992979][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 368.052762][ T8720] usb 1-1: string descriptor 0 read error: -71 [ 368.059227][ T8720] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.068693][ T8720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.182795][ T8720] usb 1-1: can't set config #1, error -71 [ 368.199900][ T8720] usb 1-1: USB disconnect, device number 7 [ 368.353298][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.364451][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 368.374684][ T12] usb 2-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.00 [ 368.377690][ T9158] chnl_net:caif_netlink_parms(): no params data found [ 368.383955][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.511413][ T12] usb 2-1: config 0 descriptor?? 15:19:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000000)={0x3, 0x8, 0x10000, 0xe0e0e0e0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x60}}, 0x0) [ 368.965796][ T9158] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.973652][ T9158] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.983207][ T9158] device bridge_slave_0 entered promiscuous mode [ 369.003434][ T9158] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.010674][ T9158] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.020389][ T9158] device bridge_slave_1 entered promiscuous mode 15:19:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008004100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffff9fb2044b81bfe99f1c0800024100000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) [ 369.213757][ T9158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.242448][ T9158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.251922][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.259574][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.267230][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.274861][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.282454][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.289959][ T12] microsoft 0003:045E:009D.0002: unknown main item tag 0x0 [ 369.297593][ T12] microsoft 0003:045E:009D.0002: item fetching failed at offset 22/34 [ 369.306151][ T8715] Bluetooth: hci2: command 0x0409 tx timeout [ 369.306384][ T12] microsoft 0003:045E:009D.0002: parse failed [ 369.318749][ T12] microsoft: probe of 0003:045E:009D.0002 failed with error -22 [ 369.322266][ T9158] team0: Port device team_slave_0 added [ 369.394457][ T9158] team0: Port device team_slave_1 added [ 369.517680][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.524875][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.547032][ T9365] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.550992][ T9158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.607216][ T9365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3, 0x44, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 369.759562][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.766815][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.793001][ T9158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.080721][ T9158] device hsr_slave_0 entered promiscuous mode [ 370.120196][ T9158] device hsr_slave_1 entered promiscuous mode [ 370.151031][ T9158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.159016][ T9158] Cannot create hsr debugfs directory 15:19:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001240)="7a3c431149da87bd71cd7d74b87f9076", 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) recvfrom(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x120, &(0x7f0000000040)=@generic={0x2, "5ade4419e37143094e30009a02213a1e1b9e7bf542dd0dd24cbc1f6f44faddf922f716f8b1ad6b2d083d12af0e46bef53e07e773ec546b170fbd76a8c87de0d951248842aa7138f250e1b8b1201d6adcfe863ec636b1e59e150f2c49bb4115467c0f3bf2cbe67c99c6191f3fc517ddc163b508cddeebfc8687bc649e8b96"}, 0x80) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000140)=ANY=[@ANYBLOB="0000a206000000000000000500045b2a90b32b03b28fec038ebeb19cf53d046dcacc67cd0bd179d70d293cc7f490a03e1303de3ac6903812dd9d7738a170e907861af65403bca6b38045f3ed05f8df1ae543f08dd8b971e57371a49a56671e17bb7d43012bcde0b63ce19e14c65dadadd73d416d21fff28d670c25792c5887772bc020f28258461039d450c64c7352e766e00b5bc74d406f171aa7e5837fbfd989b6720470292540805d33ce2598d98542f3ee6e0650d5afdaa5a90d12d3c946d33456ae8e9f645787e9e0a9b7"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 370.734836][ T8715] usb 2-1: USB disconnect, device number 3 [ 370.781576][ T9158] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 370.856990][ T9158] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 370.924419][ T9158] netdevsim netdevsim2 netdevsim2: renamed from eth2 15:19:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xda, 0x1f000000]) [ 371.004587][ T9158] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.362368][ T8715] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 371.373484][ T8720] Bluetooth: hci2: command 0x041b tx timeout 15:19:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="90000040000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800bea0100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff0200000000000000000000000000010800010005819469a4865ff4830259e9cf232174d49ca8a5171e45551f38cbab35c90562024f2dcb29825d4b428d8a305a30a52b90f1ac0c238272781303ddebdae92241ce0c02edcbae6dbfd84ecefd609f", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x3, 0xd000}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 371.513652][ T9158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.587373][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.596490][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.635063][ T9158] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.694163][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.704255][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.713671][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.720893][ T8720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.763966][ T8715] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.775664][ T8715] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.785788][ T8715] usb 2-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.00 [ 371.795091][ T8715] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.830548][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.839841][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.849723][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.860890][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.868172][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.877313][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.888159][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.919745][ T8715] usb 2-1: config 0 descriptor?? [ 371.945265][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.955704][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.966149][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.976874][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.014857][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.024767][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.034465][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.057562][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.067755][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.097731][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.280866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.288833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.380728][ T9158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.561679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.572235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.677047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.687617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.706606][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.714251][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.721784][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.728500][ T9158] device veth0_vlan entered promiscuous mode [ 372.729378][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.742715][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.750270][ T8715] microsoft 0003:045E:009D.0003: unknown main item tag 0x0 [ 372.754092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.757884][ T8715] microsoft 0003:045E:009D.0003: item fetching failed at offset 22/34 [ 372.766733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.773670][ T8715] microsoft 0003:045E:009D.0003: parse failed [ 372.888097][ T9158] device veth1_vlan entered promiscuous mode [ 373.072277][ T8715] microsoft: probe of 0003:045E:009D.0003 failed with error -22 [ 373.144922][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 373.154518][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 373.163870][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.173742][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:19:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="50000000100005f7000000020008001f00646953999835369f7f00aa91e82ffd607785b51b895c0e4aee109c29667e21fafa74bf077e6485a4716fe89bf8e4a5f27b86a2f17f9441106ba096ae3803d5e1eb0148c1b4e116480d39625f32efd25cfc17c82590446330dab9497292614a04de19c99ae4eb8afaf8cacd85199240f78f000000000000000000000000002e66f5f83a4b7974b8b25962434b96dd8bd4fb2555d8f2232beea927077357397bfd11fcc39511acb4d5290d4686ed8130f35ab7e4e70a0b2c24300f24b695a6b58c619a56a1be3a8a3a9dbb9db11cf022ae891ba96c2ebeaa1c7a50", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001700)={'gre0\x00', &(0x7f0000001680)=ANY=[@ANYBLOB="6772658d9bdb5d8aee83530000000000", @ANYRES32=0x0, @ANYBLOB="0780800000000009000080004920002400640000012f9078e0000002ac1414aa860de14827274b187fb0a2a08a000000"]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r5, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r6, 0x4) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r7, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = fcntl$dupfd(r7, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic={0x2, 0x7, 0x7, 0x8000, 0x10001}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x57, &(0x7f0000000140)=""/87, 0x41100, 0x0, [], r2, 0x2, r3, 0x8, &(0x7f0000001740)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001780)={0x0, 0x8, 0xfffffffd, 0x5}, 0x10, r6, r8}, 0x74) [ 373.213120][ T9158] device veth0_macvtap entered promiscuous mode [ 373.316051][ T9158] device veth1_macvtap entered promiscuous mode [ 373.338085][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.347622][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.459310][ T8715] Bluetooth: hci2: command 0x040f tx timeout [ 373.574547][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.585824][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.595870][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.606447][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.620357][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.633548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.643984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.018663][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.029282][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.039715][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.050326][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.064462][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.086215][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.096410][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:19:40 executing program 1: creat(&(0x7f0000001240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 374.257073][ T12] usb 2-1: USB disconnect, device number 4 15:19:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x3, &(0x7f0000000100)=[{&(0x7f00000000c0)="9747e8f8f56719a9b7805fd9d84a5daf", 0x10, 0x9}, {&(0x7f0000000280)="dfa502ae9cf6b1ae2c2fb2d9ba886b789365ea0d37aa9ba87eda913cbc17aca8409dfe68164de75803d6bdc77565c349a85876f6143d3ca568a88212234da053285e611152f99501b86d97", 0x4b, 0x7}, {&(0x7f0000000300)="bdf3af3233749160bc17fbac0ca0dbb22efa444d7e32e82d5dd68756dc2f062554c8c12e6d0997e66e8c32a81fe60b193d1a23f3ef5475ff5e64a57a40f062f0b5e74850cd08f77eb236b5b8", 0x4c, 0x193}], 0x840, &(0x7f0000000380)={[{@whint_mode_off='whint_mode=off'}, {@grpquota={'grpquota', 0x3d, 'version=9p2000'}}, {@fsync_mode_posix='fsync_mode=posix'}, {@flush_merge='flush_merge'}, {@whint_mode_user='whint_mode=user-based'}, {@acl='acl'}, {@noflush_merge='noflush_merge'}, {@quota='quota'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRESDEC, @ANYRES64=r2]) 15:19:40 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}]}}}, @IFLA_MTU={0x8, 0x4, 0xff}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x88}}, 0x810) [ 375.295286][ T9479] F2FS-fs (loop1): Unable to read 1th superblock [ 375.302018][ T9479] F2FS-fs (loop1): Unable to read 2th superblock [ 375.423906][ T9483] F2FS-fs (loop1): Unable to read 1th superblock [ 375.430451][ T9483] F2FS-fs (loop1): Unable to read 2th superblock [ 375.456919][ T9484] bridge0: port 3(vlan2) entered blocking state [ 375.463553][ T9484] bridge0: port 3(vlan2) entered disabled state [ 375.534055][ T8715] Bluetooth: hci2: command 0x0419 tx timeout 15:19:41 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) llistxattr(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)=""/169, 0xa9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r5 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r5, r3, r4) [ 375.745995][ T9484] bridge0: port 3(vlan2) entered blocking state [ 375.752776][ T9484] bridge0: port 3(vlan2) entered disabled state 15:19:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x44}}, 0x0) 15:19:42 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xff, 0xfd, 0x0, 0x395f, 0x34042, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x5343e, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x8000, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 376.491961][ T9513] IPVS: ftp: loaded support on port[0] = 21 15:19:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000040)={r3, 0xd904, 0xffff7fff}) r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r0, 0x0, 0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) r7 = pidfd_getfd(r5, r4, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r8, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x30c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff74}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2cd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "b7ca67259e819a4702f78bf031c807b68cca26e405"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "c429a5a7a06e36d9d7c79054b3ab43da15ec2059b25f87"}}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x57b6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbb59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x869f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70028cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffbfb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd237}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2014}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x40840}, 0x4000891) [ 376.770985][ T9513] IPVS: ftp: loaded support on port[0] = 21 [ 376.966196][ T1473] tipc: TX() has been purged, node left! 15:19:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4}, 0x8000000200052203, 0x40000000800007f}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000440)={0x5, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @local}}}, 0x104) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) r4 = openat$nvram(0xffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x10c00, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000005c0)={0x5, 0x1, 0x4, 0x70000, 0x3, {0x77359400}, {0x4, 0x1, 0x8, 0xfd, 0x3f, 0x1, "5a7d4d10"}, 0x6, 0x1, @fd, 0x1, 0x0, r4}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e20, 0x13e0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000040)={r3, 0xd904, 0xffff7fff}) r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r0, 0x0, 0x7fffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) r7 = pidfd_getfd(r5, r4, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r8, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x30c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff74}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2cd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "b7ca67259e819a4702f78bf031c807b68cca26e405"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "c429a5a7a06e36d9d7c79054b3ab43da15ec2059b25f87"}}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x57b6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbb59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x869f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70028cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffbfb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd237}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2014}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x40840}, 0x4000891) 15:19:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4}, 0x8000000200052203, 0x40000000800007f}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000440)={0x5, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @local}}}, 0x104) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) r4 = openat$nvram(0xffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x10c00, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000005c0)={0x5, 0x1, 0x4, 0x70000, 0x3, {0x77359400}, {0x4, 0x1, 0x8, 0xfd, 0x3f, 0x1, "5a7d4d10"}, 0x6, 0x1, @fd, 0x1, 0x0, r4}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e20, 0x13e0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) [ 379.381232][ T1473] tipc: TX() has been purged, node left! 15:19:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x3ff, 0x1, 0x80, 0x2, 0x5f25, 0x3}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) 15:19:46 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x84) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x52cb}) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x5ffffffc, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) sendmmsg$inet(r2, &(0x7f0000001800)=[{{&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000180)="5374281fe1782911724fe05ff66093128eb90db733d252d1c470dd73db9c624789f4ab21714480146f9cbed6a068", 0x2e}, {&(0x7f0000000240)="741148844be535b3becf2aaee3fb3d662fd84f8a055361d9041c0e84dd390cf74f2f7bfc90fd49cba65ffcb3557c69779c23aa91ddce834c526212685be815d3a308e9a0278f62783243f07cb6aeb7917537890baeffe3647aac45d95daa6050b2eab8808a86b7e0f1bfcbefbeeb8a315c2c2ca8a70fc248d3e5d2c30e8d9fd6700cfa748f1df43b9333347e3cacb5f41b4b2bf028d68850c4bdff3d2c4c19fb0c1f5c", 0xa3}, {&(0x7f0000000300)="201350cfa47893276ce6865de9f77eaba26ee6ffe65ba1340c1a6d75ef3bef9f622e69fa272a5a51ab7dbe1d6fd7286f62a6f9a3c2998ff342d66ecaa558cce8edc3df4e9133fb0a55b0889d7ef3346fc9ecefb199aebd1071aa747d91f570a857f1ade88db6d211e9a14eb653e74bb209dd9d47e24267b93dcfd1041df6f2c979d9578acb1716c72242340e9e618e2f418b8f9293786f4551e7", 0x9a}, {&(0x7f00000003c0)="29ae4bb1249a7077eede576cf8c84b0fdaba97c175f2f4837c46018bcd644693b61eaedece1d545a5d300200a68b3a23defc650b3c6cbcf6980588dee38d33d9c2fc7e0ac48540566c95db7328f5492a17bbcb81f8717dba6718fb6cddeec23dfdfcc9c870923b4e1c44253a187d4606ad6066d6b17f67a53f885898a6a41487a7869a87a3fb3a1f80ccec0caf2d03a1f39f6a3566d4d2cdf3249fea366ca8a62c9f49057a9517c5a923e75375a69420943199609ce8db1fef123a899f13a7349ac29465b5e766399836d5a7b3d690e2531f2f40", 0xd4}, {&(0x7f00000004c0)="69b077812d1976d2514ff1750791a6013a8dcb950cb1f7f1e5961f043bc9bab7812caa2856dc50eb4270b460f3b269026e30dab7cf4593489019a9c3bb4de27111e02682fae10910cf5ac0f04b7f441ca367778468bba5b4d199098087e3ea2bd937963df950d60637b3dc4631b29b69704c146f007a0637c5b7917fcb5d2697a9b155aaaf1631deea52a61d43b33c62fa7015d08ce21577ceebfcdf2d431cd714acc6a575ed0236c690331747c8714a57642b138af4d3d0bc2fb748e25a88cefd2e0d6bc37d", 0xc6}], 0x5, &(0x7f0000000600)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x56}}, @ip_ttl={{0x10, 0x0, 0x2, 0xffffffff}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xd1, 0x1, 0x9, [{@rand_addr=0x64010101, 0x20}, {@broadcast, 0x9}, {@private=0xa010102, 0x3}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x26, 0x1, [{0x7, 0x12, "be541c0134689bc9800e6c7b7b9d4ab2"}, {0x6, 0xe, "7d36ffd9de7acede76e07e4d"}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5e}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0xdc, 0x3, 0x7, [{@broadcast, 0x1}, {@remote, 0x1ff}, {@empty, 0x2}, {@loopback}]}]}}}], 0xb4}}, {{&(0x7f00000006c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000700)="7468c6e21dd1c1442fe2df9165562799db61740342a366ce9e858708c1a3776240b8a5ea689336a8c0de4072a19df128a92ded9adaad4a97773545aec74b00282514c3f63e53b48468e25ced09f61728ad93b8aec10c679bde3a93098194b9", 0x5f}, {&(0x7f0000000780)="33fc918c1746546f6a050db682c8be959597cb982b0586b09816305561a69bb098b005032c1811ccdb0bae25c52484a4244ccd08fe86d54f8ec8d8f21d18ca", 0x3f}, {&(0x7f00000007c0)="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", 0x1000}], 0x3}}], 0x2, 0x8040) 15:19:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x3, 0x0, [0x5, 0x8, 0x6, 0x2, 0x1, 0xcd44, 0x20, 0x9]}) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000992fcd7900140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59501000000000000000a000000", @ANYRES32=r6, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10180, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r7, &(0x7f0000000840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000400)={0x3f0, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xa1f}, @NL80211_ATTR_TX_RATES={0x1d8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x58, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "b132b5458cb270fcb8c6"}, @NL80211_TXRATE_HT={0x32, 0x2, "8ad1fa43f4ba29c8a3e236acd93d6c1f5bab26467d1a1c2543c15c2848880e814364481415d40236fa38dcd7a5c0"}]}, @NL80211_BAND_6GHZ={0x38, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x4, 0xf000, 0x1, 0x2, 0x3, 0x1f]}}, @NL80211_TXRATE_HT={0x18, 0x2, "e84f2f6a1e4148b12b2d4104077d3dee064abe0e"}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, [@NL80211_TXRATE_HT={0x21, 0x2, "8d6f4fea99fbc1791cde08da6ed4ab6d96650c2fbcc69edee8137f0a0e"}, @NL80211_TXRATE_HT={0x38, 0x2, "4f8f40ff406eb833140e85009d4274aeb6874d435c8f4614d3cd00eb11f9b900a0f8113c703c9c7f10100b11fb39fdd699e8e7a5"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, '^'}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x100, 0x1f, 0x5, 0x8001, 0x7, 0xa63b, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xb8, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, "56694cc8de55a97ec701c761da"}, @NL80211_TXRATE_HT={0x1e, 0x2, "1d160b4a98a83dc08d9e3f92ed91f25ee221c14b915dfb4c9e0f"}, @NL80211_TXRATE_HT={0x34, 0x2, "466638c2e0bcafe93d63988b0dee07eef99b5882bef13bbf15a60efad9fc54425ac7b4535e0cbff0a970f0c752d6352b"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, "ef6d067396658b692099a64c482a69db36da4585859b33"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x280, 0x9, 0xfffc, 0x0, 0x236, 0x6, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x80, 0x8, 0x40, 0x20, 0xfff, 0x7ff, 0xff]}}]}]}, @NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x4, 0x4, 0x7, 0x0, 0x6, 0x6]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "d7"}]}, @NL80211_BAND_5GHZ={0x54, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7ff, 0x100, 0xffff, 0x800, 0x7, 0x8000, 0x5374]}}, @NL80211_TXRATE_HT={0x30, 0x2, "f1d7a533416a13e87032c39cc30bb958147c826d6b66a0a7e7c8372ac57a5fbb1c2ccab596fceecc1312e0fc"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x54, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, "7b66e0d948338c008ac50edb1d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x32b, 0x0, 0xff00, 0x2, 0x40, 0x7, 0x8, 0x995b]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x6, 0x2, "846a"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "14d32af6ddfd7b54459e"}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, "f8ed075bcd6296b9d311aff3e3272fcf0237d752f6"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2f, 0x2, "30c2e970a0396ce33b45cfa36298aab18fb508e2efcceaa7d3750f72568a55fe173b353dcefec962ec45f7"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x3, 0xff00, 0x3, 0x3, 0x0, 0xffff]}}]}, @NL80211_BAND_2GHZ={0xb4, 0x0, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, "2905041b735ff71263dbcfcc124ec27e5d1772e4c79d"}, @NL80211_TXRATE_HT={0x4a, 0x2, "4436e7500e455fe46667401f8b108f0fe885ee7764b7993e0f37b75fd28785d18960b683b4bf8658a796e877da245dacbaf7714d143b950c93a7a9e1ecc115ab627bb11dcdc3"}, @NL80211_TXRATE_HT={0x45, 0x2, "7dc47a202f07f02c05689e743f5480ce10eb3f24b33f39366dd945121fa3666c3d0abd72f2c531c30d4ce7c19c2b5a137995f634114d844e2a31ea4a547e80f8f0"}]}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x20004000}, 0x40002) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000040)) [ 381.791854][ T9602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.051974][ T9606] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 382.062640][ T9606] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 382.150493][ T9607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x713940, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x335) ioctl$FBIOBLANK(r1, 0x4611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 382.556244][ T9614] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 15:19:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f000017e000/0x4000)=nil, 0x4000, 0x2000006, 0x13, r0, 0x88777000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r1, r3, 0x12}, 0x10) r4 = socket(0xf, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x5, &(0x7f0000000000), 0x20a154cc) 15:19:48 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x80000001, 0x4) ftruncate(r0, 0x40) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x313280, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045002, &(0x7f0000000000)) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000140)=0xfffffff8, 0x4) 15:19:49 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_uring_enter(r1, 0x606e, 0x4ebb, 0x1, &(0x7f0000000040)={[0xfffffffc, 0x8000]}, 0x8) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 383.784673][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.864203][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.874393][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:19:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000040000000000000000000200", @ANYRES16], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) 15:19:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201040000000008ac0563024000000000010902240001000080000904000001030100000921000000012201000905810004000000485d6588c8a3bea3b453ef482841f2807a98a4e23d194788aa687900"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0xf7b57f88e0550005, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000140)=ANY=[@ANYBLOB="cd3226d8a59954f700b7b9dc45a35da1c84cd00c4ac7726b70eab2b1915ce3ea5ac86cf1157f5851ea6ce6774dd48b766168797d7539c106321141a791a73b7bd3deb23361f94aefd8055df28c"], 0x0, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000000)) 15:19:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000120a01010000000000000000070000060900020073797a32000000002c000000050a01020000000000000000020000db0c9a202d19001500010073797a30000000000900030073797a32000000003e00000011000100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket(0x1, 0x5, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000340)=0x30) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@local, @private, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@private0={0xfc, 0x0, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0xc}, 0x24, 0xb0e, 0x1, 0x80, 0xffffffff, 0x100000, r4}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28030000", @ANYRES16=r3, @ANYBLOB="040028bd7000fddbdf250b00000010006e8004000100040001000400020004000b00"], 0x28}, 0x1, 0x0, 0x0, 0x4044000}, 0x40408c0) [ 385.004777][ T9641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.055244][ T9641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:50 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x22) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x1) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000080)) [ 385.166011][ T9024] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 385.431475][ T9024] usb 2-1: Using ep0 maxpacket: 8 [ 385.552510][ T9024] usb 2-1: New USB device found, idVendor=05ac, idProduct=0263, bcdDevice= 0.40 [ 385.562024][ T9024] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.689499][ T9024] usb 2-1: config 0 descriptor?? [ 385.757785][ T9024] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 15:19:52 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000080)={0xd41b}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xb8, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffd}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) [ 386.935979][ T9658] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 54299 (only 16 groups) [ 386.978398][ T9658] IPVS: Error connecting to the multicast addr [ 387.006330][ T9658] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 54299 (only 16 groups) [ 387.036149][ T9660] IPVS: Error connecting to the multicast addr 15:19:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/145, &(0x7f0000000040)=0x91) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0x100, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xe}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000200)={r8, 0x6}, 0x8) [ 387.667418][ T9667] IPVS: length: 145 != 24 15:19:53 executing program 1: exit_group(0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x100000001, 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) [ 388.006305][ T8716] usb 2-1: USB disconnect, device number 5 [ 388.438550][ T9667] IPVS: length: 145 != 24 15:19:54 executing program 1: openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x0, 0x3}, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) socket(0x2b, 0x1, 0x0) 15:19:54 executing program 2: syz_read_part_table(0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') getitimer(0x2, &(0x7f0000000200)) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00082bbd7000fbdbdf2505000000080011000000000014002000ff01000000000000000000000000000105000d000100000006000e00ff070000140008006970766c616e310000000000000000000c0016000300000000000000050022000100000005000400060000000500140046000000"], 0x78}, 0x1, 0x0, 0x0, 0x20040005}, 0x20048091) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 388.990918][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.124317][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.136127][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.588869][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.607619][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.617330][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:19:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x880, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @private}, &(0x7f0000000240)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x0, &(0x7f0000000140), &(0x7f0000000080)='GPL\x00', 0x5, 0xc1, &(0x7f000000cf3d)=""/193, 0x0, 0x1, [], r6, 0x0, r0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x74) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') 15:19:56 executing program 1: openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x0, 0x3}, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) socket(0x2b, 0x1, 0x0) [ 390.910843][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.074835][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.088475][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:19:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r0 = syz_mount_image$minix(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) r1 = socket(0x0, 0x0, 0x0) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) mount(&(0x7f00000003c0)=@md0='/dev/md0\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='vfat\x00', 0x6000040, &(0x7f0000000480)='\x00') openat$sequencer(0xffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x10002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x50, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) getpeername$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 15:19:57 executing program 3: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x339400, 0x41, 0x8}, 0x18) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3, 0x3}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@multicast1, @private}, &(0x7f0000000300)=0xc) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000806) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xb0, 0xa, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10000}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10000}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3f80000}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x401}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044004) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000740)={0x200, 0x2, &(0x7f0000000640)=[0x6, 0x7ff], &(0x7f0000000680)=[0xd6, 0x7fff], &(0x7f00000006c0)=[0xa7ff, 0x2], &(0x7f0000000700)=[0x3d, 0x10001, 0x37, 0x1ff], 0x0, 0x1}) r5 = openat$vsock(0xffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r6 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x1f, 0xa0082) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x14600180}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x70, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x8840}, 0x1) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000009c0)='/proc/capi/capi20ncci\x00', 0x18080, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r7, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000544}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x264, 0x0, 0x500, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x264}, 0x1, 0x0, 0x0, 0x8000}, 0x900) ioctl$BTRFS_IOC_BALANCE(r5, 0x5000940c, 0x0) r8 = openat$mice(0xffffff9c, &(0x7f0000000d40)='/dev/input/mice\x00', 0x103000) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f0000000d80)={0x2}) [ 391.939222][ T9707] overlayfs: unrecognized mount option "mask=^MAY_READ" or missing value 15:19:57 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x22800, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) pread64(r0, &(0x7f0000000240)=""/175, 0xaf, 0x101) r1 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CHAR_RAW_GETSIZE(r5, 0x1260, &(0x7f0000000140)) close(r4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_io_uring_setup(0x88, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000400)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8000, r10}}, 0x0) r11 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r11, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x2, 0x6000, @fd_index=0x100, 0x7fffffff, &(0x7f0000000340)="8fc32f7e7e001244908ee733510f457414ae46d23a4e7acc5a3218ec3cd2baeb26c4b06990e24265b9ba74f50f67f85e6a089d117151b66a41daa09a0f083f3fa331e8e1fe6fb7dca533e977319fdb7dab31a03e53ae82804623fc7a876f0411ec09c098fc97a210b01afb430e864c9f5a7f76df9ad384fce96545dbd5533ef0db2ddbc2933db357aaab83c5b8f66a6d185d32", 0x93, 0x10, 0x1}, 0x40) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) [ 392.034668][ T9710] FAT-fs (md0): unable to read boot sector [ 392.094918][ T9710] overlayfs: unrecognized mount option "mask=^MAY_READ" or missing value [ 392.143051][ T9710] FAT-fs (md0): unable to read boot sector 15:19:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001b40)=ANY=[@ANYBLOB="d00900002400fffff7009e000000000000000000000000000000800193d866b9aabcc556939a293c4d010f7501e026b918ccf3593e489eee13e51daf", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 15:19:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r8, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r8], 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x2, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0xfff3, 0x9}, {0xffff, 0xa}, {0x4, 0xe}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48001) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r10 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r10, &(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r10, 0x1000) [ 393.105934][ T9732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x3, 0x100, 0x4, {0x9, 0xffffffff, 0x401, 0x5}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) [ 393.176191][ T9733] þ€: port 1(veth3) entered blocking state [ 393.182306][ T9733] þ€: port 1(veth3) entered disabled state [ 393.190537][ T9733] device veth3 entered promiscuous mode [ 393.201224][ T9732] device veth3 left promiscuous mode [ 393.207293][ T9732] þ€: port 1(veth3) entered disabled state [ 393.559593][ T9732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:59 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0440"], 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket(0x25, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) io_pgetevents(r0, 0x40, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0, &(0x7f0000000140)={&(0x7f0000000040)={[0x1, 0x3136]}, 0x8}) 15:19:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) r1 = getpid() ptrace(0x10, r1) tkill(r1, 0x23) ptrace$peeksig(0x4209, r1, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000500)=[{}]) r2 = syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') ioctl$SNDCTL_SEQ_TESTMIDI(r2, 0x40045108, &(0x7f0000000040)=0x10001) [ 394.012106][ T9759] binder: 9757:9759 ioctl 4018620d 0 returned -22 [ 394.120201][ T29] audit: type=1804 audit(1598109599.843:10): pid=9760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/25/bus" dev="sda1" ino=15803 res=1 [ 394.315866][ T29] audit: type=1804 audit(1598109599.913:11): pid=9761 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/25/bus" dev="sda1" ino=15803 res=1 15:20:00 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x8000, 0x2, 0x3, 0x0, 0x0}) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000000)={0x0, 0x38}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() ptrace(0x10, r2) tkill(r2, 0x23) ptrace$peeksig(0x4209, r2, &(0x7f0000000400)={0x9, 0x0, 0x1}, &(0x7f0000000500)=[{}]) r3 = getpid() ptrace(0x10, r3) tkill(r3, 0x23) ptrace$peeksig(0x4209, r3, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000500)=[{}]) rt_tgsigqueueinfo(r2, r3, 0x2f, &(0x7f0000000040)={0x34, 0xd65}) r4 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) [ 394.390934][ T9730] IPVS: ftp: loaded support on port[0] = 21 15:20:00 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r5}, 0x8) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000180)={r5, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1f, 0xaa, 0x4, 0x3, 0x8, 0x1f, 0x6, 0x1f, 0xff, 0x8, 0x7f, 0x80, 0x5e, 0x6}, 0xe) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x2fd, 0x8}, 0x8) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/49) 15:20:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r1, r2, 0x0, 0x100000000002) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xfc, r5, 0x20, 0x70bd29, 0x8, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0xfc}, 0x1, 0x0, 0x0, 0x240080c0}, 0x4) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r6, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000080)=0x5) [ 395.395127][ T9840] IPVS: Error connecting to the multicast addr [ 395.496267][ T9730] chnl_net:caif_netlink_parms(): no params data found 15:20:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x10480, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000140)=0x7, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r4}, 0x10) close(r0) [ 395.967208][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.974662][ T9730] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.985971][ T9730] device bridge_slave_0 entered promiscuous mode [ 396.088591][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.096010][ T9730] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.105740][ T9730] device bridge_slave_1 entered promiscuous mode [ 396.263177][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 396.282278][ T9730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:20:02 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0xffffffff}, 0x8) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xe1) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0x3, @raw_data="b7328e4fd9685e3a6993a7a4ea97474623a6602d8fa134b391775e3429d8c117e9f5ba570c2d2edec19d0a7f31a57ee1b703ab618b88451bb5335760739e7554461665942d9f8fb8a1edf24298b31a70e3259c0dc88abd9d93de64eb546d855b5e6990f8dd33c0eb5c8237ff7c7ea1a43f6a266a2af54b7ad127213614ffd6e980ae4313fdd7221a6e45113422adc3a8d7d4e8856404e25b1b8336baa088086eecffa937d2235cdc04369f553b670811b64cd68938a98d20487bf10beb6638205638cd6236be9068"}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100001400) [ 396.411178][ T9730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.560011][ T9730] team0: Port device team_slave_0 added [ 396.609209][ T9730] team0: Port device team_slave_1 added [ 396.756553][ T9730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.764283][ T9730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.790399][ T9730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.881320][ T9944] sctp: [Deprecated]: syz-executor.2 (pid 9944) Use of struct sctp_assoc_value in delayed_ack socket option. [ 396.881320][ T9944] Use struct sctp_sack_info instead [ 396.970048][ T9730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.977212][ T9730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.003347][ T9730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.017577][ T29] audit: type=1804 audit(1598109602.743:12): pid=9942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir283274387/syzkaller.uiNy5z/22/cgroup.controllers" dev="sda1" ino=15808 res=1 [ 397.099039][ T9937] sctp: [Deprecated]: syz-executor.2 (pid 9937) Use of struct sctp_assoc_value in delayed_ack socket option. [ 397.099039][ T9937] Use struct sctp_sack_info instead [ 397.321291][ T9730] device hsr_slave_0 entered promiscuous mode [ 397.362874][ T9730] device hsr_slave_1 entered promiscuous mode [ 397.387964][ T9730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.395697][ T9730] Cannot create hsr debugfs directory [ 398.051364][ T9730] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 398.111228][ T9730] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 398.167010][ T9730] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 398.242783][ T9730] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 398.332439][ T8716] Bluetooth: hci3: command 0x041b tx timeout [ 398.848254][ T9730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.918770][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.928154][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.954468][ T9730] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.980416][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.990321][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.000617][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.007814][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.096594][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.105874][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.115749][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.126787][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.134083][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.143226][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.153951][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.164683][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.174780][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.261914][ T9730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 399.272535][ T9730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.357852][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.368064][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.378681][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.389086][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.398653][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.408987][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.418471][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.428236][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.436073][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.460265][ T9730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.554783][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.563973][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.573993][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.609300][ T9730] device veth0_vlan entered promiscuous mode [ 399.619968][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.630533][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.661046][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.670127][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.705479][ T9730] device veth1_vlan entered promiscuous mode [ 399.857991][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.868016][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.897454][ T9730] device veth0_macvtap entered promiscuous mode [ 399.929075][ T9730] device veth1_macvtap entered promiscuous mode [ 399.994688][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.005318][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.015394][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.025965][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.036496][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.047060][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.061237][ T9730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.082652][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.092472][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.104967][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.115516][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.238692][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.249415][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.259588][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.270290][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.280327][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.290954][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.304816][ T9730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.319623][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.330139][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.414027][ T8716] Bluetooth: hci3: command 0x040f tx timeout [ 400.897380][T10005] Unknown ioctl 1342215180 [ 401.226609][T10005] Unknown ioctl 1342215180 15:20:07 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendto$l2tp(r2, &(0x7f0000000100)="d06bdba45d53e5aa1e90c560033c81ce8e822adecffda1fd512de5de8c9136948e1fa2126db072ef1319daf21f3f1417fa02cc8009cf", 0x36, 0xc011, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x1}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000180)={'veth0_to_bond', 0x32, 0x31}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0xe9, 0x20}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 15:20:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) r1 = dup(r0) ioctl$VT_GETSTATE(r1, 0x540c, 0x0) 15:20:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="d6968629f7f49f5f37a73c4f3b31728606ed79cbd086de97cef7f9075d03ca7c0c7be4313279", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000140)={r7}, 0x8) [ 401.984367][T10017] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:20:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x9, 0x6}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x9}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x44}}, 0x0) [ 402.156751][T10017] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x238c40, 0x0) sendto$l2tp(r7, &(0x7f0000001580)="0a8354a206e8fde6c97cac12ee426f2cd803289c2b5a5ae39428e0bf91fc91a48e4b614aaf0acca112c3eff5de749619dcde0f70ed065973f3d5634458954c5018f60d89283efbc796a171222a97d7843246636add24df77dfb3635e1ff719987512867554abf5bc08979181bc2af5188e10b8f11a58f05450af64138f8982938148dafe830a90ae576672547192232ae1e3a3b90cbea87367b68495000da1c835d12c729e9d9686a0130819ec087366fad2e6a8c387646ee4fb3b955a7d104f7b0cc741aaec2ab6ba42f9b347a029b918961d4822ae7cfff63f4562a355042fce327898a6ffb04ce054c0", 0xeb, 0x40000, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x48}}, 0x0) r9 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r9, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r9, 0x8, 0x0, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x29620}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @rand_addr=0x64010102}}]}]}]}, 0x3c}}, 0x0) [ 402.330068][T10019] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.491227][ T9023] Bluetooth: hci3: command 0x0419 tx timeout [ 402.611272][T10034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 402.670988][T10034] 8021q: adding VLAN 0 to HW filter on device bond1 15:20:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001040)=ANY=[@ANYBLOB="00b0"], 0x588) write(r0, &(0x7f0000000000)="ab6ad8db7ca022285540b6727d586b38f0750acf82987ef6eed6a56bc2de3049fa040021c26ae6fa6a41329bfb61af9649ae2787b871258c59c3c65f1cf3f2d0ea89983fa013f602825f01136643c29661", 0x51) [ 402.897833][T10069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 402.942238][T10069] bond2 (uninitialized): Released all slaves 15:20:08 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xfffd, r7, &(0x7f0000000300)="0bcd929d5c66f88d650ae4459841aa2dcd0d", 0x12, 0xb2, 0x0, 0x3}, &(0x7f00000003c0)) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@uid={'uid', 0x3d, r8}}]}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@mcast1, 0x4e23, 0x5, 0x4e23, 0x0, 0x2, 0xa0, 0x80, 0x33, r5, r8}, {0xfffffffffffeffff, 0x9, 0x3f, 0x29, 0x5, 0x5, 0x3, 0x7}, {0x9, 0x7, 0x7fff, 0x3}, 0x3d7, 0x6e6bc0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x64010100}, 0x4d5, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x3506, 0x2, 0x2, 0x0, 0x0, 0x6, 0x6}}, 0xe4) 15:20:09 executing program 1: creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)=0x8000004) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e25, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x9c) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4000000}, 0x80d0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000001c0)=0x8) [ 403.238263][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.361919][T10084] bond1: (slave veth3): Enslaving as an active interface with an up link [ 403.497697][T10084] hfsplus: uid requires an argument [ 403.503150][T10084] hfsplus: unable to parse mount options 15:20:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) iopl(0x7f) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00040000ffffffff00e83b288c729b0000080001006472720006095763c5870ed1d719716007807958ca12bb42f0ec0df1ed7caf3b2f0a11c481f24836e23d84541d6d74744b2ba55e58e45b3895837a6884471f2031106fba1377371f74315a35f26e14360763fc49a2baeeca6e"], 0x34}}, 0x0) [ 403.962169][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.031267][T10129] hfsplus: uid requires an argument [ 404.036545][T10129] hfsplus: unable to parse mount options [ 404.055162][T10084] bond2 (uninitialized): Released all slaves 15:20:10 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) [ 404.475668][T10143] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.559265][T10144] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e24, @broadcast}, {0x306, @local}, 0x10, {0x2, 0x4e20, @remote}, 'wg2\x00'}) mmap(&(0x7f0000d45000/0x2000)=nil, 0x2000, 0x1000005, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x1001, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 15:20:10 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406b1d000140000102030109025f0003010000000904000000010100000a24010000000201"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)={0xb, {0x800, 0xffffffff, 0xa4b, 0x25}}) syz_usb_control_io$uac1(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000304000000040320"]}, 0x0) 15:20:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r2, 0x0, 0x88002) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x5) ppoll(&(0x7f0000000040)=[{r0}], 0xba, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r5 = getpid() ptrace(0x10, r5) tkill(r5, 0x23) ptrace$peeksig(0x4209, r5, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000500)=[{}]) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000200)={{0x3, 0x5, 0x3, 0xf3fc, 'syz0\x00', 0x401}, 0x3, 0x20, 0x65561a6, 0x0, 0x8, 0x6, 'syz1\x00', &(0x7f00000000c0)=['net/snmp6\x00', 'ne\x9f\xb6(\x00\x00\x00\x00\x00', ':\x00', 'net/snmp6\x00', 'net/snmp6\x00', 'net/snmp6\x00', 'syz0\x00', 'syz1\x00'], 0x12, [], [0x4, 0x1000, 0x1, 0x40]}) [ 405.167154][T10151] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:20:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT], 0xe4}}, 0x40) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) 15:20:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000400000000000000000061109900000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) [ 405.640875][ T9471] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:20:11 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 406.021237][ T9471] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 406.031634][ T9471] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 15:20:12 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6b40}, &(0x7f0000000180)=0x8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCSTI(r4, 0x5412, 0xbb62) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 406.341167][ T9471] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0100, bcdDevice= 0.40 [ 406.350595][ T9471] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.358736][ T9471] usb 4-1: Product: syz [ 406.363270][ T9471] usb 4-1: Manufacturer: syz [ 406.368003][ T9471] usb 4-1: SerialNumber: syz 15:20:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d000000000000000800030009"], 0x50}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/53, &(0x7f0000000100)=0x35) [ 406.976323][T10183] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 407.235144][T10183] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:20:13 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000eb1ecb404c052e00000500000001090212000164c4000000000904000000d6fd"], 0x0) 15:20:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f00000000c0)="2c915d3e481838856c4e144f539cc6d5dece8537ede770b10fc1310357437c64d2ca7619b6e124525ca9c8e1294582dfc06fb061c68f7d4a6923d584c7591ec364fff21e746b09342da2c03255b987481ab20482c1aadb4e64", &(0x7f0000000040)=""/45, &(0x7f0000000180)="78310e4032766f7e53d14df26ff2436213b1d7970cdd42cc31c77549395bb5", &(0x7f00000001c0)="534f5a3ff8348d656b210709ef3c76adaf9c430b10965228b8c7e84ea2c68cb95165d02f53f7a2d36445f785ab4db993abb475", 0x5, r4, 0x4}, 0x38) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3, 0x6}, &(0x7f0000000080)=0x8) [ 408.161475][ T8719] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:20:14 executing program 3: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x120000) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400c091}, 0x4040) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) close(r3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xa360, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 408.487129][ T9471] usb 4-1: USB disconnect, device number 2 [ 408.521182][ T8719] usb 3-1: config 100 has an invalid descriptor of length 0, skipping remainder of the config [ 408.531868][ T8719] usb 3-1: config 100 has 0 interfaces, different from the descriptor's value: 1 [ 408.541619][ T8719] usb 3-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 408.550911][ T8719] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.013070][T10212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.020960][ T8719] usb 3-1: string descriptor 0 read error: -71 [ 409.023851][ T8719] usb 3-1: USB disconnect, device number 2 [ 409.095383][T10212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.105241][T10212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.565181][T10191] not chained 10000 origins [ 409.569734][T10191] CPU: 0 PID: 10191 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.578408][T10191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.588467][T10191] Call Trace: [ 409.591865][T10191] dump_stack+0x21c/0x280 [ 409.596262][T10191] kmsan_internal_chain_origin+0x6f/0x130 [ 409.602001][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.607313][T10191] ? kmsan_set_origin_checked+0x95/0xf0 [ 409.612900][T10191] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 409.618985][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.624195][T10191] ? kmsan_set_origin_checked+0x95/0xf0 [ 409.629752][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.634963][T10191] ? kmsan_set_origin_checked+0x95/0xf0 [ 409.640522][T10191] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 409.646665][T10191] ? _copy_from_user+0x201/0x310 [ 409.651615][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.656822][T10191] __msan_chain_origin+0x50/0x90 [ 409.661860][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 409.667006][T10191] get_compat_msghdr+0x108/0x2b0 [ 409.672041][T10191] __sys_sendmmsg+0x755/0xf70 [ 409.676755][T10191] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 409.682662][T10191] ? __msan_poison_alloca+0xf0/0x120 [ 409.687969][T10191] ? kmsan_copy_to_user+0x81/0x90 [ 409.693002][T10191] ? _copy_to_user+0x1bf/0x260 [ 409.697843][T10191] ? put_old_timespec32+0x231/0x2d0 [ 409.703083][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.708294][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.713508][T10191] ? kmsan_get_metadata+0x116/0x180 [ 409.718720][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 409.724115][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 409.729699][T10191] __do_fast_syscall_32+0x2af/0x480 [ 409.734969][T10191] do_fast_syscall_32+0x6b/0xd0 [ 409.739836][T10191] do_SYSENTER_32+0x73/0x90 [ 409.744398][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.750731][T10191] RIP: 0023:0xf7f91549 [ 409.754832][T10191] Code: Bad RIP value. [ 409.758897][T10191] RSP: 002b:00000000f558b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 409.767319][T10191] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 409.775295][T10191] RDX: 0000000004924b68 RSI: 0000000000000000 RDI: 0000000000000000 [ 409.783271][T10191] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.791247][T10191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.799229][T10191] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.807216][T10191] Uninit was stored to memory at: [ 409.812252][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 409.817983][T10191] __msan_chain_origin+0x50/0x90 [ 409.822926][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 409.828039][T10191] get_compat_msghdr+0x108/0x2b0 [ 409.832980][T10191] __sys_sendmmsg+0x755/0xf70 [ 409.837662][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 409.843038][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 409.848592][T10191] __do_fast_syscall_32+0x2af/0x480 [ 409.853795][T10191] do_fast_syscall_32+0x6b/0xd0 [ 409.858650][T10191] do_SYSENTER_32+0x73/0x90 [ 409.863158][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.869471][T10191] [ 409.871793][T10191] Uninit was stored to memory at: [ 409.876822][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 409.882722][T10191] __msan_chain_origin+0x50/0x90 [ 409.887663][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 409.892778][T10191] get_compat_msghdr+0x108/0x2b0 [ 409.897718][T10191] __sys_sendmmsg+0x755/0xf70 [ 409.902400][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 409.907774][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 409.913326][T10191] __do_fast_syscall_32+0x2af/0x480 [ 409.918532][T10191] do_fast_syscall_32+0x6b/0xd0 [ 409.923389][T10191] do_SYSENTER_32+0x73/0x90 [ 409.927902][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.934219][T10191] [ 409.936545][T10191] Uninit was stored to memory at: [ 409.941575][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 409.947302][T10191] __msan_chain_origin+0x50/0x90 [ 409.952244][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 409.957359][T10191] get_compat_msghdr+0x108/0x2b0 [ 409.962302][T10191] __sys_sendmmsg+0x755/0xf70 [ 409.966989][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 409.972368][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 409.977920][T10191] __do_fast_syscall_32+0x2af/0x480 [ 409.983120][T10191] do_fast_syscall_32+0x6b/0xd0 [ 409.987977][T10191] do_SYSENTER_32+0x73/0x90 [ 409.992484][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.998803][T10191] [ 410.001127][T10191] Uninit was stored to memory at: [ 410.006161][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 410.011889][T10191] __msan_chain_origin+0x50/0x90 [ 410.016837][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 410.021961][T10191] get_compat_msghdr+0x108/0x2b0 [ 410.026903][T10191] __sys_sendmmsg+0x755/0xf70 [ 410.031589][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 410.036972][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 410.042530][T10191] __do_fast_syscall_32+0x2af/0x480 [ 410.047736][T10191] do_fast_syscall_32+0x6b/0xd0 [ 410.052592][T10191] do_SYSENTER_32+0x73/0x90 [ 410.057106][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.063421][T10191] [ 410.065748][T10191] Uninit was stored to memory at: [ 410.070781][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 410.076502][T10191] __msan_chain_origin+0x50/0x90 [ 410.081444][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 410.086564][T10191] get_compat_msghdr+0x108/0x2b0 [ 410.091504][T10191] __sys_sendmmsg+0x755/0xf70 [ 410.096187][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 410.101565][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 410.107115][T10191] __do_fast_syscall_32+0x2af/0x480 [ 410.112344][T10191] do_fast_syscall_32+0x6b/0xd0 [ 410.117208][T10191] do_SYSENTER_32+0x73/0x90 [ 410.121719][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.128039][T10191] [ 410.130363][T10191] Uninit was stored to memory at: [ 410.135395][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 410.141120][T10191] __msan_chain_origin+0x50/0x90 [ 410.146080][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 410.151197][T10191] get_compat_msghdr+0x108/0x2b0 [ 410.156142][T10191] __sys_sendmmsg+0x755/0xf70 [ 410.160829][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 410.166209][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 410.171764][T10191] __do_fast_syscall_32+0x2af/0x480 [ 410.176973][T10191] do_fast_syscall_32+0x6b/0xd0 [ 410.181835][T10191] do_SYSENTER_32+0x73/0x90 [ 410.186347][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.192664][T10191] [ 410.194991][T10191] Uninit was stored to memory at: [ 410.200022][T10191] kmsan_internal_chain_origin+0xad/0x130 [ 410.205752][T10191] __msan_chain_origin+0x50/0x90 [ 410.210697][T10191] __get_compat_msghdr+0x6db/0x9d0 [ 410.215814][T10191] get_compat_msghdr+0x108/0x2b0 [ 410.220757][T10191] __sys_sendmmsg+0x755/0xf70 [ 410.225440][T10191] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 410.230823][T10191] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 410.236376][T10191] __do_fast_syscall_32+0x2af/0x480 [ 410.241581][T10191] do_fast_syscall_32+0x6b/0xd0 [ 410.246440][T10191] do_SYSENTER_32+0x73/0x90 [ 410.250951][T10191] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.257264][T10191] [ 410.259598][T10191] Local variable ----msg_sys@__sys_sendmmsg created at: [ 410.266538][T10191] __sys_sendmmsg+0xbb/0xf70 [ 410.271136][T10191] __sys_sendmmsg+0xbb/0xf70 [ 410.338000][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.356324][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.365668][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.533850][ T8719] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:20:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x48, @default, @netrom={'nr', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @null]}) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x24, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x10000}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 15:20:16 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r0, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r0], 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r0}}, 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5, 0x1000}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)={0x1360, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10e4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "8502976591bd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xc0, 0x4, "53ab4334489fdd7e1d40634ea82199ebcf303023e7584fc4daf65b64c5aa4c0d22cfab7e96eac1f0b43b783ef53c40f49b7bcea559cfdf16823180593137357519c86b0e32fdcba09eca88e059bb1dd8b0a2fb845b2ebf9428c500230293b572fff67bbcf097687c7aa8beb75fe1f27658e498963b7d8b9041c192526eab19637e9773dbe1967121449b19a1709e4f97743fc9b9000e0b56de418a9a51d3d63e2d7b198ac3f5379ffbcfc424d6c3a978b7c879207ff3223343b3c0f5"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x24c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc2, 0x5, "6d82d11877c922f7c3537595e5c47166b9ede675eba1910e8abe360bc3d614798c43fc8b90f4358f20f16198888a904e1bb8684781c894a4878c0e207038ab1ef83a3f451ff08491a80ccec8a0d5448f21ac3e6632f05ecf65a59ec8de27947de09f3afc934f9d6ae3a741dee06d6b08b67761dc45b49b115a7221a31375bd9e382b9469f98a8c4ae41e62f8737e3881856878af9e9ca65a42c37b8325b1d0ee23062b5bab0db937e4df686e02015e0995bef833a091fc4619cc4ea9feb6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '},\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '--\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+,$\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ',.%\'-//(}\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '4\xa3\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "f77a27991ae0acf83e9efd303ac6d9f960dc5d9cfecf0330ed61fec90cff821bc36a085234ba62e349e2e5b439d5dce709afa6e0c7151d1b168cbe1d914568e00b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x74, 0x5, "9eba90e1b75b1978585f4f5638e61193d032203d027b79bc9da50d798cfd2be6e2c8c8e227628fd4fec85991114c49d2d6d4da9ff3516e18ce7ee8f5f1c2a75f85c4a120d33ff9b76ca1403cce9e390e3d554203a285947707b08af57116b85ef6a78e35f9ff49044613f8b508974e4d"}]}]}, 0x1360}}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 411.100420][ T8719] usb 3-1: device descriptor read/all, error -71 [ 411.465748][T10235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.644210][T10237] bond1: (slave veth5): Enslaving as an active interface with an up link [ 411.674695][T10257] IPVS: ftp: loaded support on port[0] = 21 [ 411.953273][T10257] IPVS: ftp: loaded support on port[0] = 21 [ 411.969961][T10235] bond2 (uninitialized): Released all slaves 15:20:17 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x81}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 412.502295][ T29] audit: type=1400 audit(1598109618.234:13): avc: denied { create } for pid=10308 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 412.570270][T10309] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 15:20:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1d}, {0xfffd}, {0x6}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x2, 0x2d}) 15:20:18 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 15:20:18 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000300)=""/191, &(0x7f0000000400)=0xbf) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x7, 0x201, 0x0, 0x0, {0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netrom(r1, &(0x7f0000000540)={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040}, 0x4004000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2e0000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 413.495359][T10321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10321 comm=syz-executor.3 [ 413.559433][T10323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=10323 comm=syz-executor.3 [ 413.605792][T10321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40001}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6afa, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x90}, 0x1, 0x0, 0x0, 0x8048000}, 0x1) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r3, 0xfb, 0xe}, &(0x7f0000000080)={'enc=', 'pkcs1', ' hash=', {'wp384-generic\x00'}}, &(0x7f00000002c0)="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", &(0x7f0000000100)="4a29281b4016df3f294951b1eb92") [ 414.221220][T10321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10321 comm=syz-executor.3 [ 414.227762][T10323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=10323 comm=syz-executor.3 [ 414.299173][T10321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 414.879312][ T1611] tipc: TX() has been purged, node left! 15:20:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000001d80)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) fsync(r0) 15:20:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000001d80)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) fsync(r0) [ 415.403304][T10346] IPVS: ftp: loaded support on port[0] = 21 15:20:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) read(r0, &(0x7f00000192c0)=""/102400, 0x19000) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9411c4c9cd71bb6552272c91ad4b33251407a2"}) r1 = socket(0x10, 0x5, 0x1) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x20, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, r4, 0x109, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0xd5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000c2b", @ANYRES16=r4, @ANYBLOB="04002bbd7000fcdbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000006000400020000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000006000400030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000600040003000000"], 0xa4}}, 0x4000044) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x1c, "4ab9f0b843d982ab36caa296d89f0c86ab7399a5d1f51f12bc3c6e00d216189d08296bc88ad71f6846ff68af7eb35b862e5a625513ecceccbd858b65e3be42bb93e41d968fffbf71831f902255487978326e152733300bf4ca3e3306c978d5b9928e4d8b2cba097972772350d98d49da8942b3b57bbe290cc301eaf0a3ebd2ed"}) [ 416.572720][T10376] IPVS: ftp: loaded support on port[0] = 21 15:20:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:20:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) umount2(&(0x7f0000000480)='./bus\x00', 0x0) 15:20:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 418.353193][T10408] overlayfs: filesystem on './bus' not supported as upperdir [ 418.566341][ T1611] tipc: TX() has been purged, node left! [ 418.680122][T10412] IPVS: ftp: loaded support on port[0] = 21 15:20:24 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068001308000000f5a80300000a000000000000000800050013"], 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x114, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4c36e750}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xac9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x810}, 0xc4) 15:20:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 419.964926][T10442] IPVS: ftp: loaded support on port[0] = 21 15:20:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="d6ed37952b499f", @ANYRES16=r2, @ANYBLOB="010400000000000000000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb54208000100", @ANYRES64], 0x40}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000c80)={0xc2c, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x3}, @WGDEVICE_A_PEERS={0xbec, 0x8, 0x0, 0x1, [{0x398, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0xe, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x81) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, 0x140f, 0x8, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40480d8}, 0x4008090) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/132) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r5, &(0x7f00000003c0)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000000440)=0x80) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001500)=ANY=[@ANYBLOB="1c0000061e0001020000ba4f111b83f55c32e45c212a000000000000"], 0x1c}], 0x1}, 0x4000000) 15:20:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000000c0)={r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000000)={r7}) 15:20:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000a3109fedbd187a9687000000001400128009000100766c616e00000000040002800c00018b60b0d2fe2cd82ccc07d3d09c3874827f90b0f1d61ed546e0a0b094cf880162434982d17f0fe54743"], 0x40}}, 0x0) 15:20:29 executing program 1: syz_read_part_table(0x1, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ff06000a000000ff45ac0000ffffff", 0x12, 0x1c0}, {&(0x7f00000002c0)="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", 0x1d6, 0x9}]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) close(r2) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000008c0)={&(0x7f0000000240), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x11) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x7fff, 0x2, 0x8, 0x81}) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x46400400}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x34c, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x130, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x528559b4}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12b937f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5174afce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2afafafe}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bb71eec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc127}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x45da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f21cca2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8850}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x224d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc58}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc380}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e71bb23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e69}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d4c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x860a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4520835e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6434}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1580b6f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3163a661}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1e4}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70b3dfc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9305}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbcd3}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x468536b8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54c0776}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d42}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36292992}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ee984d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x120c184}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14adf389}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x35}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e294b48}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47592699}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4396a2c3}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e67b9dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39cc5596}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20cadee2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x178e2f35}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35649197}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a0fe39f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fbf39f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x618f6d23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35ba184e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61e6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x249b3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1256abd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x374e68ad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c0ec70c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566977e1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64d2df8f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7203bcc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b9ebb22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f712f3f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x771da0f4}]}, {0x4}]}]}, 0x34c}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 424.292260][T10515] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x4}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0xffffffffffffffde, r2, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x81c002}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x8, 0x1}}, 0x30) [ 424.733784][T10517] Dev loop1: unable to read RDB block 1 [ 424.739670][T10517] loop1: unable to read partition table [ 424.745532][T10517] loop1: partition table beyond EOD, truncated [ 424.752049][T10517] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 15:20:31 executing program 3: r0 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x18082) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x10c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x6c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x8}, @in6={0xa, 0x4e24, 0x0, @remote, 0x2}, @in6={0xa, 0x4e24, 0x401, @empty, 0xff}, @in6={0xa, 0x4e24, 0x6, @private1, 0x5}, @in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast2}, 0xd2b}, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x5}, @in6={0xa, 0x4e23, 0x1000, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x40}]}, &(0x7f0000000340)=0xc) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020185ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f00000000c0)=0x4, 0x4) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x7895, 0x1ff, 0x6, 0x80}}) [ 425.235412][T10517] Dev loop1: unable to read RDB block 1 [ 425.241316][T10517] loop1: unable to read partition table [ 425.247116][T10517] loop1: partition table beyond EOD, truncated [ 425.253656][T10517] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 15:20:31 executing program 4: ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, 0x7, 0x4, 0x7, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) sendto$rose(0xffffffffffffffff, &(0x7f0000000080)="18ee5e85535528261cad0cd61803775514e0767556254e20409823528e6464f6a7a0258fe76a522e90016830c27569dc100bf334641d3c8e5f8ea557d628e22d06adf193b4d517e75a9447150950788f7a8782dc75ad024ea92aeea72678231e9c55199040a97e84a43f795d1a87ae769ccaa960d024e68ae58b8a608a06f8b905651b108e4f9ea150d70339a1fc7ac3352862c6ac1c53c9064d838d7d12eb9494ec9ccc2f86edc6401b9979cc35f66574c983e863dfb81cdcc13f63468bbc7eaa5e62a2cd3549e70b478c3b6db0606aa981b82c950bd3cf2e65e08e47b8fc2a3fd2996cd8e0ae237516b30ce3c5656a105de4e8b2263e9182a0d5b234c4624f1db296f70463e87a8b6875239247c6831a23a4b1498f7bc050cda7f8bfcf38794b08d3b2606bac9a47fc172a6539192ec7bea4b3c227e62654eea8704df45355730c434e2c9a0251002a2211da51a3fab5dc2f9ed2cee3294c83024bbb1f3b476721b59d79c93058d2986c8beac87b416d1afd0fdea02d2114eb80ad97112fd39ed1819b0790d51cbeb3b81e887f855531dbd24ecb645f22cb46705f660ade0b5a828a8138b06b8b408bc2c67a6ad19e8fdedbd3c2afdf27f415a0224063503fd06c2315f099d842dd7f67304115bee7ab5b59011f23efb02733d4bcfa2ab1282e2cd6d3b7ec756a321403cc0fe680431aa5fb8b9533759f3deefdc88ac9204b6656c4c28d2d94dbefcd6b5d68cd481735c11cbc02e90de725cade44bf6dd2a530da1bce343ddfb1e170ee4ad944ab789e7233d3245ca70ef281b1632b14ecb848522df9c823decd6a3643c22697496e40bf84099d34b77a4a63a1d32b3f27bbe9136282f4fbf400d6585a1b4e32744f28de970bc2c7e971f1f6eafbef4fbe23e192aae47a30cebe237c1c422201ed40df9205e6b9441e35aa630b8e476bac8c02226e8723e34cbab7135c79b0de995893dd5eff2e3afe15b52e32e93f9d896df4a96e1c7d403384676e72baa9efdaed0a79cdf43ad724bdce68e0f13739cec44cc66be851bec540882a6c76b874ede75091f382ef0bb57bb7b6a180dffa7a1430b6722a1283fab6bbd667cafd812f9415e93e28a2464a719d2e31b1e8254cf3759763e9f14cd1182fb2054bf51fd87b27e907b1da080c0d17c1fe3603d56eea4b38de0cb3d3801c25a68d9528907efc162c3bdf1f06b4616d40e8778789e66721d7b6896d85ae43e3bf87331bf1c341df8ec4ab1270bb45cd7e501aea87abc057fb90f7766f61306d09205034087d85e186466d0b605723accbed6a367656604d22e03281bb951f60cc75e6e0ea66616832c14056070c983dba5e1798eb26017a487ad7c85f93d1ad21b91db1bbdef788f1b94dbdaa624870e81b0accd8c378be8b15d58410f3e27186876870bc8fff9f1f14374cb1e19087f98ad38097804869db122b325b96f6067a7c1cebb0990af30b8a35daf1aaefcb5cf9a82d4ec1ff0138fe2fc17a8928f0045f72c6a60cf74ecf99830de1fdf94b046e0076a74806a8fdbcbe9d50723f221a8e0d1c8319889046c4743f2873bd0b226e175f48dce453daefc80db4e2a42fd89d5145d0a01b283d94b9737a6dd30dc10446a1ed97f31bfa5df8e9f1219db5bcc9295e95ff4a328bceb4541e7d54b11f6c4b6420c1c5d80f7f0e90ea2dc259f08e140280e49720d12c7d663836e08301a0a02607a64f75cbb4b53c4a07e3f097d5ad4a0d3b4fdf11543d9eb2d185c7971da96c6fdec08a32d6337e8b6885c58c2a3e0bba18a20bc472ce19a3459e467c15ced41d4892220da7381a996b98a4e3733bb219ef1425c7da416631714b243963bbba741d8db3612807750e76125d3d17a298073bcb79cf2c3906e5385790d1f696ac956a59bebab7eb42d2218623b87a2775638e98989b80acc953cb2af5c39a6d089798493f0371d6f739de2e9472ed6c988fddf1cd9102910f57257fd2618a867691c316b38c27850644929d86130dfa667968bedd22ab3801f6ff395eb4f2ccffcc804a8311978288d43ba2fa3eb594dce31dd7f213ee9f15444c9b034267159de8e7066fd75a9902147b19a00a35bb91e94885de3977c725f78fd46140b2c034f5cd924b7009cbac00e23f8ee7e852b1eaf5c046d09fe294d5af1551b2f761b4621a65c5ebf6f38aafc2a56abb62f5b93a7fb1c4e34efd3f2631a95202fb0c26d81b6a5c9f9fa3a1fa021e6dde561476986ca67e6dafe5b1d756e6fa7947e37b5b80f9568ea4b049f9c8a9dd173967533b950a79d2f1049c2363a97fae8bfabef6abf773aac7b3076049d1a472e0851da1a18b55c9384bc8a229a98a8d1b1aba598edf29ccc1c40c987f168432d3512c838912e64d0f3567043ddda1f41484a1ae8011bb99e1498873352153edc10e50185511914785d7aafb9146c5695615ddb8c770b2e2dcfc53f7e87c73a093ace63e0410430391cd146fe889dba450d6a928dd64803b3260b9479445902a6a10563340001d1a255de92955945efa334c7272b0cdcfc6df2fccc1970905dfc7f9e199f93b37f2685d2bc08f45a70b5b88fd5f8af47c79998a484609214128b0451a6128fa7bb0dc3e55737fc9b68a87c2845559f6d854a02d711a5d1c7325b7539d94fe8bbec95cbe538f970f26f3e60d849ccdb718200b0c9d07bc078cf3e93d14ad0ad1bf4eec2ee479ab6e0a082d9afa3b2e55ed7dd1ae593eb486e7a230b322f52408ae5506c7aa44ef10e77ac980e697dc47cc9e385207898a61951b1c89e7304718ac3c46aa9d539d2be5ee5bcaa5e8619514021d7c10892925b9b2d5efa4baa99502b574eb537977bbddfe27093ea955b79c6b899712a60c6e9ce99eb65011e6ba872b733357b880f3f983f76adcd77ec311b59cad3124cc4fd3148f102f904aa3e0be65f474195c9a4b6df565e2c9a06812928c6a72a7da2f4fdcc7ed7146e5682ef340be82d81b6b62f3e8e43be7f4746a847b893e38b20db19edc39ac79169fc778363502202faece6a876cb5b8fac476b5bce66d163402ca88e99f48034e919b661d4a32cfb00f0a88ff10162f1767715ef28e29e797194d611da43366e2adc29c628386b024afff2f85ab0ea2ef7b9652064fc172edcd2821e11dbb7ca25619bea3d4756b320a0f2115da809327bbc373ef4e0be725429dc574786b4774b75f4c4ee61e3933b4b3d4cd8f493399d362c3798083d38ffbeeb14f538dc7bc3b05aca0f09b4f84ad63b16d4065d122a2546875fba78ddad3e1bb91488332e8100a978c47a8c36a92b929296cc9f701fc85bcbab9ec5d95d03bde19dba3e7d9e36ca35fa0da5b30b6d4a0b370164eaa65a36154f905171dac95cd033e187be8128e8fe265b293cc1008e5eb4fac5c47e666a6a803f69a29358e96646906aff331b6df12e8a7fc5cdc0e2611e6ffd2f8ca0b34f165913cf1f237bacd19713e2993184e9c4801a8b04ea3d523a1fa8c5dba0163c9d39de3cc98d4b78323400d2eae44f3105adf598213c00e2f66b98934ba7624ca41dc3273bffdf85e29888b65e70ab0a1d4c7b656304acb5f6eb4999c613430faa724d3c01b57e387ef856d3b4829688a23c472e37676b73136eb690f89da3dfea87926b11ac87f3a5570aceacfdf9a13124f45b8c0c13c853731e5c7fd1228149cd0d2e823458e19cd27738d03b1f9a80e32641973ce62e85885f99f764ff53b7247e7c9cda073570481fd0931911795acb2850b172f8d37df15973ffac72b3d13897fe3a02597f51be0f6ff27a4cb9b1c1d533474a283fb4732a61806c3434a858f822bacb8d514832ce53a26be4bf3743daca754e5209f080166b2941894d7db80b3b662ed800ed01b102c24333898ccf4cd929b025c2338db3ad2a56301da7d70145c4c9ca9ae7769071acf21946ffd108d427d47fc087458a0f2d645fc3ecabb5ed0a391676f92d596465efd97b380584982bf4adc8f969275e9d29a2fb84c96b2400c9758d4ecb28dbf29477d127413ac30c03bde59bbe99868ad42cfe81efa7587568636b5f17fa59c2649600e32d604879cf7131e6200c146f0c72a792be2c15f07241eb675204135a422efe6d7c1cb942d7e0eb3bcd5a49f5d9907133c398d59ecd2c0d5ba12fea74a915372e5d6f4129cca4e03bf13e1f285e45f848779b3247053bc5f9f2e0c8a84aa23e324e0c039004c6c452ad2d64bde871344f88b5b583d21e85fb884e9784124faf98a6e4dc4bf47d8d0bb2d62f692cadb3c8f661d03203267c529e7cf6c888476e9827accf06a73ae90ae4962d2260412fa003a017f7a3814167ab382340b24e24540736cad7378b5096a1f325148c2c76b516425e15776cd00d0a3c0232ec6ab8a97a518c5001ac6be8e75e648364d12beefa6876b2db99a08e2464e7f725ee4a3afd550a6d221e6a4698b1b06d05644083306971fde807f02a3d03c096f58524e3e9ec638d6bf5554a1df2fcb0fe120985ffd73e65dacb9642369bf747ff7ac1a6282f24d1b2958f8069fd9fbb972a5f043b8bf17572be31b2b32a0e5a47f8c6eb6eb9326f2d23c14e598cd82d97ae5952a0baa8eda73a471c727db08dcf51dbff77e977288cb59c8744fc4e43f6c610e830952eee9563df3b0b12d899b5e65f859e39a92a5a42daef8cf00d530cccefb7805a678a93f8831bc9383889171f78638ade255649ad81d17e166164c9ffcbdc6f32acf9af48786247a4b5784815a935f1ff6c1e4b39a06db0a7565872fa129faac016562aac83e289690b669cbbd10cf7ce805b22ac20e60823825c56e9daf5f0ea5f3383991797a00d27a04680ac5617d89566abb10159519b90fa49f119ee5f0ded2d02e9442062f9f58138df494ab0c2e33223c06754dbcd16db64ee0cb14d80948d451de4a77ab3cff451a81d8c7473f5c0f6a49461cec7990adcef8b850784b9a4b1088b13527cd71a5c960bc57f6a0d70de92661466cc738a2e40859f884d7844549a014da73f70e7693df47e5771cefb8375afc0692a4b26efae2ed720d070be66103ccdc0559847f53aff3db393fa6c51684b20493de6210a4b6ef1293061f774df990a20159a73b4799862c14b7e91673c442b38671de215fbde9fa7d2216f34c79c3eeab76feeafd1823a3c79c6bd9103b76878a68b6ba7bc5be4ad1fc623dc7403dc2e3b64449a7b4dd23cbbc196ced42fb98ad521b3cccd35c2a865fe0cd38bbe0b9563de8d64f29a944feb6dfec97ec22b8ed77d5a6254be33b33785bedbc44e8bb9c3b43cc9bf18fa0647edb6abaf548d593b20c558a22b5df5e671edc8e6ded1659f6e9e9ff1d375616b02159a1652a9164f2dd53c661c0b9caddfe83c74d4aca06e046304ffe6bdbebd2f2ad9e41a7b4b36eb1811c8322ffa58f731a9c53852fa7784831fb6999d90533fadd2276e964a98733fe65e9daff85c8191969874cdadf9cbb572d63ad6ea9068eead0156ee066e599139c551c907f02a13f546775f4e1100c3c875817cd9510c8bb20fa7193ee81a6cab8f99129494046ab6142f70a0b13f928b102fe6c2c2661fd16e5581e28fa03e346657ad04e9a560df4736676e404d69c9760337b20484494673e97eb2fbcc417777824554564198ab5d515b849a3e0a164351b6024382b86afcba56af4c100b2694b509e4658b615fb347049a70db7746050843268b5d1d9eca40306d0699a88fa9e032735e88050ede36b5930bd056a475a0dcce7feff3a893c9b069c749794101a1243e533a7438be8b953f0b3b4cb02f54a6a3e019ede63e27071a8382517", 0x1000, 0x20000001, &(0x7f0000001080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000001200)={0x2, &(0x7f00000010c0)=[{@none}, {@fixed}]}) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000001240)='/dev/cachefiles\x00', 0x1001, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000001280)={0x8000000, 0x2, 0x1}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0), 0x10) syz_open_dev$dri(&(0x7f0000001300)='/dev/dri/card#\x00', 0x3, 0x404000) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000001340)) r1 = syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0x7f, 0x210080) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000013c0)=0x1, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000001400), 0x4) rt_sigreturn() setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000001440)={0x73, 0xa, 0x2, 0x1f, 0x0, [@private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x39}, @local]}, 0x58) r2 = openat$procfs(0xffffff9c, &(0x7f00000014c0)='/proc/zoneinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000001500)=0xacb, &(0x7f0000001540)=0x2) getitimer(0x0, &(0x7f0000001580)) write$P9_RREMOVE(r2, &(0x7f00000015c0)={0x7, 0x7b, 0x1}, 0x7) 15:20:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000240)=@framed={{0x61}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x7da, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xe0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="ec0fb803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:20:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 425.825006][T10552] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 425.846587][T10552] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 426.062378][T10552] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 426.329570][ T9471] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 426.531755][T10556] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 426.549871][T10556] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 426.574768][T10556] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 426.591302][ T9471] usb 2-1: Using ep0 maxpacket: 16 15:20:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xc9, 0x6, &(0x7f0000000600)=[{&(0x7f0000000440)="611e3fd85da288cb20a3c675c9e3377502202fa662836df84355a817daefd23ff97b37a8b066a1c40e928b7e5ca1b6d82501d727e5ffc72f64c94f5cd0391b73a6f319c08c64c6bda11b067fbbc3956d2cd7024951910d6cf1de8e5ff2495019f858e964b83b397e44278eb052d7dd690aecdc7e9e3c43887382354466a01e9a25b8210f2cedd3cdee8f365b569f21a6d7bcf6d5c4a42ea11d0bc5a0806b7b8e2cc2e6804c88172f53f24c9dcb6c3d55ba6f6d414429bed6872b58f4770d21e252bde12c5d2d945b094ca8d81c", 0xcd, 0x7}, {&(0x7f0000000100)="89b5162e5c943d43c73b0e8fec2fbae89e0199f25ac6632c2b4e58af2cfd95d769dc54814d5cf3bd24729e14511fc5f23847b3b8809782149b24b776a11548b362da858f98bd7df57cb0a4011730318cc993c1c8c356e09f2fe9df182c4590c49946bd59a4f3cd7aa39d597a0ab93044e8b80b94515a8ccc5dbc851c62600170a804fd61ce2fdefa0fc2a1", 0x8b, 0x20}, {&(0x7f0000000240)="c7dfe5c85fdebb8cbe6000878e12da15be33fc6f8dad3010c2bf9ac04970d044a2d34e8abeb6086538aec98736fdea315cc0192b6265aac073b9f7af46076a671a30c7f3ead95536ae1d", 0x4a, 0xe020}, {&(0x7f0000000380)="9d6fb2d81c35275236d9b85af6ecee7585b4fb2a64a9b5c210b36d4ad70a8daf96562f1b158b06098dc743d06fcdb08afad7ce16d5590e8885b1d08a15359e941f20b33e840ee5d1ac5c45dc2db284f4", 0x50, 0x9}, {&(0x7f0000000540)="179f4faa63025ea267382f96431e5ae621acb42aeb1403939be00da3a9b60b4c438411b3d3ec02d97e362a3046786c309894fa929597f29dd1c1fcafd5b3623172fff76dbccd6fd9aa0189e73ba1395f1330d01d0495a4a8de4638a3818ee0ae3d28dcd3a070f6bfb8311db508f609b0ed2fd6e9a749b159114385561299e780c0119f34", 0x84}, {&(0x7f00000002c0)="ae59526f55ecfcba8c4d6340d4eef7d2d7977603484153745c45a98fba3c3bf34d8f9781ba77aec21bb6", 0x2a, 0xcb}], 0x200a000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_evm(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)='security.evm\x00', &(0x7f0000002780)=ANY=[@ANYBLOB="040ec7a38f1d0c000000000000000000"], 0x10, 0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000680)={0x70002002}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fM=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',wroup_id=', @ANYRESDEC=0x0]) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000027c0), &(0x7f0000002800)=0x4) read$FUSE(r5, &(0x7f00000006c0)={0x2020}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 426.710801][ T9471] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 426.721909][ T9471] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.733154][ T9471] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 426.743150][ T9471] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 426.756300][ T9471] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 426.765614][ T9471] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:20:32 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x800) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0xcc}, 0x1, 0x0, 0x0, 0x4010}, 0x0) [ 427.075993][ T9471] usb 2-1: config 0 descriptor?? [ 427.215047][ T29] audit: type=1400 audit(1598109632.945:14): avc: denied { block_suspend } for pid=10593 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 427.254766][T10605] fuse: Unknown parameter 'fM' [ 427.566125][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.573812][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.581556][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.589160][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.596793][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.604415][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.612157][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.619776][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.627322][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.634923][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.642532][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.650119][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.657707][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.665300][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.672880][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.680467][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.687962][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.695548][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.703267][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.710839][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.718330][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.725902][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.733440][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.741017][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.748506][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.756112][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.763696][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.771402][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.778896][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.786496][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.794034][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.801618][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.809130][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.816710][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.824301][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.831868][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.839498][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.846981][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.859187][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.866745][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.874300][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.881860][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.889520][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.897012][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.904619][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.912229][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.919780][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.927248][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.934806][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.942373][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.949934][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.957448][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.964993][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.972554][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.980096][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.987603][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 427.995428][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.002990][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.010574][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x6 [ 428.018067][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.025683][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.033268][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.040862][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.048379][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.055983][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.063621][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.071252][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.078765][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.086388][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.094019][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.101580][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.109079][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.116679][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.124301][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.131857][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.139432][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.146919][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.154480][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.162050][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.169599][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.177081][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.184617][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.192147][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.199682][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.207159][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.214712][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.222266][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.229827][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.237303][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.244854][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.252369][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.259894][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.267388][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.274942][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.282487][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.290069][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.297589][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.305195][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.313326][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.320890][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.328378][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.335924][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.343493][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.351077][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.358567][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.366281][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.374756][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.382332][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.389918][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.397424][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.405088][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.412653][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.420222][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.427724][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.435314][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.442981][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.450551][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.458135][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.465691][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.473253][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.480820][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.488328][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.495860][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.503423][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.510992][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.518480][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.526022][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.533569][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.541092][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.548582][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.556111][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.563711][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.571278][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.578765][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.586348][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.593924][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.601467][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.608966][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.616544][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.624108][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.631676][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.639245][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.646729][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.654302][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.661923][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.669661][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.677156][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.684772][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.692517][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.700085][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.707602][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 15:20:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaa607a5e939c067fbd0e9da3aaaaaa3900e90c10cff1df0500000000e5e300000200"/50, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x43}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x44}}, 0x8004) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 428.715189][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.722779][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.730357][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.737860][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.745418][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.752969][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.760580][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.768059][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.775627][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.783211][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.790812][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.798294][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.805852][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.813423][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.820990][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.828509][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.836082][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.843684][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.851237][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.858715][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.866278][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.873834][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.881454][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.888928][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.896483][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.904063][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.911669][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.919276][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.926769][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.934419][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.943289][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.943515][T10608] IPVS: ftp: loaded support on port[0] = 21 [ 428.950828][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.964075][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.971711][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.979326][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.986818][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 428.994445][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.002174][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.009765][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.017233][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.024853][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.032430][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.040246][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.047738][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.055350][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.062978][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.070613][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.078200][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.085800][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.093443][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.101070][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.108583][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.116186][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.123869][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.131499][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.139003][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.146627][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.154200][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.161820][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.169412][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.176983][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.184615][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.192230][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.199856][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.207379][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.215075][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.222726][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.230342][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.237861][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.245488][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.253114][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.260678][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.268188][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.275769][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.283358][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.290930][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.298431][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.306004][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.315405][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.323014][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.330635][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.338235][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.345855][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.353473][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.361171][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.368646][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.376237][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.383924][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.391648][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.399250][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.406729][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.414328][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.421970][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.429580][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.437093][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.444692][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.452319][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.459932][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.467446][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.475062][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.482802][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.490432][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.498068][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.505662][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.513341][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.520968][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.528467][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.536069][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.543702][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.551311][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.558783][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.566414][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.574016][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.581664][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.589292][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.596798][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.604421][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.612814][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.620402][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.627876][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.635506][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.643171][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.650791][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.658308][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.665934][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.673656][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.681285][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.688775][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.696378][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.704138][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.711747][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.719470][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.726983][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.734610][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.742212][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.749808][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.757309][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.764904][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.772509][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.780135][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.787620][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.795194][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.802815][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.810429][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.818186][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.825769][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.833401][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.841036][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.848514][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.856097][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.863772][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.871379][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.878869][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.886489][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.894097][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.901721][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.909333][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.916821][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.924405][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.931973][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.939528][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.947083][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.954638][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.962190][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.969931][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.977420][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.984973][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 429.992552][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.000112][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.007620][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.015183][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.022748][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.030316][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.037807][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.045351][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.053035][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.060703][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.068211][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.075787][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.083371][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.090941][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.098615][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.106159][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.113731][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.121313][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.128807][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.136375][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.143926][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.151475][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.158963][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.166516][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.174138][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.181752][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.189362][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.196945][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.204712][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.212357][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.219960][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.227467][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.235104][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.243017][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.250577][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.258048][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.265592][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.273140][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.280709][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.288188][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.295722][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.303296][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.310838][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.318342][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.325883][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.333480][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.341054][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.348541][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.356142][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.363725][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.371285][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.378786][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.386434][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.394019][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.401606][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.409218][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.416704][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.424327][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.431902][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.439490][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.446997][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.454564][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.462144][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.469739][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.477264][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.484828][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.492440][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.500037][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.507580][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.515182][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.522777][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.530385][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.537894][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.545472][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.553045][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.560619][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.568109][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.575653][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.583203][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.590772][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.598242][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.605800][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.614310][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.621882][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.629442][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.636922][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.644493][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.652066][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.659639][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.667142][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.674703][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.682279][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.689850][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.697345][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.704915][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.712466][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.720025][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.727536][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.730068][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 430.735070][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.748335][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.755918][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.763485][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.771071][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.778592][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.786169][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.793755][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.801323][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.808824][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.816386][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.823965][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.831547][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.839035][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.846553][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.854085][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.861690][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.869244][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.876727][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.884344][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.891937][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.899532][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.902931][T10608] chnl_net:caif_netlink_parms(): no params data found [ 430.906999][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.921227][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.928723][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.936368][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.944000][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.951635][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.959254][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.966762][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.974395][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.982022][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.989738][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 430.997246][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.004879][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.012506][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.020120][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.027627][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.035274][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.042900][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.050527][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.058030][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.065838][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.073492][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.081129][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.088644][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.096259][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.103851][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.111429][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.118927][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.126485][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.134057][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.141607][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.149615][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.157113][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.164671][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.172228][ T9471] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 431.180254][ T9471] microsoft 0003:045E:07DA.0004: No inputs registered, leaving [ 431.434796][T10608] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.442322][T10608] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.452105][T10608] device bridge_slave_0 entered promiscuous mode 15:20:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 431.585581][T10608] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.593230][T10608] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.603103][T10608] device bridge_slave_1 entered promiscuous mode [ 431.633545][T10752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.730464][T10752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10752 comm=syz-executor.1 [ 431.777210][T10755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10755 comm=syz-executor.1 [ 431.886760][T10608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.991603][T10608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.208308][T10751] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.221547][T10753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10753 comm=syz-executor.1 [ 432.237611][T10755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10755 comm=syz-executor.1 [ 432.296583][T10608] team0: Port device team_slave_0 added [ 432.310286][T10777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.426900][T10608] team0: Port device team_slave_1 added [ 432.643763][T10608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.651378][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.677502][T10608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.810591][ T8719] Bluetooth: hci4: command 0x041b tx timeout [ 432.823369][T10608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.830555][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 15:20:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x50, @private1, 0x3}, 0x20) [ 432.856736][T10608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.130638][T10793] IPVS: ftp: loaded support on port[0] = 21 15:20:39 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r8, r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) dup2(r4, r3) [ 433.224136][T10608] device hsr_slave_0 entered promiscuous mode [ 433.330129][T10608] device hsr_slave_1 entered promiscuous mode [ 433.380325][T10608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.388039][T10608] Cannot create hsr debugfs directory [ 433.541494][ T29] audit: type=1804 audit(1598109639.265:15): pid=10825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 433.633133][ T29] audit: type=1804 audit(1598109639.315:16): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 433.657561][ T29] audit: type=1804 audit(1598109639.335:17): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 433.682082][ T29] audit: type=1804 audit(1598109639.345:18): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 433.706925][ T29] audit: type=1804 audit(1598109639.395:19): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 433.731165][ T29] audit: type=1804 audit(1598109639.405:20): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 15:20:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x58}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)=0x9573) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) [ 434.522936][ T29] audit: type=1804 audit(1598109639.505:21): pid=10824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 434.547798][ T29] audit: type=1804 audit(1598109639.515:22): pid=10828 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 434.572062][ T29] audit: type=1804 audit(1598109639.565:23): pid=10825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 434.596248][ T29] audit: type=1804 audit(1598109639.565:24): pid=10829 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir271990402/syzkaller.5FZUB5/42/bus" dev="sda1" ino=15895 res=1 [ 434.890409][ T8719] Bluetooth: hci4: command 0x040f tx timeout [ 434.957447][T10608] netdevsim netdevsim4 netdevsim0: renamed from eth0 15:20:40 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x12, &(0x7f0000000180)=ANY=[@ANYBLOB="050f050002"]}) [ 435.061101][T10608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 435.163141][T10608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 435.241002][T10608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 435.501293][T10793] IPVS: ftp: loaded support on port[0] = 21 [ 435.996920][ T370] tipc: TX() has been purged, node left! [ 436.703162][T10608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.920479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.929734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.009172][T10608] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.033739][ T12] Bluetooth: hci4: command 0x0419 tx timeout 15:20:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) [ 437.092503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 437.103021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.112663][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.119985][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.336426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 437.345956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.355920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.365335][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.372639][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.383710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.394674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.405735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.416179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.426287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.436794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.604408][T10608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 437.615178][T10608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 437.950095][T10608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.066125][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.076389][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.086118][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.096532][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.106425][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.115800][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.123641][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.450857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.893914][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.903944][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.137758][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.147726][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.191466][T10608] device veth0_vlan entered promiscuous mode [ 439.223966][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.233035][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.245090][ T370] tipc: TX() has been purged, node left! [ 439.310375][T10608] device veth1_vlan entered promiscuous mode [ 439.704425][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.714699][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.760878][T10608] device veth0_macvtap entered promiscuous mode [ 440.001460][T10608] device veth1_macvtap entered promiscuous mode [ 440.139827][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.149912][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.337968][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.348645][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.358699][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.369291][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.379578][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.390317][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.400641][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.411991][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.426055][T10608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.445046][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.455776][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.324737][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.335661][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.345755][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.356393][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.366392][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.376975][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.386960][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.397584][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.411962][T10608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.426581][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.437106][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:20:49 executing program 1: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x3, 0x33, 0x2}, 0x7) 15:20:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) 15:20:49 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x7, 0x4, 0x200, 0x6e, 0x20, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000000)=0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x43) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) connect$unix(r4, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000080)='async\x00', 0x0, 0x0) r5 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x37a68a17, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="5ea86fef22a89ce8bd6ebd35bc009e5f145ffacc5f3a33d25213090e03a1c62252549c8dc7f4725fa76c9013771e0564f4cef90b4179d379a6f9a8a991c97ff0ef2e49c710ecb44554bff73acd5f0e8bcaa049c804c95327f224cc1d0b6c2fa63139a752db48af1bc5ab6b9d9b72", 0x6e, 0x5}], 0x10141d, &(0x7f0000000240)=ANY=[@ANYBLOB="6465766963653d2e2f66696c65302c667261676d656e743d646174612c73706163655f63616368653d76312c64617461636f772c6461746173756d2c73706163655f63616368653d76322c6e6f646973636172642c656e6f7370635f64656275672c7375626a5f726f6c653d6d005d292cc02c00"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(r5, 0x8030942b, &(0x7f00000002c0)={0xfff, {0x22, 0xd3, 0x200, 0x0, 0x100}}) 15:20:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="86c5baeec61e38ccd0833ffb5188bc297d128732189c8d7064554db3ea05a62ecb64ab2d202fc3af22c1fe75d27c3691e44497ed85", 0x35, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000000180)={r3, 0x4a, &(0x7f0000000200)=""/74}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[], 0x0) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x109000, 0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101100, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) 15:20:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) 15:20:51 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) dup(0xffffffffffffffff) 15:20:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) nanosleep(&(0x7f0000000680)={0x0, 0x989680}, &(0x7f0000001800)) r1 = openat$bsg(0xffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x4c0000, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="5327faca861cd3287cefe5a243ffde1398ddf91c825f1d5a8c9e472d56f9cef869917b6b5a1ff0e71c73f27c185ea144ebe76a63a4aeda1f4a8ab7e5ea49d6ca9793436aa267a53ed32b5080c3fb1fc44314c68d81e47498b3f037cd5697cd958313fcd91d8ff2a11820c25e563dfb34a579508d79fccc4d16fc04c663be84604e0412e9582ec974", 0x88}, {&(0x7f0000000200)="e837e7d8e088cf15abd1f4b6718810c8f1d34f1a945f96b7391356da0914cf23b36914838bbea7a8ccb55bc4b4e5610c2f5f6a3f6b9a77ce2a8da07feeccf98ee658b65e526b745a95aec8e141d6a4a871b152c405ecee6fd4cd4f9fb71614a5996861e42fea37bc91e5b78fdd8c43adf2cb7e3e1f41358d7e2507e07178c1b050297b51243858d9558ae2b816dd32dcf058b329e720dc5e7e5a16d5d1e36fd768f1015ddcf94ae58cda856d37843dc179e6c2daa27130fbe5d51e5a4cb383a0c14ff6a6636f49fa52315a5d0f379f4250d90219a23932938d6f78dcc519c8b69f0ea331a8b6f8ee1a3c132142de497072048a7b", 0xa2}, {&(0x7f0000000340)="6980f515712079fab5187c7c7149fc33484ab582a6cabeeef58d8d5afd134589cde8f3", 0x23}, {&(0x7f0000000380)="80f49e974012bd3b311bd8c62b1b6984ff920b866ec06ccbcad845aa96399125e0cae8a2b173e8abf46eaab628ea864848bbcf9407195ba0207fe2b0b89cacf67487b610445089b7fb4fd69dc25552204dc53f77b3", 0x55}, {&(0x7f0000000740)="af1f250d9e1480ea454974142c762ba407bc7f7f97e0c4e61e0c240cb44ecc03a6fd4ef31a8c6ba7a284cb0ada86f9ba435d2e09c45b5fd7aa51cab0569aa2aee77f59ad6835121e16861bf5d752b32461e46c7ab54337dc26e2b9c4cc147ff98b6a14806e0482d9ff1d42864fb716b27f334e15ed8cd3696460f50d98dc9b9a393163483a2dfa3db6d1c589d1a5ce675130860e2ed035bbab30e09f61524708dc3f9eebb25ac179f60e6fb888ac1e40270c164ecd688d0f45b7c1f52f0da8414f2df4f6561ebd82a4c1f162c469f511451b66bfa66387a821e4904c6035d436af075702e5f25f571f3da3077bdff9e36f352ab3a56f0e34063d798a5f5fe5e84eb388e9f39c5f67ef7179a88c37c06a6258ecdb6862c8654c5178d37f6be1c61cd6e60c1f17ce91dfadf37dc313a138770092fcbcfbce424c4bf57c5c9f8be5a9b331fb59631275eb50ea32123ac98ce5a3103f65f8129f62c478e7741571f45aef63918296b5af9ed732e2401d38b75264c09f62271b600cdb0d9b39789f368eddb1a92cc25eb6d93cc8e70ef6b994e41fbe3dcea8647f7b774aab4bac4840974c155b2c891ce93f4cf12f9608b5b752d792cf45106af819395f48bba24f5773bb9a86c7aa2ea7d7fc57d09860b65e393d48310977609ccb1434f5ec3fd3bb35ae9b5cd5188400a3d7fd0dc8d17fd16af7520d858bbd1d4615cb316179f23f6c3c1e1da901c48e29a5d4ba9c1c9b1603277ab3055c205efafbf7e769f9038b43a7028314fa88a93034f32a476716d534c68d0ff7a65f174caf42fa971eb3c1b759b14a9968f142c9035b3acde65787347f51f351ac83603b2bc79e67bef578ab0ab0ae53e5e257e8d6d8a55d9fba79b1d96efb72477cd3bcc2e3e6310c21deb4a058da2bcecfbee5d7e5e8213233e394bce775058b990807a3ed1f81b1a4a0133ecc2773e0c67b05976c22fdffd1a92404c7cb9e636643cbf910be4315014122675701d3c8ea69155cbfaf00d154ce8ac2d187129a139307cd09f0ad33faf0909c86825e04b5176d909e059abba725ecbbbdca2c0bd4303183775f6010da5c1108e204684605b32cb5ce54dd80ba1a4b838bec8637110946eb9a03c8445dea43f81dd0d1c3dfc51feb5dbc515e0a48a6a966a8e79ba2a98ec180535f1c9ec6dd8cc9720157fe7f55f0b6bdda900222f6e10d57baa79df880438dba99b2cea53bbd68448fb01373d1b5d354d5282957d197e519111c4b2ea961aa58103f65d64f97e68e1240d85c81af40a7fad24498df479d14d6f9101c09da544287ad18dc97c5b841d817018458f2d6ff5a4a3d8a44247e311f857f293f7e7fe1376ff42b98879649615413041afedb51dc7bcd53a5e206ba28ee28f64523f7f9289f08e2ac3c6cfe497051eccfd0b418e666c8df0f4eda542ac383318eb73ceab2e3fb3f710217ea5448f5137c22b20d6716c82c33a3d72815d23e1eec8cfd89f62dd82dd6e6095296b4dee9069dbb33647ea396288b292648325faada53e149fc251a40f742063cc16b9b46818bce4925dfed09be2f994efdbe75449520211837cdd06f5f14ffb7587e35c69e54fd2ad735c8d2ccb5706ea1b00f0e6fc99d3d4dd9b36cfed31afa1399c57b629c8cf2c027149a9ddca6de357158250bc3aad7c6ad94fcf29192367cc73cda2065142128de354d5ce8b80aed5c783db020913ebe4fc3e994f4d3d11701dd68ff1823dd80f2e8a50507820891dd28cfc7fee40d5efd5a82f4febc3189f8ac0ece2a0b182c5b829c9f94b17189e2795990bdef36c98b07db1edb754d35f13e89c8fbd939e9838c204339cdb64dba8cc10c8de1f6236857ea948ba4abf0ff3b547aac3bfe5b4bfc63f0a76d1ceda947e6b70f8d69675e6e3333ae0e872bfe49cc3a78597c05a34a06fbb40c3247959bccc9f8ea2e59ff3bfe11a13402940272a2f96374ff98f1e81cf2eb0085ee6a887bb13958c56f341f0ccaea86423180752ef9cc85ee9c58215916657b0195b643543ce3f0eb0e5eedf227664ea83533f1ad16c2818468c8d08add00e84cdd1ac0bc1dae20aed3f783700ac42c48ba01d04af284756666e7a694817a0ee4ee622f86caaa70341ce5c8373deb959549693aa97f07a5dfe0a39639c99112922b9915b6e8226d92c64438196257d58a898b67d24b67bc4a8107154b009c0d94d3b51a7e0847dc11a9ddaf25a8da832e0a61bfa6bfe8debd71f1bcfdcc9a46cd9a18f6807872a5639d632ea89f5ca5b68d3e9617b66b2874cf2f3e7d820e03394bae2fd88477620c5f01e2bc08129f607b3ca818ef7c065144222c6ea2e9c949d4d3215e2ef7ed6b2c711fbe02fc3d9639cc538e196d6cbc4413cb4798f410cf75912a4f82db168214b698199c1ca23d6d31fcc4df0b2c16cafc67ac21c1b54c67ab7787cd37dab85238372f9fdcb741cb12e05e111bd9f7e39cca50267b32cef8c90f3f138fc1c23f1a54a5689c74227eb4dd9223569c315c31806514e3caca07a18f456c29df6c8c749f88cb5bc88f5a6774351bfd449671fb9194021a61c3e601c817f3dda67a9945f0aa40d36e2496b01d1a972c245d039183b42c2ae2140c323186a4a4f63cbbcc73b0fb89cccfc54727c4ab838bd2bf2000cd3d50cd2f99079727d4a6a2f200d60b5d59f75c382a8a38f8d45eb04b90ec2125f5d6c8ec1b07fdb4a5d0722aba9b0cc0fa4694b94810289c0b6af548b628d40f666f192b4080b30a9ea7d6d31bb246fff6a67c3bcdbf5d65c7dc581c255ebd94cda84fe9d209fdc6bdc93a861506fb794d55c34a4ed94d71ea423673aa3a542a1aa061a5ab538e92986ae1482c03a8943aacbe644e6ef8090c997d5e1b61746b0be49e0ad8c2081a751442ab8f4923a7cc628c00fdf84fa608eeae47345dff7c88b3a7a5a91b2391e33bac178df46b9c592e631cc5b74bba9b68430d6240da71254eb85d87c637e8c507604142ccc9c0a0c2bf2c7e46dcb08e4a83d6e051063c420d1cf768dafd0fe719165116f73a622513da56ba01d9e38e90f023f916220bf9678c30ed45084040b0705a293f11c9007904d34edaadbc9d838ee41b7699d85b40132ed23e91a00eb0ce93ace4d1736c0c26a769d7976976c61ca5035a30c90efae0c7eafd97e2dc29e9b71d071bc6a66c09ca267a21ed42c31b7fa842749d62169f971e70387c69d7ad63e4c9f8572758379b72fee2a8ff0526255cf84b41894b7b33f579bd7be5221b9115b37a1088ad210c3bd586e725a22a0da8f7f5456881aef3ab757f1cdde3a6017f6c8d9e593ff473b88a7a35adbc338fb4574591178cfc5ce6d5f75f495d2b8327b6e6420d9a70361165585a3e6238bc72c332dda46a8cc6ce0e8c49da6db6104b7fdad1970a9c765edd10190d2baf874ca88c3c7d87d6c1588218ccc0350b8a68eac162df688c22e00b609f6c650d74ebacf33ef4e38d10057f60526193c04ab08e279461270fd975f9033c2499838db4acb20fc3393bbfae01fe6b1018b91c7c0fb78ac16b320b5123f66b418d7579a43e2d119c6f5925d2242fc6beb5edd51bb4026fe4f7cfe7a8460c43e75f20648cb9d95fc64084771b2509814fd6d942d7a3f841e7058749f353df85573d3e40f0d24748b9d797f315399b44b160283f13a371439b2bccfdccf9e66a5f1457513bd496a83ebbe59fc6471d129f8e055f925cec803ed5f04bcbdedf03f8c7bb46e59b21f126aca449f8197fce6e800dc806956afe40306a8abf1db4943788b4ea6d4afc62843fb04692826ef355b9433d7cb844e56be1a49c79a33db43504426dca435be7b097c513e817f325a7cda65040b56c9400b40f0b57e12fef9ce469a09bb6ca69a17d1f78b47309ea563bea9985ee0fd8229e90f6c087e58dfc013cb2339e1bb1f14d9b20505a63361cb1e79eb8b6082d8aa142a8ff80e1cc4a4d99094cb48d5eaff825a12639e71af4b5f2cc495e2c456bede7ed4fb38f80486c7cdc9c086c063bc8cc71478a36bcae40f55c480c99eeb5c3a2be6d3727de07cddfd0828841d4593ac3ea6d047650420c783c1b342cbd017556579ea9ef1c17c6b36158de9d76cbba09e6c4885ac4261459d0fa5fabaa9f47b8e01e7f01a570988eb6c0fcdad380ee2415ff3f3a9177de893457fae855a279b268d00cb71cb08849f795c24a5c71683d8a717002871160886924b085698120cdd77841723287e0891814739310fe8d7bde1ae32a0a5c53f4b41f758862743ef47e55c48c161605c33742112b8c5ff960e979d954a5c3088ba59cf400fa197d707b2bb0f9d09b2a25d34aacf4fd1018b2482760d2425f0a9749977348ee86bfd19b9b29760cb47742a679fb6df07fa7ad96ef4e1f9f990189f9ec54922d726ed31e953df6774924ba999a751d365d0fe874e29dfee593f5a3fa8584f726cb29216b317a485daf627104f5f493f2fe85ed727ca82a3ff3f0088b04501f857b5203fc39a30db20164554aa341a76581373ace1abac3b30598d8a15a313f75fe4cecf10fe6aa99a6ce2fc509eda32610871979b0ed1f57aab5e8dc548242893262b308695173fb4ecca76d0446a2ab15266ac6f1f80fe0b394a990ae7e71d34168173bfbce786293113e61fe1bd80ca224858601c4b8e1cf594240ef87f7966e0395d98cb68d8aaa057556e8f8dbb191df9159931fd5a19d427b6689b740f5b12023092a57506f26c8aa330062ddea6ca537860fa414cc479e10c89588d48f8e109d6e1ed4dc1ca1d5b3bc970705847a0d8e2378f873132831c2724fa3a3a7d7a0b7e8f4c46949322cfeefae12e3a61ef1cb48a418953c12a22fba62213affe0e6723c260c2872ab6fcda59370575b4d48c44b87705fbcf2f7c09d563c305d2823f6a8054199cb80e5695a299b0599b0c13659f58536eca61e0b4afa35aba49c67dfb8239f0a361d5d1740baf1f80d433c497891c315990fa89da1ccb0f042f2ce078846f29e8079414b698c8951f1c1657e167a3660ef401c45955ce7717b86548c5593b9e0686a1950d8023ae369ffab8e07498f3d9feb326e99066d625dd25fb60a9b05515c81275a8fd91cc73e822dfe3eed5561acc21a7dcaa988c4512960238d4a9bba2ad10ad553d9c1153388eef91648727a9f242c7a50b198011f02eb89bad472c90f3e4e050d1f44a0b3bf8ae9df49c706c853ca769663f7016965f08d66711a2549b35549a8b6cf12baa68d7c628a45abc1743468b9f9269dc9c9206659887ee7a9e1ad905b1273728e6c1198d84504262dc124dfefdf21c2d1c2d22d67d43de3e54f1823003f8d28aa2989d95c604ddffd2726e91b91d97773604739821b9f7517fe64f240e3741571792d9c21430aa5a41952e2a59bccff503dae568efc25d006be70e24f83ff0e82029fce3d43b2108a1e52f5a45a44c316cbb2b4f758bc8a8c6c92a073e0a91978843c26a703abe604f12ab8090e4bef08a79968fa0c65b7f4bd017c7ce681956775aee72551037d8a84144ac5dad15783371ec786cdd6fd25a4998362488d4a93fe93451cdaa9136751b9b48ec45f3952d4e393133699372d91fefd77f840e16d0e9d769c0a85e66ce7c41ddf318a5fa0cb43fc9a3767624d9727f100c1ffab18d75844df52fc920fdba320e0ffb51b4a2e24f98d9daf4d5959bf138e01c3c7e0c28d1ad280697af5887fd285227a8d08909cc6ff6889c08a6df5cc7d8ce935c5bb2592c0f27b5c680ebf02497d13d13e956fd5a162ddd5268a82ad0c41a165af1274074c1433117625cabbdc842ea3aa", 0x1000}, {&(0x7f0000000400)="f1dc4ee92de83593af9652520752142a46bb6d569a3409346d23d0eb0b468bc56c9aa22b60453c944492603db16d26afe3306c55f7110396d96457fc1bbb02047ade316be7a3d4ec4d00be3a562fc52511150a75e85813", 0x57}, {&(0x7f0000000480)="abeb1cf3b59ee0222b06948eac498eaa8b9ebb7fd22181689845fa480fc9a600bd920ace322ac137c5b0b877bd17f6a046bee78fc55a440db106867a1178a299c21ead04601318511b0bd05ee0b03f249f69dbd417034354a377a123d0557785032c2dd04ff48beca5b22d4ad1288955343533960cfe5145144b34bfd5aec5a329b3fee6227e1a3eda253d159e1a14bcefa13e4f2d481ba6890a964a69728d2d037227813fdcdc8af718618f48cafa6aadd9cc34c33eb83fbb4c1153d15025890ec5b34e8b9746e6308554fe274a17e2", 0xd0}], 0x7}, 0x800) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x6, 0x24, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20080, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f0000000640)={0x1, 0xa2, &(0x7f0000001740)=""/162}) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000001840)) syz_usb_control_io(r2, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:20:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) 15:20:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$UI_DEV_DESTROY(r2, 0x5502) r4 = open(&(0x7f0000000080)='./file0\x00', 0x141142, 0x0) splice(r0, 0x0, r4, 0x0, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 15:20:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:20:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:20:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 15:20:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000000480)={0x5, 0x3, {0x52, 0x4, 0x1, {0x2, 0x1f}, {0x0, 0x2}, @ramp={0x219, 0x6, {0x1, 0xe000, 0x1, 0x81}}}, {0x4c7d48133640c87f, 0x2, 0xffff, {0x1f, 0x9}, {0xfff, 0x9c5b}, @ramp={0x3, 0x0, {0x7, 0x7, 0x7e13, 0x7f}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'xfrm0\x00', 0xffff3d49}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d040000000c0000000010000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001800010000000000000000001d0100001500040000000000000000003bc776a0a28dfa3c0500000008000e00b8e0bdfe888c322087025825b7f544554090efbbae693890c278a9c49e304d0b1e08e48ac8409b5a5c", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) fcntl$notify(r5, 0x402, 0x8000000f) 15:20:55 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x2400c06c) r1 = socket(0x10, 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x8, 0x0, 0x3}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x20, 0x8}) [ 450.360634][T11005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.477923][T11007] bond2: (slave veth3): Enslaving as an active interface with an up link [ 450.508239][T11045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 450.753169][T11007] bond2: (slave veth5): Enslaving as an active interface with an up link [ 450.775847][T11040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.825911][T11005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:56 executing program 1: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="64796e2c736f757263652c2560e22eb5e579506552265fc7eef6e0ac5e4541e0c66fcfd1a3ef28ee6079fa65243a"]) 15:20:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099250000000500150006008178a8001600140001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 451.518493][T11061] afs: Bad value for 'source' [ 451.546226][T11061] afs: Bad value for 'source' [ 451.673054][T11063] IPv6: NLM_F_CREATE should be specified when creating new route [ 451.681315][T11063] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) geteuid() [ 451.892734][T11056] not chained 20000 origins [ 451.897282][T11056] CPU: 0 PID: 11056 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 451.905957][T11056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.916002][T11056] Call Trace: [ 451.919293][T11056] dump_stack+0x21c/0x280 [ 451.923620][T11056] kmsan_internal_chain_origin+0x6f/0x130 [ 451.929333][T11056] ? __kfree_skb+0x284/0x320 [ 451.933929][T11056] ? kmsan_get_metadata+0x116/0x180 [ 451.939117][T11056] ? kmsan_set_origin_checked+0x95/0xf0 [ 451.944764][T11056] ? __local_bh_enable_ip+0x97/0x1d0 [ 451.950072][T11056] ? _raw_spin_unlock_bh+0x4b/0x60 [ 451.955177][T11056] ? kmsan_get_metadata+0x116/0x180 [ 451.960368][T11056] ? kmsan_get_metadata+0x116/0x180 [ 451.965556][T11056] ? kmsan_set_origin_checked+0x95/0xf0 [ 451.971104][T11056] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 451.977165][T11056] ? _copy_from_user+0x201/0x310 [ 451.982100][T11056] ? kmsan_get_metadata+0x116/0x180 [ 451.987290][T11056] __msan_chain_origin+0x50/0x90 [ 451.992225][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 451.997340][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.002276][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.006957][T11056] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 452.012848][T11056] ? __msan_poison_alloca+0xf0/0x120 [ 452.018144][T11056] ? _copy_to_user+0x1bf/0x260 [ 452.022911][T11056] ? kmsan_get_metadata+0x116/0x180 [ 452.028101][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.033491][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.039041][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.044237][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.049084][T11056] do_SYSENTER_32+0x73/0x90 [ 452.053593][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.059913][T11056] RIP: 0023:0xf7f81549 [ 452.063973][T11056] Code: Bad RIP value. [ 452.068023][T11056] RSP: 002b:00000000f557b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 452.076422][T11056] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020005700 [ 452.084382][T11056] RDX: 00000000000003a6 RSI: 0000000000000000 RDI: 0000000000000000 [ 452.092353][T11056] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 452.100322][T11056] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 452.108281][T11056] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 452.116244][T11056] Uninit was stored to memory at: [ 452.121260][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.126965][T11056] __msan_chain_origin+0x50/0x90 [ 452.131889][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.136987][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.141910][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.146577][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.151934][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.157465][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.162651][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.167501][T11056] do_SYSENTER_32+0x73/0x90 [ 452.171994][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.178297][T11056] [ 452.180611][T11056] Uninit was stored to memory at: [ 452.185639][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.191345][T11056] __msan_chain_origin+0x50/0x90 [ 452.196270][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.201369][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.206295][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.210957][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.216317][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.221850][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.227036][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.231872][T11056] do_SYSENTER_32+0x73/0x90 [ 452.236360][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.242660][T11056] [ 452.244974][T11056] Uninit was stored to memory at: [ 452.249987][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.255696][T11056] __msan_chain_origin+0x50/0x90 [ 452.260622][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.265733][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.270656][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.275321][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.280682][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.286221][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.291405][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.296242][T11056] do_SYSENTER_32+0x73/0x90 [ 452.300732][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.307034][T11056] [ 452.309344][T11056] Uninit was stored to memory at: [ 452.314358][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.320064][T11056] __msan_chain_origin+0x50/0x90 [ 452.324989][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.330087][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.335011][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.339696][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.345057][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.350590][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.355775][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.360622][T11056] do_SYSENTER_32+0x73/0x90 [ 452.365114][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.371416][T11056] [ 452.373725][T11056] Uninit was stored to memory at: [ 452.378744][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.384451][T11056] __msan_chain_origin+0x50/0x90 [ 452.389375][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.394473][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.399397][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.404062][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.409421][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.414955][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.420154][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.425003][T11056] do_SYSENTER_32+0x73/0x90 [ 452.429494][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.435798][T11056] [ 452.438110][T11056] Uninit was stored to memory at: [ 452.443121][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.448824][T11056] __msan_chain_origin+0x50/0x90 [ 452.453746][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.458856][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.463776][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.468439][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.473817][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.479878][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.485068][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.489911][T11056] do_SYSENTER_32+0x73/0x90 [ 452.494411][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.500716][T11056] [ 452.503032][T11056] Uninit was stored to memory at: [ 452.508067][T11056] kmsan_internal_chain_origin+0xad/0x130 [ 452.513774][T11056] __msan_chain_origin+0x50/0x90 [ 452.518699][T11056] __get_compat_msghdr+0x6db/0x9d0 [ 452.523795][T11056] get_compat_msghdr+0x108/0x2b0 [ 452.528747][T11056] __sys_sendmmsg+0x755/0xf70 [ 452.533411][T11056] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 452.538770][T11056] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 452.544303][T11056] __do_fast_syscall_32+0x2af/0x480 [ 452.549506][T11056] do_fast_syscall_32+0x6b/0xd0 [ 452.554344][T11056] do_SYSENTER_32+0x73/0x90 [ 452.558839][T11056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.565141][T11056] [ 452.567455][T11056] Local variable ----msg_sys@__sys_sendmmsg created at: [ 452.574387][T11056] __sys_sendmmsg+0xbb/0xf70 [ 452.578963][T11056] __sys_sendmmsg+0xbb/0xf70 [ 453.037556][ T9471] microsoft 0003:045E:07DA.0004: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 453.049560][ T9471] microsoft 0003:045E:07DA.0004: no inputs found [ 453.056135][ T9471] microsoft 0003:045E:07DA.0004: could not initialize ff, continuing anyway [ 453.171774][ T9471] usb 2-1: USB disconnect, device number 6 15:20:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x80000000, 0x0, 0xb3550aa4ba878236}, 0x9c) r1 = getpid() r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10502, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xfc) ptrace(0x10, r1) tkill(r1, 0x23) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) r4 = getpid() ptrace(0x10, r4) tkill(r4, 0x23) ptrace$peeksig(0x4209, r4, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000500)=[{}]) capget(&(0x7f0000000180)={0x20071026, r4}, &(0x7f00000001c0)={0x9, 0x8000, 0xb8, 0x7ff, 0xfffffff7, 0x1}) ptrace$peeksig(0x4209, r1, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000500)=[{}]) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:20:59 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="64001f001000b4db0000000000000000001cc200430760d0cd2b528771b50000d6dae7491beb640464dd71dd44b965338f1f4c7d8e7da0ea0a02210b79a3cfd8976dc7e20500af8f97f7be18228681ecade0b6b2147d4b6926c9d573fd6422362a3f330136069f1987239af6880f427c7330fee79c94755ee698e2c1f8f853291f16d290230e", @ANYRES32, @ANYBLOB="0000000000400200540012800b000100697036746e6c000044000280050009000400000006000f0000000000050004007f0000001400020000000000000000000000ffff0000000014000300fe"], 0x74}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_pts(r1, 0x210002) 15:21:00 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @initdev={0xfe, 0xc8, [], 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x22080, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) 15:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000240007e7ffff0777e0d7d774fd40ac000f951dbf27599d90f36df750578f5aa55422cd73172399d45ca39cf69faa0d00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000380)="5f8014df763e989bfe9b10256ae949527a02b86cc5ac4231b6464823608a8b61c4e1565f87654701dd64665eda5531270aafb799f8a88a52e455ea2c97534d25a8382d203fcbb375b0821b157b9a73f793272101e2c9ee352df9bd667dff98e59f37521dd61a8409cca092119b1e300e", &(0x7f00000004c0)=""/201, &(0x7f00000005c0)="42c7feb25d4e7acc931544dec826c5dbc658647185246946d0ff97fed2ae2b94fd8f4bde094a003b58c46d60cc1ef70a3f94dcc68dd010831f7f5e790e210b7dff3e191f5f2578003a17f22df25ba033d44a7a720ad41db6fcb87f6598c97bfef66014ebbb3e4982a955094232028d1ca15a22c23819c50076d1a38ba16518e75b83a7c400fed957a9b79a89e305b4bb65aa4a717e4373fb496902fdaa8410e74c3706c6ee42204e35a4807728ed84bffbfa1b22d31f323a55b83b1633082349db3b205b690b08104982e970a41d071d43", &(0x7f00000006c0)="9c792f15b1c5f0e362cf9df859f1806233803245ce5a7cd43b7eb9215b92ced011f4c95da10cf0ce711e73cfd041173290ac82d6d0c221c18651353ab0416c1741bf76aaca47fd89032d5f6b1f7a3b8f00dbd02dfa69ccfa5fece71f9c6d565e2d16ae2591e3f301e6444ea8927eda726110bcb8fa28b946b617c48aa1a7f6f9dc5eae0432399ef485181396772a8a0b61c58287ef8d7af70f5c68ac4b027e1ccf45078a1d04b102d7ceb44990ee22ea87e66f7b2e2aa38c6d", 0x8000, 0x1}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:21:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) [ 455.448186][T11091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.569591][T11091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x2, 0x30]}, 0x8) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800c00}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="a400000000010000691110000000000004000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000}, 0x10}, 0x74) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1, 0x4) 15:21:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x28, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000000)={0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 456.510858][ T9024] usb 2-1: new high-speed USB device number 7 using dummy_hcd 15:21:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) 15:21:02 executing program 3: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000380)={0x0, 0x7, 0x1, [0x770, 0xdc, 0x7f, 0x82dc, 0x5], [0xffffffffffff7fff, 0x7ff, 0x8, 0x6, 0x7, 0x0, 0x1, 0x9, 0x2, 0x3, 0xffff, 0x2, 0xffffffff, 0x40, 0x80, 0x200, 0x5, 0x1, 0x6, 0x8, 0x7f, 0x80000001, 0x2, 0xa5f, 0x6, 0xcf, 0x100000001, 0x0, 0x6, 0x7ff, 0x3, 0x6, 0x1000, 0x100000000, 0xfffffffffffffff7, 0xaa, 0x1, 0x5e, 0x2, 0x7, 0x10000, 0x3c41d9cd, 0x4, 0x101, 0x9, 0x1ff, 0x8, 0x0, 0xffffffff, 0x7fffffff, 0x4, 0x9, 0x2, 0x58ff, 0x8, 0x1, 0x6, 0x2, 0x20, 0x3f, 0x6, 0xfffffffffffffff7, 0x5, 0x467, 0x4, 0x1, 0x101, 0x80000000, 0x7ff, 0x4, 0x80000001, 0x2, 0xfff, 0x8001, 0x5, 0x7, 0x101, 0x81, 0x5, 0x3, 0x4, 0x7fff, 0xffffffffffffe758, 0x3, 0x7ff, 0x88, 0x7, 0x1, 0x10001, 0x0, 0x7, 0x3, 0x6, 0x1, 0x20, 0x8c, 0xcc78, 0x7, 0xaadc, 0x0, 0x6, 0x5, 0x2, 0x6, 0xe4, 0x100000000, 0x4, 0x9, 0xef, 0x1, 0x4, 0x8, 0x3, 0xfb, 0xffffffff8d5283f5, 0x0, 0x40, 0x2, 0xfffffffffffffffa, 0x2f6, 0x5]}) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000080)={0x800000000000388, &(0x7f0000000140)}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000007c0)={r1, 0x4, 0x40}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x6}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) [ 456.908678][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.919857][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.929904][ T9024] usb 2-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 456.939264][ T9024] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.159722][ T9024] usb 2-1: config 0 descriptor?? 15:21:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r2], 0x1c}}, 0x0) [ 457.255092][T11117] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 457.402330][T11120] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 457.528685][ T9024] usbhid 2-1:0.0: can't add hid device: -71 [ 457.535114][ T9024] usbhid: probe of 2-1:0.0 failed with error -71 [ 457.641096][ T9024] usb 2-1: USB disconnect, device number 7 15:21:03 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x180) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') open(&(0x7f00000002c0)='./bus\x00', 0x40000141042, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./bus\x00') 15:21:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) [ 458.118051][ T9024] usb 2-1: new high-speed USB device number 8 using dummy_hcd 15:21:03 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x8) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x2c}}, 0x80, 0x0}, 0x8000) [ 458.519500][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.530966][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.541134][ T9024] usb 2-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 458.550474][ T9024] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.807424][ T9024] usb 2-1: config 0 descriptor?? 15:21:04 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) splice(r0, 0x0, r2, 0x0, 0x1420000a75, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020780900000005", 0x18, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x8, 0x13, r3, 0x4000000) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$nullb(0xffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x10000, 0x0) pidfd_getfd(0xffffffffffffffff, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3d8, 0x10c, 0x0, 0x10c, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @dev, @broadcast}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bridge_slave_1\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'dummy0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @empty, @broadcast}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x424) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) sendto$inet6(r3, &(0x7f0000002340)="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", 0x10a8, 0x41, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000e04000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) [ 459.301758][ T9024] wacom 0003:056A:0028.0005: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 459.313906][ T9024] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0028.0005/input/input5 15:21:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201540000000a290000ff45ac0000ffffffbf0008000000e1e440ac0fbdd000000000025f00ffffffbf000000e10000008877007200c42823ad7e87c327283b", 0x40, 0x1bf}]) socketpair(0x22, 0x3, 0x62cd, &(0x7f0000000280)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, r3, 0x0, r5) setgroups(0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, r2, r5]) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000100)={0x1000, 0xa, 0x4, 0xe000, 0x2ae, {0x77359400}, {0x3, 0xc, 0x6, 0x4, 0xda, 0x40, "21794ba4"}, 0x2, 0x4, @userptr=0x7f, 0x7, 0x0, r6}) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f00000002c0)) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000180)=0x5, 0x4) 15:21:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) [ 459.514479][ T9024] wacom 0003:056A:0028.0005: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.1-1/input0 [ 459.612583][ T9024] usb 2-1: USB disconnect, device number 8 [ 459.674952][T11226] Dev loop4: unable to read RDB block 1 [ 459.680853][T11226] loop4: unable to read partition table [ 459.686665][T11226] loop4: partition table beyond EOD, truncated [ 459.693900][T11226] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 459.750709][T11225] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 459.766236][T11232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:21:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x8044, @mcast2, 0x848}, 0x1c) [ 460.298321][ T9024] usb 2-1: new high-speed USB device number 9 using dummy_hcd 15:21:06 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b64ba682f08"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7e000000, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000080)=0x80) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x5000228, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x5, 0x1, 0x6, 0x8, 0x20, 0xffffffffffffffff, 0x10001, [], 0x0, r4, 0x3, 0x4, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000001240)="0e599a089a770775bd3aa5eaf83012b9e37ea2a94d63", &(0x7f0000001280)=""/223, &(0x7f0000001380)="9eaec85ef4dcab7731df87daec884b7de877ea3f94039c0b7e79f7d2e2d23f6ed07136b7ada18118bb765c8b8b14d4c940d25f0bbd102cffcf2f379a0e22e6fbaa0174cbb70046833a034b117998f4066471a44f99b35015bf3c1d0a4d4335a241ecc542f4c45dd7b6b5a0dfd7e6857b46bfae0eeee381fc6e3917602942515f10eeac7078c5e5f2fe57402a45ce9eaefb888659237f07fafe74ef3c3800740346464a4d464e3c531bfd326d2c7a393b599dc89842b67baf5d404ffdcb37bebc909482d138fbcc4dd722b11a7ca2e0026a87d7", &(0x7f0000001480)="20f63e4a6892a2e0bfb306c559631c5e920391f84a835ade32d7cd26ab1ed1eed1133f09da08d53b6ec239e1cf34451cad0e23bcf47be6bbb6914dd888d2257e26a6f79691491c6adcdb8b9ce4e7dbd23382fcd6e0fc59d3271494bb1e919d7d571d037cacc68a86c1c6f5986ceaab57de28fe45b2b009cdd1e2e1be568b775aeb6fed529b7378d17038e6d93872ca71e983c39027b7408adbac7c95287838ea96229541d86fe1ed1c5fa1e7f278077464192f22e9a03094199e2f22b6b5f24acb0afd70a0b1a814a027bd69dd26922f09e3e1fa4e54a11aa8764471c58593531aa52b73f419014009292ba2c1", 0x4, r6}, 0x38) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r1, &(0x7f0000000200)="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", &(0x7f0000000100)=""/63}, 0x1c) [ 460.680213][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.691534][ T9024] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.701804][ T9024] usb 2-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 460.711094][ T9024] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.873895][ T9024] usb 2-1: config 0 descriptor?? [ 461.007475][T11256] ceph: No path or : separator in source [ 461.045252][T11256] ===================================================== [ 461.052237][T11256] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 461.059702][T11256] CPU: 1 PID: 11256 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 461.068462][T11256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.078546][T11256] Call Trace: [ 461.081853][T11256] dump_stack+0x21c/0x280 [ 461.086204][T11256] kmsan_report+0xf7/0x1e0 [ 461.090638][T11256] kmsan_internal_check_memory+0x238/0x3d0 [ 461.096457][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.101668][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.106885][T11256] kmsan_copy_to_user+0x81/0x90 [ 461.111748][T11256] _copy_to_user+0x18e/0x260 [ 461.116421][T11256] move_addr_to_user+0x3de/0x670 [ 461.121380][T11256] __sys_getsockname+0x407/0x5e0 [ 461.126339][T11256] ? put_old_timespec32+0x231/0x2d0 [ 461.131550][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.136758][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.142140][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.147355][T11256] __se_sys_getsockname+0x91/0xb0 [ 461.152403][T11256] __ia32_sys_getsockname+0x4a/0x70 [ 461.157613][T11256] __do_fast_syscall_32+0x2af/0x480 [ 461.162830][T11256] do_fast_syscall_32+0x6b/0xd0 [ 461.167695][T11256] do_SYSENTER_32+0x73/0x90 [ 461.172208][T11256] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.178535][T11256] RIP: 0023:0xf7f73549 [ 461.182596][T11256] Code: Bad RIP value. [ 461.186663][T11256] RSP: 002b:00000000f556d0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 461.195080][T11256] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 461.203054][T11256] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 461.211030][T11256] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.219002][T11256] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.226977][T11256] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.234961][T11256] [ 461.237291][T11256] Local variable ----address@__sys_getsockname created at: [ 461.244501][T11256] __sys_getsockname+0x91/0x5e0 [ 461.249536][T11256] __sys_getsockname+0x91/0x5e0 [ 461.254380][T11256] [ 461.256707][T11256] Bytes 2-3 of 24 are uninitialized [ 461.261987][T11256] Memory access of size 24 starts at ffff8881d010bd50 [ 461.269263][T11256] Data copied to user address 0000000020000180 [ 461.275408][T11256] ===================================================== [ 461.282339][T11256] Disabling lock debugging due to kernel taint [ 461.288504][T11256] Kernel panic - not syncing: panic_on_warn set ... [ 461.295099][T11256] CPU: 1 PID: 11256 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 461.305154][T11256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.315210][T11256] Call Trace: [ 461.318515][T11256] dump_stack+0x21c/0x280 [ 461.322892][T11256] panic+0x4d7/0xef7 [ 461.326814][T11256] ? add_taint+0x17c/0x210 [ 461.331243][T11256] kmsan_report+0x1df/0x1e0 [ 461.335755][T11256] kmsan_internal_check_memory+0x238/0x3d0 [ 461.341569][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.346760][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.351956][T11256] kmsan_copy_to_user+0x81/0x90 [ 461.356797][T11256] _copy_to_user+0x18e/0x260 [ 461.361392][T11256] move_addr_to_user+0x3de/0x670 [ 461.366330][T11256] __sys_getsockname+0x407/0x5e0 [ 461.371283][T11256] ? put_old_timespec32+0x231/0x2d0 [ 461.376483][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.381673][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.386868][T11256] ? kmsan_get_metadata+0x116/0x180 [ 461.392060][T11256] __se_sys_getsockname+0x91/0xb0 [ 461.397080][T11256] __ia32_sys_getsockname+0x4a/0x70 [ 461.402269][T11256] __do_fast_syscall_32+0x2af/0x480 [ 461.407557][T11256] do_fast_syscall_32+0x6b/0xd0 [ 461.412404][T11256] do_SYSENTER_32+0x73/0x90 [ 461.416900][T11256] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.423212][T11256] RIP: 0023:0xf7f73549 [ 461.427261][T11256] Code: Bad RIP value. [ 461.431311][T11256] RSP: 002b:00000000f556d0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 461.439712][T11256] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 461.447669][T11256] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 461.455628][T11256] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.463595][T11256] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.471552][T11256] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.480890][T11256] Kernel Offset: disabled [ 461.485230][T11256] Rebooting in 86400 seconds..