Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/08 03:06:16 fuzzer started 2020/09/08 03:06:16 dialing manager at 10.128.0.26:37991 2020/09/08 03:06:17 syscalls: 3315 2020/09/08 03:06:17 code coverage: enabled 2020/09/08 03:06:17 comparison tracing: enabled 2020/09/08 03:06:17 extra coverage: enabled 2020/09/08 03:06:17 setuid sandbox: enabled 2020/09/08 03:06:17 namespace sandbox: enabled 2020/09/08 03:06:17 Android sandbox: enabled 2020/09/08 03:06:17 fault injection: enabled 2020/09/08 03:06:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 03:06:17 net packet injection: enabled 2020/09/08 03:06:17 net device setup: enabled 2020/09/08 03:06:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 03:06:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 03:06:17 USB emulation: enabled 2020/09/08 03:06:17 hci packet injection: enabled 03:10:44 executing program 0: syzkaller login: [ 441.987417][ T29] audit: type=1400 audit(1599534644.655:8): avc: denied { execmem } for pid=8498 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 443.445017][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 444.003341][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 444.280703][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.288240][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.299233][ T8499] device bridge_slave_0 entered promiscuous mode [ 444.351772][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.359162][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.369304][ T8499] device bridge_slave_1 entered promiscuous mode [ 444.435036][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.458285][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.516281][ T8499] team0: Port device team_slave_0 added [ 444.534800][ T8499] team0: Port device team_slave_1 added [ 444.587460][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.594528][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.621912][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.645924][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.653961][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.680146][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.755551][ T8499] device hsr_slave_0 entered promiscuous mode [ 444.765742][ T8499] device hsr_slave_1 entered promiscuous mode [ 445.146283][ T8499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 445.169709][ T8499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 445.207656][ T8499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 445.249244][ T8499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 445.409169][ T3662] Bluetooth: hci0: command 0x0409 tx timeout [ 445.595431][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.633984][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.643581][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.668438][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.694167][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.704357][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.715764][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.724231][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.778622][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.788466][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.798641][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.808259][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.815527][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.824796][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.835906][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.860136][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.870211][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.917760][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.927997][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.938853][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.980020][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.989697][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.999835][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.010130][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.025176][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.092488][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.100862][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.138403][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.219894][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.230269][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.305581][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.316168][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.350786][ T8499] device veth0_vlan entered promiscuous mode [ 446.362283][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.371694][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.428654][ T8499] device veth1_vlan entered promiscuous mode [ 446.522179][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 446.532486][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 446.542317][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.552691][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.589421][ T8499] device veth0_macvtap entered promiscuous mode [ 446.612676][ T8499] device veth1_macvtap entered promiscuous mode [ 446.685571][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.694258][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.704071][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.713781][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.724163][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.755153][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.769020][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.779424][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:49 executing program 0: 03:10:50 executing program 0: [ 447.490014][ T8724] Bluetooth: hci0: command 0x041b tx timeout 03:10:50 executing program 0: 03:10:50 executing program 0: 03:10:50 executing program 0: 03:10:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x5410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 03:10:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@bridge_newvlan={0x24, 0x70, 0x4, 0x9, 0x25dfdbfe, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x77}}}]}, 0x24}}, 0x0) [ 448.743789][ T8744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.806861][ T8744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:10:51 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="3c010000c6e7d508d61000220001010203010902120001000000000904000000db012400"], &(0x7f0000000d40)={0x0, 0x0, 0xffffffffffffff5e, 0x0, 0x1, [{0x100, &(0x7f0000000c00)=@string={0x100, 0x3, "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"}}]}) socket$inet(0x2, 0x1, 0x401) [ 449.526917][ T8724] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 449.566999][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 449.777101][ T8724] usb 1-1: Using ep0 maxpacket: 8 [ 449.977371][ T8724] usb 1-1: string descriptor 0 read error: -71 [ 449.983995][ T8724] usb 1-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 449.993397][ T8724] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.070579][ T8724] usb 1-1: config 0 descriptor?? [ 450.090067][ T8724] usb 1-1: can't set config #0, error -71 [ 450.118154][ T8724] usb 1-1: USB disconnect, device number 2 [ 450.786417][ T8687] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 451.027095][ T8687] usb 1-1: Using ep0 maxpacket: 8 [ 451.226529][ T8687] usb 1-1: string descriptor 0 read error: -71 [ 451.233073][ T8687] usb 1-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 451.242458][ T8687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.307787][ T8687] usb 1-1: config 0 descriptor?? 03:10:54 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000300)=ANY=[@ANYBLOB="130100c9b2e8e308d397c3d47f880000000109022200010000000029040000000e000300000000000000000000002536c100"], 0x0) [ 451.331051][ T8687] usb 1-1: can't set config #0, error -71 [ 451.350440][ T8687] usb 1-1: USB disconnect, device number 3 [ 451.649397][ T8722] Bluetooth: hci0: command 0x0419 tx timeout 03:10:54 executing program 1: r0 = dup(0xffffffffffffffff) pidfd_send_signal(r0, 0x31, &(0x7f0000000000)={0xb, 0x800, 0x3}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44881}, 0x800) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) r1 = signalfd4(r0, &(0x7f0000000180)={[0x6, 0x9]}, 0x8, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000001c0)) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xfff7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) connect(0xffffffffffffffff, &(0x7f0000000300)=@isdn={0x22, 0x8, 0x4, 0x31}, 0x80) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000380)) sendmsg$alg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="841b6e547e4bc64ae7fecaccba86259db37ef8959f421c2d28797b28064f51453dcc8861868bd014be47d3a95cea9838d771fb6d1ca6bd8523cbb0c14848743f9d5a6dab3198", 0x46}, {&(0x7f0000000440)="19b3ea27ad33d3ab858d7b9b66713e7fd56737335e251a863698fc762a29a3811660ec0d6691582549d06b49e40a93817ff3f317b64e4adf4245f1350f1f926fadecdd426c73ae7ad3625824baf8580e4c9f3c98bc490ced5b6fa56c57c5aa86472d720eb62cc5f80478d1a18c595ce586fee9d9c9ed3e0daee0a9a5389a16014336ae47a2d4b2a358a1565020108d4c5aefeb34eb3af72a813c655e485b8331c10602a04ab6d2a94269def72c1e", 0xae}], 0x2, &(0x7f0000000540)=[@iv={0xc4, 0x117, 0x2, 0xb4, "1babae19e20a4da84bbcea07e0749e966ec0da39900549d4fa07c346b35b0e5ef55fe8b71e8d52899ae62bf013b48bbde291a5db2e9d98f4414d9b264d44fe8bf9bb940f1024ef15c839d37ea2a8e35f6782e1126c38b649ade11363fd1d1f4a0871381c9278ea215edb561ef59c36a119d7c0224cb22de32fbb5fa3e10a0c928dfebd08d4b0bed806472b9842dde24c69b5b2cc3add03503e903999e4230a1dd011d77053829d46c1a8fbd48a1f917674a6923c"}, @iv={0x110, 0x117, 0x2, 0xff, "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"}], 0x1d4, 0x40}, 0x4000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000780)=0xe9) r2 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x7f, 0x111400) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000800)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000840)={0x0, {0x20, 0x1f, 0x101, 0xffff, 0xc550}}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000880)) r3 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x6, 0x200040) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000900)={0x0, 0x1000}) openat$adsp1(0xffffff9c, &(0x7f0000000940)='/dev/adsp1\x00', 0x20000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000980), &(0x7f00000009c0)=0xc) [ 451.892403][ T8687] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 452.137296][ T8687] usb 1-1: Using ep0 maxpacket: 8 [ 452.258277][ T8687] usb 1-1: unable to get BOS descriptor or descriptor too short [ 452.326813][ T8687] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 452.334525][ T8687] usb 1-1: can't read configurations, error -71 [ 453.026312][ T8687] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 453.267595][ T8687] usb 1-1: Using ep0 maxpacket: 8 [ 453.389621][ T8687] usb 1-1: unable to get BOS descriptor or descriptor too short [ 453.460295][ T8687] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 453.468208][ T8687] usb 1-1: can't read configurations, error -71 [ 453.504666][ T8778] IPVS: ftp: loaded support on port[0] = 21 [ 453.537102][ T8687] usb usb1-port1: attempt power cycle 03:10:56 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r4, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001280)={0x0, 0x200}) poll(&(0x7f0000000200)=[{}, {r0}], 0x2, 0x20) [ 453.994110][ T8815] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 454.147021][ T8849] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:10:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r4, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001280)={0x0, 0x200}) poll(&(0x7f0000000200)=[{}, {r0}], 0x2, 0x20) [ 454.364920][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 454.643189][ T8926] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 454.653326][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.653520][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.656005][ T8778] device bridge_slave_0 entered promiscuous mode [ 454.706999][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.714385][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.724845][ T8778] device bridge_slave_1 entered promiscuous mode 03:10:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r4, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001280)={0x0, 0x200}) poll(&(0x7f0000000200)=[{}, {r0}], 0x2, 0x20) [ 454.888537][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.935593][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.043180][ T8778] team0: Port device team_slave_0 added [ 455.086568][ T8778] team0: Port device team_slave_1 added [ 455.114335][ T8948] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 455.195892][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.203643][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.229958][ T8778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 03:10:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r4, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001280)={0x0, 0x200}) poll(&(0x7f0000000200)=[{}, {r0}], 0x2, 0x20) [ 455.327310][ T8722] Bluetooth: hci1: command 0x0409 tx timeout [ 455.361873][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.369046][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.395795][ T8778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.543917][ T8778] device hsr_slave_0 entered promiscuous mode [ 455.560981][ T8778] device hsr_slave_1 entered promiscuous mode [ 455.580354][ T8778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.589521][ T8778] Cannot create hsr debugfs directory [ 455.645150][ T8968] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:10:58 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r4, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001280)={0x0, 0x200}) [ 456.061964][ T8778] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 456.084972][ T8778] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 456.136949][ T9016] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 456.159839][ T8778] netdevsim netdevsim1 netdevsim2: renamed from eth2 03:10:58 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r3, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) [ 456.219120][ T8778] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 456.598918][ T9021] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:10:59 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7) sendto$netrom(r2, &(0x7f0000000280)="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", 0x1000, 0x4008000, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 456.903289][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.972779][ T9024] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 457.015251][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 457.024435][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 457.049650][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 03:10:59 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7) [ 457.101327][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.111255][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.120777][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.128193][ T8724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.180361][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.189671][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.200169][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.209824][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.217231][ T8724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.304258][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 457.315364][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 457.368619][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 457.380542][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 457.417562][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 457.427674][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 457.438533][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.478622][ T9026] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 457.510566][ T8724] Bluetooth: hci1: command 0x041b tx timeout [ 457.530496][ T8778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.541934][ T8778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.577805][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.589074][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.599636][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.609471][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:11:00 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) [ 457.701127][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 457.750283][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.758255][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.805010][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.955412][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.965628][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.049055][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 458.058811][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.088565][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.098762][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.115823][ T9030] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 458.121029][ T8778] device veth0_vlan entered promiscuous mode 03:11:00 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) [ 458.205384][ T8778] device veth1_vlan entered promiscuous mode [ 458.359661][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 458.369601][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 458.379214][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 458.389342][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 458.425527][ T8778] device veth0_macvtap entered promiscuous mode [ 458.519280][ T8778] device veth1_macvtap entered promiscuous mode [ 458.547163][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.556947][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:11:01 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) creat(&(0x7f0000000040)='./file0\x00', 0x40) [ 458.658972][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.669648][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.684106][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.693746][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.705331][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.735757][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.747388][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.761707][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.770686][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.781014][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.571718][ T8724] Bluetooth: hci1: command 0x040f tx timeout 03:11:02 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xb5a}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x0, 0x8}, &(0x7f00000001c0)=0x8) getdents64(r0, &(0x7f0000000040)=""/69, 0x45) 03:11:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000002280)) 03:11:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) [ 460.518037][ T8724] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:11:03 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 460.797596][ T8724] usb 2-1: device descriptor read/64, error 18 03:11:03 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 461.216358][ T8724] usb 2-1: device descriptor read/64, error 18 03:11:04 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 461.489116][ T8724] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 461.651723][ T3662] Bluetooth: hci1: command 0x0419 tx timeout [ 461.779032][ T8724] usb 2-1: device descriptor read/64, error 18 03:11:04 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:04 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 462.169027][ T8724] usb 2-1: device descriptor read/64, error 18 [ 462.289771][ T8724] usb usb2-port1: attempt power cycle 03:11:05 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:05 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket(0x1d, 0x4, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:05 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) socket(0x1d, 0x4, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 463.007904][ T8724] usb 2-1: new high-speed USB device number 4 using dummy_hcd 03:11:05 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0)=r0, 0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xf) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05190240000000000109022400010000000009040000010301020009210000000122000009058103"], 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf106}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4005) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x1, 0xfffffffffffffe4c, "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"}, 0x0}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x10000, 0x4) 03:11:06 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 463.316926][ T8724] usb 2-1: device descriptor read/8, error -71 [ 463.440520][ T9082] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 463.546415][ T8724] usb 2-1: device descriptor read/8, error -71 03:11:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 464.055209][ T8724] usb 2-1: new high-speed USB device number 5 using dummy_hcd 03:11:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 464.299975][ T8724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.311100][ T8724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.321198][ T8724] usb 2-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 464.330454][ T8724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.431083][ T8724] usb 2-1: config 0 descriptor?? 03:11:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 464.697923][ T8724] appletouch 2-1:0.0: Failed to read mode from device. [ 464.705435][ T8724] appletouch: probe of 2-1:0.0 failed with error -5 03:11:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 464.903202][ T8687] usb 2-1: USB disconnect, device number 5 03:11:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 465.448298][ T9082] nvme_fabrics: unknown parameter or missing value 'KLþÿÿOT' in ctrl creation request 03:11:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x34}}, 0x0) r7 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x18) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r8, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) sendmsg$NBD_CMD_STATUS(r8, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48004}, 0x20048800) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}}, 0x20}}, 0x0) 03:11:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 465.793264][ T9122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.834330][ T9122] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 465.873667][ T9123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.905471][ T9122] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="624618110000000000bd0c417b0000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:11:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:09 executing program 1: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x77, 0x95, 0x42, 0x8, 0x93a, 0x2621, 0x1da8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0xa3, 0x65}}]}}]}}, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x90080, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x43c, 0x3f3, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2, [0x9, 0xa6, 0x8, 0x7b9ea36d, 0x1, 0x40, 0xfff, 0xfffffffb, 0x2, 0x3, 0x6, 0x7, 0x5c80, 0x200, 0x4, 0x4, 0x93b, 0x2b0, 0x4, 0xfffffffa, 0x0, 0x401, 0x4, 0x65a, 0x99, 0xfff, 0x2, 0x8, 0x8000, 0x3f, 0x96f3, 0x6, 0x1, 0xfffffff7, 0x6, 0x0, 0x6f3, 0x3, 0x8, 0x7, 0x8001, 0x9, 0x5, 0x2, 0x7, 0x0, 0x8e, 0x6, 0x0, 0xc1fd, 0x9, 0xffffffff, 0x1, 0x90d8, 0x3, 0x516, 0x1000, 0x4, 0x1000, 0x3, 0x110c, 0xff, 0x7ff, 0x6], [0xfff, 0x4, 0x3, 0x5, 0xfffffffa, 0xffff, 0x4, 0x642, 0x7fff, 0x800, 0x24, 0x0, 0x2, 0x4b, 0x3, 0x80000001, 0x6, 0x5, 0x7, 0x9, 0x9011, 0x5, 0xfffffff9, 0x783b, 0xfffffffa, 0x1, 0x81a5, 0x7ff, 0x4, 0x2, 0x1, 0x0, 0x5, 0x3cee, 0x6, 0xfffffff9, 0xff, 0xf5, 0x8, 0x1, 0xecc, 0x5, 0x4, 0xefa, 0x2, 0x4, 0xff, 0x50, 0x3, 0x6, 0x3ff, 0x7e00, 0x3, 0x7, 0x1, 0x2, 0x3, 0x1, 0xf, 0x4, 0x401, 0x3, 0x5, 0x7fff], [0xfff, 0x7, 0xff, 0x10000, 0x10000, 0x5, 0x3f, 0x10001, 0x0, 0x9b, 0x21ff, 0x9, 0x7, 0xfffff705, 0x4, 0xf7, 0xefb8, 0xd95, 0x8dc, 0x2, 0xe5fc, 0xffffffff, 0x7, 0x7fff, 0x85000000, 0x20000, 0x1, 0x5, 0x5, 0x9, 0x7f19, 0xfffffffe, 0x3, 0x3, 0x8, 0x4, 0x7, 0x4, 0x6, 0x3, 0xa21, 0x2bd6, 0x7, 0x5, 0x9, 0x1, 0x8, 0x4, 0x4, 0x4, 0xfffffffa, 0x5, 0x1, 0xfffffffc, 0x7b8, 0x3, 0x5, 0x3, 0x9, 0x7fffffff, 0x6, 0xfff, 0x80, 0x3b83], [0x0, 0x7, 0x401, 0x1000, 0x9, 0x31c, 0x9, 0x80, 0x6de8, 0xfff, 0x2, 0x8, 0x5, 0x27c, 0x7fffffff, 0x3, 0x6, 0x4, 0x3, 0x4, 0xd14f, 0x7, 0x2, 0x9aa, 0x1, 0x0, 0x3, 0x7ff, 0x9, 0x7ff, 0x7f, 0x3d79, 0x80000000, 0xfffffffa, 0x9c0, 0x6, 0x2, 0x2, 0x8001, 0x1, 0x6, 0x10001, 0xe0b, 0x5cfc, 0x8000, 0x2514, 0x7, 0xd625, 0x81, 0x100, 0x2107, 0x7ff, 0x8000, 0x9310, 0x7, 0x5, 0x3ff, 0x1d, 0x7fffffff, 0x7fffffff, 0x0, 0x0, 0x5, 0xd4f], 0x1a, ['\xe3[\x00', '*$,#\x00', '!l\x00', '$\x00', '-/-\\\x00', '%-[\x00', '])\x00', '\x00']}, ["", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x20000061}, 0x4000801) 03:11:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, 0x0, 0x0) [ 466.858076][ T3662] usb 2-1: new high-speed USB device number 6 using dummy_hcd 03:11:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, 0x0, 0x0) [ 467.116443][ T3662] usb 2-1: Using ep0 maxpacket: 8 03:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, 0x0, 0x0) [ 467.400312][ T3662] usb 2-1: New USB device found, idVendor=093a, idProduct=2621, bcdDevice=1d.a8 [ 467.410231][ T3662] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.418546][ T3662] usb 2-1: Product: syz [ 467.422854][ T3662] usb 2-1: Manufacturer: syz [ 467.427658][ T3662] usb 2-1: SerialNumber: syz [ 467.439439][ T3662] usb 2-1: config 0 descriptor?? [ 467.484294][ T3662] gspca_main: gspca_pac7302-2.14.0 probing 093a:2621 03:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 467.698235][ T3662] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 467.705443][ T3662] gspca_pac7302: probe of 2-1:0.0 failed with error -71 [ 467.758856][ T3662] usb 2-1: USB disconnect, device number 6 03:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:10 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{0x303}, "dfaf72e09106702a", "a67d5c4685a954b33de9e9320e2b7e90ac20594e45c31ecba56dbeb96a967f64", "96afef87", "5f40bed06f6853f5"}, 0x38) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x80, 0x182) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000180)) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/213, &(0x7f0000000100)=0xd5) [ 468.470934][ T9172] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 468.491894][ T9172] nvme_fabrics: unknown parameter or missing value '4' in ctrl creation request 03:11:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 03:11:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x150, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x0, @dev={[], 0x1e}}]}, @NL80211_ATTR_TX_RATES={0x12c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb8, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x4, 0x2, 0x2b34, 0x5, 0x0, 0x45]}}, @NL80211_TXRATE_HT={0x1c, 0x2, "001cfd50011370b83fb656aad2f8e050a74a089ad40f95a9"}, @NL80211_TXRATE_LEGACY={0x23, 0x1, "a67227be743ec958bef32ddbc52b63b4dbc9bce2981e85935dcb24b383402a"}, @NL80211_TXRATE_HT={0x13, 0x2, "fce2526ba4ca4e12cbe4a0a8c85b00"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, "d74e4ea38eca72f42c757d87c3d121da42bb6e8a798ea713ab4351cfe6944d12dc14b4a0"}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, "201b494343056cc3a84bceeb19cded7e29f2f2281f4247"}]}, @NL80211_BAND_5GHZ={0x70, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x5, 0xa0b, 0x0, 0x800, 0x2, 0x8000]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "18217757a034dc5c6438"}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "2d2524e1844563e03d6647f1ee38"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "fb886a36792f3781bf86a959dd4412effe928fb69944501d781f833f7e"}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4080}, 0x20048000) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8041}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004054}, 0x4000) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f00000003c0)={0xff, 0x0, 0x7, 0x5}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x28, 0x1e655e24, 0x0, {{0x12, 0x4, 0x1, 0x6, 0x48, 0x68, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast1, {[@timestamp={0x44, 0x2c, 0x8, 0x0, 0x6, [0x2, 0x9, 0x3, 0x0, 0x2, 0x3, 0x854, 0x3, 0x2, 0xfff]}, @lsrr={0x83, 0x7, 0x96, [@private=0xa010102]}]}}}}}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000009c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000540)={0x410, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_SCAN_SUPP_RATES={0x3a4, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd6, 0x3, "d493debdd570616651f7e215293769dc283ae3c66b5a944afb98ca70590e6e0b60bc5dfbe4a026b0246fbf8583b740ae9dc7722282bbf4196672074304fb5f106a1719a0f14c9df40746676ffce5cfe1a73beaee5ff68f92564a7d1e7673627f458a9e701612a20440831b7733ff7552c61bf5ea01dd15fd1f44f48621ff04cbf03365746e01ffb635f54e615156489da1732e62ef4cd83be55f12f9eb200454d6e7487ab20f49ddb2439108b5ae0b0ce11174b07487a647cf7d7f62cc931227fdc4df10bb3453965a8465055802640ee638"}, @NL80211_BAND_2GHZ={0x53, 0x0, "dd3a0369c6f4a407946121fb42ca5958e998c8e4c13578717726e4af84bc494baa9d264ecf73538f6c3d0d090a35d121cdb99749ef9324ad561af6befb3cb852548ad82cdaa2a7e7ef24c34dfde48a"}, @NL80211_BAND_60GHZ={0xce, 0x2, "365380fb5f4eecb17de477cd9c8e42c502fbc0ba9f738caa083706897ef08daba4a9f04e28d18db2568b241fddba482e07152a74c55c3ce7d4e292b2a1f4075060eb2735ce488021886db905d1daf7f2b73988e91fe1ce45fcbdf4a797233b61f13f455fc7ac18f8ff0c63cb384d69e221319fe7e70acaf2e6898f264a3398e3246145fd59a1f845680129695f049c5192f79f3ef9f17882b5385fc2c7f76bbb543177a5dde5ce325db4a8d02c4a6a1cb7d0b821fee52ee6696aba16073a0ba12e4c615d1beb1201d8d8"}, @NL80211_BAND_5GHZ={0xae, 0x1, "a9c74eddb8e284f83c6dd9bf3f13256e14355cc79698c8c71015666a3c6bd32600215e58cdec3ab9a8f1df5e8015033b8574af5a6bbf8e3579f44e3e43eb7e27dbf21a9d192584651074e35d034b8a3fb43a5c715e708517d2f6add17e415f8d77777e842de6a6fd13bddc1c01f3e47f97e43e64578bc7977b1fdd2a7d124e15be6c4ce393c92c2048389229c5575eaf3365d64f5c41648a3a162366afda2737c102aa5d79689e6596f4"}, @NL80211_BAND_2GHZ={0x52, 0x0, "b102d8dbd1d569c18278dfd9a468aa0c46a3a6d09cc9b80be76d41ac84d7389bc6e4bdbb33e3f25597b357a3b74d186bbf2022ab0b5154cf3114e99e1e8d9cc06454722b5061d57abea54f192900"}, @NL80211_BAND_6GHZ={0x4c, 0x3, "a6969e224bb58a07afbeba4eb6b5a85f5268560c9f843d573fa1e0b8803b3220a6a654fc1aa670eacf42c3d58b0e07977ce08683bcf8cf1a62eadbf7df8d08117c6601588fd1dee7"}, @NL80211_BAND_2GHZ={0x51, 0x0, "694082c9aa40af5c1e8184511bfd9243a6997e677abae8f4c36668c730f2b124cd987bebe1e3b5661267f52ece87267fd36227a489ac2147eb9849f1dc85683e67ab327f7baa05bf052eb8081d"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x1}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xf, 0x1c]}, {0xa, 0x0, [0xb, 0x1d, 0x17, 0x12, 0x18, 0x10]}, {0x6, 0x0, [0x1, 0x1]}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xffff7fff}]}, 0x410}, 0x1, 0x0, 0x0, 0x48080}, 0x40) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000a00)) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) r6 = openat2(r0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x4d, 0x19}, 0x18) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000c00)={0x0, @generic={0x1f, "7b0a396182a4af287c58f049e004"}, @hci={0x1f, 0xffffffffffffffff, 0x2}, @can={0x1d, r5}, 0x83, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000bc0)='vxcan1\x00', 0x1ff, 0x6}) openat$char_raw_ctl(0xffffff9c, &(0x7f0000000c80)='/dev/raw/rawctl\x00', 0x280, 0x0) connect$unix(r0, &(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r7 = openat$mice(0xffffff9c, &(0x7f0000000d40)='/dev/input/mice\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000d80)) ioctl$KDADDIO(r7, 0x4b34, 0x2) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000dc0)) 03:11:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 03:11:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) [ 471.283761][ T9184] IPVS: ftp: loaded support on port[0] = 21 03:11:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) [ 472.169644][ T9184] chnl_net:caif_netlink_parms(): no params data found [ 472.658020][ T9184] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.665411][ T9184] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.675338][ T9184] device bridge_slave_0 entered promiscuous mode 03:11:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) [ 472.748367][ T9184] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.755753][ T9184] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.765739][ T9184] device bridge_slave_1 entered promiscuous mode [ 472.969642][ T9184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.035257][ T9184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:11:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) [ 473.169198][ T3662] Bluetooth: hci2: command 0x0409 tx timeout [ 473.249405][ T9184] team0: Port device team_slave_0 added [ 473.299222][ T9184] team0: Port device team_slave_1 added [ 473.474042][ T9184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.482129][ T9184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.508437][ T9184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.703028][ T9184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.710966][ T9184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.737456][ T9184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.866212][ T9184] device hsr_slave_0 entered promiscuous mode [ 473.891384][ T9184] device hsr_slave_1 entered promiscuous mode [ 473.920810][ T9184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 473.930088][ T9184] Cannot create hsr debugfs directory 03:11:16 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 474.215269][ T9395] FAULT_INJECTION: forcing a failure. [ 474.215269][ T9395] name failslab, interval 1, probability 0, space 0, times 1 [ 474.228500][ T9395] CPU: 1 PID: 9395 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 474.237173][ T9395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.248530][ T9395] Call Trace: [ 474.252033][ T9395] dump_stack+0x21c/0x280 [ 474.256526][ T9395] should_fail+0x8b7/0x9e0 [ 474.261309][ T9395] __should_failslab+0x1f6/0x290 [ 474.266416][ T9395] should_failslab+0x29/0x70 [ 474.271204][ T9395] kmem_cache_alloc+0xcf/0xc50 [ 474.276259][ T9395] ? kmsan_set_origin_checked+0x95/0xf0 [ 474.281948][ T9395] ? __inet_hash_connect+0x1581/0x21d0 [ 474.287681][ T9395] __inet_hash_connect+0x1581/0x21d0 [ 474.293388][ T9395] ? inet6_hash_connect+0x1d0/0x1d0 [ 474.298936][ T9395] inet6_hash_connect+0x1a5/0x1d0 [ 474.304162][ T9395] tcp_v6_connect+0x251d/0x2d40 [ 474.309151][ T9395] ? __msan_poison_alloca+0xf0/0x120 [ 474.314815][ T9395] ? tcp_v6_pre_connect+0x130/0x130 [ 474.320216][ T9395] __inet_stream_connect+0x14fe/0x16f0 [ 474.325819][ T9395] ? kmsan_get_metadata+0x116/0x180 [ 474.331350][ T9395] inet_stream_connect+0x101/0x180 [ 474.336857][ T9395] ? __inet_stream_connect+0x16f0/0x16f0 [ 474.342701][ T9395] __sys_connect+0x7a3/0x8a0 [ 474.347567][ T9395] ? kmsan_get_metadata+0x116/0x180 [ 474.353020][ T9395] ? kmsan_get_metadata+0x116/0x180 [ 474.358470][ T9395] ? kmsan_get_metadata+0x116/0x180 [ 474.363802][ T9395] __se_sys_connect+0x8d/0xb0 [ 474.368608][ T9395] __ia32_sys_connect+0x4a/0x70 [ 474.373805][ T9395] __do_fast_syscall_32+0x2af/0x480 [ 474.379192][ T9395] do_fast_syscall_32+0x6b/0xd0 [ 474.384184][ T9395] do_SYSENTER_32+0x73/0x90 [ 474.389011][ T9395] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.395514][ T9395] RIP: 0023:0xf7f4b549 [ 474.399644][ T9395] Code: Bad RIP value. [ 474.403790][ T9395] RSP: 002b:00000000f55450cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 474.412367][ T9395] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 474.420569][ T9395] RDX: 000000000000001c RSI: 0000000000000000 RDI: 0000000000000000 [ 474.428637][ T9395] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 474.436876][ T9395] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 474.445030][ T9395] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 474.734886][ T9184] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 474.783142][ T9184] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 474.817383][ T9184] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 474.861068][ T9184] netdevsim netdevsim2 netdevsim3: renamed from eth3 03:11:17 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x21ac80, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x200) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000280)=0x1, 0x4) socketpair(0x15, 0x4, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4007002461400face800", @ANYRES16=0x0, @ANYBLOB="00082bbd7000ffdbdf25050000000c00080004000000000000000c000200080000000000000008000100000000000c00030003000000000000004b81827cc9f87bf351ae21d8738ad1d4df4b6a0f6ae5d41877756cba659492d7e69dce0292d5bd6791fa5497f51dfd5329e26024c316717a83205134280366bfe27374114c7eb3c0c4e3647d54585f6079d0d4ab940ea66f7fafb6eb97491b1ff5471c64400fc62f304f5e5ea26f4136a2b383d1a2aad74892af00"/191], 0x40}, 0x1, 0x0, 0x0, 0x20050040}, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 03:11:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 475.255015][ T3662] Bluetooth: hci2: command 0x041b tx timeout 03:11:18 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000240)={'gre0\x00', 0xefdc, 0x486}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="60010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 475.525910][ T9184] 8021q: adding VLAN 0 to HW filter on device bond0 03:11:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0x2, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 475.669589][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.679087][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.722541][ T9184] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.782566][ T9429] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 475.785367][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.802817][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.812508][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.819871][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state 03:11:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000a5e3f40c5878e566a7986a31c481dd1c0012800b000100677265746fdf000c0002800603000000000000004eb089dc04c380d02443290201f6aa3ec10300000000000000a8ac0d54109a9a282d98ed0cae563b871c739fd774715afbf5aa91fa704b02c8df524a25242e669b9158aad60c57dc3e90f1ec6a8d1d56003ff0f8e4f36d709be1258d8b26e150b99481b8fe80004ff3825f5102487bde08c18da4354ed16638d2e460e23baa05b1fad9029802ef438d"], 0x3c}}, 0x0) [ 475.970347][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.980146][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.990376][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.000539][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.008036][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.017218][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.028274][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.152865][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.164902][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.175750][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.187496][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.307010][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.317186][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.327151][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.337520][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.352558][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.367025][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.379465][ T9437] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.572248][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.581311][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.686946][ T9184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.809965][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.821721][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.965092][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.975693][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.014700][ T9184] device veth0_vlan entered promiscuous mode [ 477.057961][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.068219][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.105242][ T9184] device veth1_vlan entered promiscuous mode [ 477.158481][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 477.169701][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 477.285676][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.297146][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.327221][ T3662] Bluetooth: hci2: command 0x040f tx timeout [ 477.334001][ T9184] device veth0_macvtap entered promiscuous mode [ 477.392146][ T9184] device veth1_macvtap entered promiscuous mode [ 477.465190][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.476453][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.486677][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.497673][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.512292][ T9184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.525346][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.535601][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 477.545558][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.555854][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.685159][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.696884][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.707093][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.718173][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.733103][ T9184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.741508][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.753663][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 478.303770][ T9443] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9443 comm=syz-executor.2 [ 478.420934][ T9446] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9446 comm=syz-executor.2 03:11:21 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x51c, 0x38c, 0x0, 0x294, 0x38c, 0x294, 0x454, 0x378, 0x378, 0x454, 0x378, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x344, 0x38c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401, 0x0, 0xff}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x578) 03:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0x3, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x59) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0xe, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r2, 0x401}}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 03:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0x4, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:21 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) r7 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x240001) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000000400)={{r7}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0xff, {0x64, 0x4, 0x9, 0x3f, 0xdc}, [0x6, 0x200000000000000]}}, @subvolid=0x1f}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x3c}}, 0x0) 03:11:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc51, 0x14000005, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x2a, 0x4, 0x8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 03:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xd, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 479.243443][ T9466] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 479.324458][ T9466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 479.382007][ T9466] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 479.407962][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 479.461659][ T9466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:11:22 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x400000, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xdf, 0x0}, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x20, 0x1000}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028004000000fe80000000000000000000000000bb14000700ff0500000000000000000000000000010800010000", @ANYRES32=r5, @ANYBLOB="5b98f1ce36f3eab870fcb4fb0a165e9350773e1c1e305022e41eb6d73741f774e5bae7f9b69620be5c01557b1cd76e8e6c5379957cbbe0dc1a7e7f97f5d2c913cd55e9aa2a1d2d9c66cafe93b2ecb466e162c993ed29db1f7ed8c9ab41c6edd427c74bab7587dbbb4f75817bec16126df6e0ad87a0a8916b26fb5e2cf666b118f9dd8d4dde23ba7d22621c54af8f27e1b5fe166206f95608565156bde9cfde6701667831a82eb103838ac3af647883982c256dcccec428e7e976b3345c14a3"], 0x64}}, 0x0) 03:11:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) semget(0x1, 0x3, 0x200) r2 = socket(0xa, 0x5, 0xfffffffc) r3 = open(&(0x7f0000000780)='./file0\x00', 0x400080, 0x8) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x54, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000020800060008000000080003004000000800"/36], 0x24}}, 0x1) syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000280)={{0x12, 0x1, 0x470, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x3f, 0xe0, 0x38, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xfffd, 0x9, 0x5}, [@country_functional={0xc, 0x24, 0x7, 0x1, 0x91, [0x7, 0x6b2, 0x1]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x88, 0x9, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x5b, 0xff, 0xaa}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x8, 0x6, 0x1}}}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x0, 0x18, 0x2, 0x40, 0x81}, 0x29, &(0x7f0000000340)={0x5, 0xf, 0x29, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x13, 0x9, 0x80, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "75cac68f6468c9507f2f39f19a155ce4"}, @ptm_cap={0x3}]}, 0x6, [{0xb0, &(0x7f0000000380)=@string={0xb0, 0x3, "66eb2cb3951af4ac8f5e796ece91fd609b72af5b30d8d7d061596b5d1d1270416a3fc74e86d834982686a070a631fe83d409b5f7e6d1e11ced4a2db889cd8e94cecfcc6a2bfd70f1ac3b33672f4c93b3e24a05606e207e39d868a9fb7df79732a9d0a98f6c106109487820bf30617b41b679c0adfdc5e2a67a45c287a6831ab0a165b706e95af96c22a209b757da6ab25f6bd1217afd8a223f091d08b8dd424b6ba2152695df3c16d0b6db132955"}}, {0x9a, &(0x7f0000000440)=@string={0x9a, 0x3, "2fba871ebc358d20f77aa070f2ec98d88f7c7d04ac6759fbffbeffb1f272f3e08f5c26219e54fa149a095e7e6da14409dd9ad352d74984208a68a64aba5da1cf502bed42d28d4582f499f03c46c40b465556017e8a8c7a246aeb3ca1824dc9e06a9297e093f405e3d0cf7f812d67f71bfd937c4eedf51e925e69c6efdeaa0c4f7f0df6fa573c6881c74838ac0218dc6ce982b2fac701fc48"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x80a}}, {0x72, &(0x7f00000005c0)=@string={0x72, 0x3, "015657ba9eda8434e79200fd0f78288d9f5262ec547c328f1e40e87d16661c0abcdd70579dae0e8bb92d06647f8da6c40d09c4c9fb10beadfab800538cd2b37cbcbaa8f4e818e169621f77e6c5b1ffd0f092c952d3eec870a0fe4b7dec1490eebd1b7ed551785a9ec7ba77d33ac70cf8"}}, {0xac, &(0x7f0000000640)=@string={0xac, 0x3, "5af9a3a76706c8cc539a65b2ecc6ddbd572fed1e947ebd7c68f81e511f4d0d0e4c040a82d2c6bcb789f31fa29bc7e311189c4a61d33e515e1f07d006e41505d6c30194c1181c8df0fab02e2fa6a267d43ca3358e082e1f0206ab81c12b765cff28c4d22fc3c4847019586fb6265e5ee692ebd706f61e0f71314f3ae884cd072e102bb101fc8248155e84980fde4897bfd56790ae47bef6abedde050790b4d0286c6b82948205af584051"}}, {0x5, &(0x7f0000000540)=@string={0x5, 0x3, "4a718e"}}]}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) 03:11:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xe, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 480.018881][ T9481] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.050621][ C0] hrtimer: interrupt took 167290 ns [ 480.075557][ T9486] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.086585][ T9486] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0x25, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 480.551671][ T9486] team0: Port device veth3 added [ 480.598333][ T9488] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.609705][ T28] usb 3-1: new high-speed USB device number 2 using dummy_hcd 03:11:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x80, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @tick=0x737c, {}, {}, @connect}], 0x38) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x302}) write$sndseq(r0, &(0x7f0000000000)=[{0xfb, 0xaf, 0x17, 0x0, @time={0x6, 0x40}, {0x7f, 0x60}, {0xfa, 0xff}, @raw32={[0x4, 0x8, 0x6]}}, {0x0, 0x0, 0x20, 0x20, @tick=0x3, {0x3}, {0x40, 0x7e}, @control={0x40, 0x2, 0xfffffffd}}], 0x38) 03:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0x4001, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 480.857094][ T28] usb 3-1: Using ep0 maxpacket: 32 [ 481.057294][ T28] usb 3-1: config 1 interface 0 altsetting 128 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 481.069628][ T28] usb 3-1: config 1 interface 0 altsetting 128 endpoint 0x82 has invalid wMaxPacketSize 0 [ 481.079966][ T28] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 0 [ 481.090817][ T28] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x3 has invalid maxpacket 64 03:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xa, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 481.101044][ T28] usb 3-1: config 1 interface 0 has no altsetting 0 03:11:23 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f00000013c0)=""/201) eventfd(0xe76d) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/4096, &(0x7f00000001c0)=0x1000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000014c0)={0xb4, 0x3, 0x8, 0x3, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5f7b}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfde}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x2010, r0, 0x791c000) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 481.317381][ T28] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.327175][ T28] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.335335][ T28] usb 3-1: Product: à Š [ 481.340258][ T28] usb 3-1: Manufacturer: 먯ẇ㖼â‚ç«·ç‚ î³²ç²Ñ½æž¬ï­™ë»¿ë‡¿ç‹²îƒ³å²â„¦å’žá“ºà¦šç¹žê…­à¥„é«å‹“䧗₄梊䪦嶺쾡â­ä‹­è·’艅駴㳰쑆䘋噕ç¸è²Šâ‘ºî­ªê„¼ä¶‚鉪ì¿è…¿æœ­á¯·é½ä¹¼ï—­éˆžæ¥žî¿†ê«žä¼Œàµ¿ï«¶ã±—腨䣇갸᠂泜苩者LJ䣼 03:11:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x64, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 481.365173][ T28] usb 3-1: SerialNumber: å˜ë©—㒄鋧ﴀç è´¨åŠŸî±¢ç±”輲䀞編昖ਜå°êºè¬Žâ¶¹æ†èµ¿ì’¦à¤ì§„჻궾룺匀튌粳몼ᣨ槡ὢ뇅탿鋰勉烈ﺠ絋ᓬîºá®½í•¾ç¡‘鹚뫇í·ìœºï Œ [ 481.463282][ T9489] raw-gadget gadget: fail, usb_ep_enable returned -22 03:11:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4002, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 481.781209][ T28] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 481.866467][ T28] usb 3-1: USB disconnect, device number 2 [ 481.948925][ T9516] IPVS: ftp: loaded support on port[0] = 21 03:11:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4003, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 482.465907][ T9486] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.476161][ T9486] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.934753][ T9486] team0: Port device veth5 added [ 483.066452][ T8721] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 483.143404][ T760] tipc: TX() has been purged, node left! 03:11:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4004, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:26 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x3ff, 0x3, &(0x7f0000000200)=[{&(0x7f0000000100)="3b22cf4b4f242829a8ac6f27f3f705bebf0e329efb170cb92407c65866dd7e8eae85cd483385209e5e13f86845113c54072346c7aaf89a3df140f4bc5d7b37033ddcd73d4a2eaf32fcba6f2ab7d7dfbd3ae4fbe4d689054bd54ecc2e100e7a5c765224fc86a74df2d0e4f555fc0a0e222c84acba85d166d3b28bdfc2d7100952893664ed5d07584e6fcc1856885f73632d7006", 0x93, 0xffffffff}, {&(0x7f0000000280)="6edae01c1e9c95586fa391002748f466b144cfcaf0974c29c3cb7a2c89f0bcf84f9f389b07ec971b09964752223701296bf69e7c2a6c8b5ad9aa4d9453008c0908cee9da80f3b37ffedf8d942640cf50e0d1ab853a47d97424676d820684edba29c79463a1276dfe678696cc5e7a76ef10440593d7e042336bd0c95d2b68b5fb21e41fd1672497b724c31eee5964c894f93ca663f532740470ea723fa270803bb007ee1c", 0xa4, 0x6}, {&(0x7f0000000080)="d75c09c6a8", 0x5, 0x80000001}], 0x1001000, &(0x7f0000000340)={[{@nouser_xattr='nouser_xattr'}, {@usrjquota={'usrjquota', 0x3d, '/'}}, {@usrquota={'usrquota', 0x3d, '.'}}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x65, 0x35, 0x38, 0x65, 0x64, 0x38, 0x30], 0x2d, [0x66, 0x65, 0x37, 0x5], 0x2d, [0x0, 0x31, 0x65, 0x38], 0x2d, [0x65, 0x62, 0x61], 0x2d, [0x65, 0x36, 0x37, 0x35, 0x37, 0x61, 0x32, 0x62]}}}, {@fowner_gt={'fowner>', r2}}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x20, r0, 0x427, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) write$cgroup_int(r4, &(0x7f00000003c0)=0x1f, 0x12) [ 483.328385][ T8721] usb 3-1: Using ep0 maxpacket: 32 03:11:27 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='nv\x00', 0x3) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) sendto$inet(r1, 0x0, 0x0, 0x1, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @remote}, 0x10) 03:11:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4005, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:27 executing program 1: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x2, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7ff}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000500)=0x2480, 0x4) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40020000", @ANYRES16=r3, @ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x48897}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @rand_addr=0x64010102}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) [ 484.606579][ T8721] usb 3-1: device descriptor read/all, error -71 [ 484.721870][ T9576] IPVS: ftp: loaded support on port[0] = 21 03:11:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4006, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 485.057482][ T9600] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) close(r0) 03:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4007, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x11d33168, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x1}, 0x8) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c92eeadc20399ecba0000", @ANYRES16=r3, @ANYBLOB="10002bbd700005002f000001000008003b0001000000050038000000005108003a3e0000000005003800000000000800225f3a0003000000d00ef556d4e729411afd16af2933b5a27e0b0be8"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010e26bd7000fddbdf250f00000008003900ffff000008003b004000003b000300000008002b00030000000800310008000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x2d, 0x5, 0x9, 0x7, 0x1c, @remote, @mcast2, 0x7800, 0x20, 0xbc, 0x7}}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000804) 03:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4008, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4009, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:29 executing program 2: symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f00000000c0)='./file1\x00') execve(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) syz_io_uring_setup(0x6532, &(0x7f0000000040)={0x0, 0xdec8, 0x1, 0x1, 0x16e}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x100, @private0, 0x5}}, 0x3) [ 486.887602][ T9576] IPVS: ftp: loaded support on port[0] = 21 03:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x400a, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:29 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="5500000018007f5f146e1bb2a4bd909302060409000b1301021504123900090035000c020100000019000b4006091101020022dc1338d54404139b84136ef75afb83de4411001200", 0x48}, {&(0x7f0000000140)="0c0020006069342ef67b734bf9", 0xd}], 0x2}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/191, 0x101}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/167) [ 487.185640][ T9292] tipc: TX() has been purged, node left! 03:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x400b, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 487.593505][ T29] audit: type=1400 audit(1599534690.255:9): avc: denied { create } for pid=9660 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 487.665280][ T29] audit: type=1400 audit(1599534690.285:10): avc: denied { ioctl } for pid=9660 comm="syz-executor.2" path="socket:[36769]" dev="sockfs" ino=36769 ioctlcmd=0x8940 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:11:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @random="7842b0755dbd"}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x1, 0xff}) [ 488.085284][ T9668] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 03:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x400c, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:31 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x9, 0x9}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000100)) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000f06010200000000000000000a000001050001000700000006000b000200000083a20b9cc74011dddd177fc24c09943bf987ba0511a498726c6d30efb898b0fbd3965807b418b1cfdb96d0ef68002da809b926ab6a39de536098d6b4cad6e536d2393e244619faa68f36920d4d51855b1a0009de99789370d51a87f96e"], 0x24}, 0x1, 0x0, 0x0, 0x48011}, 0x4) socket$netlink(0x10, 0x3, 0x10) 03:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x400d, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:31 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x200, 0x800) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x7, 0x1f, 0x20, 0xfff8}, 'syz0\x00', 0x3c}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\x804f\xae\x95u\t\xfd^\x03\xa1a\xbd\xacs\xf2\x1fl\x14\xcf\xb3\xe9\xe2\xefR\"U\x84\xb7=\x84!d\x98\x11Y\x83\x92\xecpq?\x17\\*\xfdH\x9c\xe2\x88\xde\xf73BF\xb9\x8d\xc0\x05\xb9\x91Uk\x92f\x8a\xfe\x1bV^\x7f4Oj\xdb\x82J\x06\xf6n\xf0\xba\x90\x014[\xe3\xa2\x90\xce\xf8\x15\xb9\x18\x96{O\x1b\x06\x15S\xd2F\x1cF\x1aa\x12\xf8\xa2\x8aoT\x99\xfe(\x0f\xbahj\x01\xe5{\xf0\x06v\xe7u\xfbK\xd9|\x906\xbc\xa7Q\xc8\xfd\xed\x83\xee\xdbG\xb8\f\xf8\x91I\v\te\xc1\n\v\x84W#D\x80\xfe\xb6\xa5\xa3\x97|D\xf9\a\x14\xcb_\xcf\x84\x1f\xfd{\xdc\x12\xa9C%\xf6\xfbp\xcf\xf6\xcf\xec\n\xdf\xb6[\x15,!\xcc\xb8oM\x8a\"\xee\xbe\xf0:U\xd2Q\x96t\x7fT}\xd8\x02^B\xd6FiVwJS\x1eS&\x05\xed\x9e\xe5\x86@H B\xbao\xa3tS\xb0O\xe4*\xa16\xbea\v}\x1c\a/\x1a\xb9N\xd6\xf0\xa1=\xf1\tZ\xdfH\xde\xaf\x90g\xc9=\'x\bdo\xae\xe6\xc6\xe9G\xe38-\xb5\x99\xfd\x850Z\xd5\xc1\x10S\x16$\x9bW6\x8f\xe8Zsl\x04\xb3)\x88\"\xbb\x86\x83\xa2V\x1f\xf4&B9\x7f'}}]}}) 03:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4042, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x80000e, 0x20010, r0, 0x99bc4000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x0) [ 489.622393][ T9292] tipc: TX() has been purged, node left! 03:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x404a, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYRESOCT], &(0x7f00000002c0)='GPL\x00', 0x5, 0xb3, &(0x7f0000000300)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x240007fd}, 0x10) write(r0, &(0x7f00000000c0)="1800000016009b8a14e5f407000000000a640bda75000000", 0x18) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200), &(0x7f00000003c0)=0xe) getpeername$tipc(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r4}) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r4, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x190, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_AF_SPEC={0x14c, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0xc, 0x0, 0x0, 0x8000}]}}, @AF_INET={0x58, 0x2, 0x0, 0x1, {0x54, 0x1, 0x0, 0x1, [{0x8, 0x6, 0x0, 0x0, 0x7}, {0x8, 0x0, 0x0, 0x0, 0x22}, {0x8, 0x1f, 0x0, 0x0, 0xff}, {0x8, 0x1d, 0x0, 0x0, 0x6}, {0x8, 0x8, 0x0, 0x0, 0x8}, {0x8, 0xd, 0x0, 0x0, 0x101}, {0x8, 0xb, 0x0, 0x0, 0xff}, {0x8, 0x18, 0x0, 0x0, 0x800}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1b, 0x0, 0x0, 0x80000001}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0x20}, {0x8, 0x16, 0x0, 0x0, 0x4}, {0x8, 0x17, 0x0, 0x0, 0xa}, {0x8, 0xb, 0x0, 0x0, 0xfe1}, {0x8, 0x15, 0x0, 0x0, 0xffffffff}]}}, @AF_BRIDGE, @AF_INET={0x58, 0x2, 0x0, 0x1, {0x54, 0x1, 0x0, 0x1, [{0x8, 0xd, 0x0, 0x0, 0x9}, {0x8, 0x19, 0x0, 0x0, 0x400}, {0x8, 0x0, 0x0, 0x0, 0x9}, {0x8, 0x1c, 0x0, 0x0, 0x7ff}, {0x8, 0x16, 0x0, 0x0, 0x1f}, {0x8, 0x4, 0x0, 0x0, 0x9}, {0x8, 0xb, 0x0, 0x0, 0x9}, {0xffffffffffffff4b, 0xc, 0x0, 0x0, 0xf2d6}, {0x8, 0xa}, {0x8, 0x6, 0x0, 0x0, 0x3ff}]}}]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x190}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fbdbdf25190000002c0001801400020076657468305f746f5f627269646765001400020064756d6d7930000000000000000000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="b2ac00000000e6ff0700010080fed7fd02844900e7da909314b90b7ce45af6fdd3cb6393ba676b16888ad3", @ANYRES32=0x0, @ANYBLOB="300001801400020076657468305f746f5f627269646765000800030000000000000003004c41e74108000100", @ANYRES32=0x0, @ANYBLOB="5c000180"], 0xfffffccf}, 0x1, 0x0, 0x0, 0x24048010}, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x0, 0x3}, 0xc) 03:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4064, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 490.549093][ T9703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 490.632584][ T9703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:33 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$TIOCNXCL(r0, 0x540d) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$VT_ACTIVATE(r1, 0x5606, 0xffffff3f) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="05d887de1e338dee2e0155c3e6e163cf96f80442746824e62315d2a502484de93f798399cd6260cc27a3b63e7b5b8e0cb7056ae420296f7eb3f468280f"}, 0x1c) syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a010000929000000109022d00010000000009040000030b3db30009058d1f"], 0x0) 03:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4078, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 491.139595][ T9710] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 491.201161][ T9710] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 491.529074][ T8725] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 491.811820][ T8725] usb 3-1: device descriptor read/64, error 18 03:11:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 492.211414][ T8725] usb 3-1: device descriptor read/64, error 18 03:11:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 492.488204][ T8725] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 492.758762][ T8725] usb 3-1: device descriptor read/64, error 18 03:11:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 493.148154][ T8725] usb 3-1: device descriptor read/64, error 18 [ 493.268580][ T8725] usb usb3-port1: attempt power cycle 03:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 493.976426][ T8725] usb 3-1: new high-speed USB device number 7 using dummy_hcd 03:11:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8010}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='memory.current\x00', 0x275a, 0x0) 03:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 494.287168][ T8725] usb 3-1: device descriptor read/8, error -71 [ 494.496689][ T8725] usb 3-1: device descriptor read/8, error -71 03:11:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c00000021000104000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb578a52078c1eed0f300000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca249435, &(0x7f0000000680)={0x0, 0x4, @start={0x0, 0x1, "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", "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"}, [0x1, 0x0, 0x40, 0x30d, 0x4, 0xff, 0x6963, 0xefd, 0x9, 0x0, 0x2000000000000, 0x4, 0x6, 0x3, 0x5, 0x6, 0x54a6, 0xef, 0x8, 0x69, 0x8, 0xfffffffffffffff9, 0x3, 0x3, 0xcd, 0x6e6, 0x0, 0x40, 0x5, 0xe71, 0x80000001, 0x401, 0x480000, 0x5, 0x8001, 0x8001, 0x2, 0x5, 0x0, 0x218f, 0xff, 0x2, 0x6, 0x1000, 0x0, 0x80000000, 0x80000001, 0x100000000, 0x6, 0x2, 0xa4, 0x2e, 0x5, 0x2, 0x0, 0x0, 0x7, 0x8, 0x934d, 0x4, 0x82ca, 0x1, 0x2, 0x3466]}) r7 = userfaultfd(0x800) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000001c0)=0x1) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000c34000)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) socket$nl_generic(0x10, 0x3, 0x10) 03:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x9, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 495.165213][ T9754] 9pnet: Insufficient options for proto=fd 03:11:37 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC, @ANYRESDEC=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xa, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:38 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x48001) [ 495.739974][ T9760] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 495.793271][ T9760] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x6e200000}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 03:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000"/15, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600090000000000"], 0x3c}}, 0x0) 03:11:38 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000100)={0x16bc, 0x0, 0x637, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x3dc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "129becfb9f21ba6af4e87ce72b5b7b89865b9309746eb2c0e147fef26b0f9a7c47c387da3478f243cf422d2f194b5c9e6a815baab0e0ba6acffda0bbd1799e38"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd7, 0x5, "be30c10f177d231c84f74ed4d262a58dfe4bc837e50a534c1a63e3183705eef7ec7701d933e1eccaf2e324f516f8c0c359a7db19ffab6cc52bcad251709e7edf62aaac5d2f508544b5c20831830cedb5216a237693ad6ca30b4dd1a600989ee061637447e03a61401f3ff1906dd8365db62a807981b22db90fe31c61cf05c6e5b0381b0bc36d82ed7d69003cc70b1385f199f8bd6b71bf34d50531bb801503b175491ce5ba9d39c39e9fc87cb6d198a56667ddfafb1256bdfb4cb56b738ec69e1d9468d552c40a7efb54b102588cde579a99bb"}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7d1a}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\'\\*\xf0#$@.\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\n*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '@:@@-.${\x97\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{*//\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#$}]@\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}]}, @ETHTOOL_A_BITSET_VALUE={0x2b, 0x4, "9fc9813f54625c7d2412888b927ae3057dcbc92a76bb71f5ddcb962dc6eb7f5da9797e18fb0dfb"}, @ETHTOOL_A_BITSET_BITS={0x18c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%&)*\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')(!#).\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x76}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '|{![[\xa6*)^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '(\'@$]\'%-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '({\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*^\\Q\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1e07}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x21}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ')][]\\\\),\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x150, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "1853520a58bca76187220b03890a12365c13bf5c6d7c8d02259402baa071aed4a68f05d4569926ccc0c63fa169650812db943252c75f8f70b885"}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x66ba}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ',\x12-#[!G-*\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x37a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1b4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x33, 0x4, "c80cc1c43ad397f803e457a0add2bad91aac447e46eef682c21d3bd105a2d47825b61f01fa18adfc14805d5a56bc28"}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "e1753821d228cf00a078c8e6cf546924672aa08fd583850c3f1cc4524c62924161182f5f377f7ebc7b24eb182019121dacc1d939c6ae522e155b47d04060648b548173e1dbffbf6e9933bcba7033db087efa4ba5ae4ff09bd127ab1932213828d2e0c23a36e39deb3169c7807b"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xf8ca}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#})\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\xf4,[@^{^-$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{:+\\(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x16bc}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = openat$mixer(0xffffff9c, &(0x7f0000001840)='/dev/mixer\x00', 0x80000, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000001880)) r3 = openat$dlm_plock(0xffffff9c, &(0x7f00000018c0)='/dev/dlm_plock\x00', 0xa4b03, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001940)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0x9c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4880}, 0xc094) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x2c, 0xa, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1f}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2d}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x90) r5 = pidfd_getfd(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000001d80)={0x1f}, 0x4) bind$can_j1939(0xffffffffffffffff, &(0x7f0000001dc0)={0x1d, r1, 0x3, {0x2, 0xff}, 0x2}, 0x18) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000001e00)=0x0) r8 = syz_open_dev$vim2m(&(0x7f0000001e40)='/dev/video#\x00', 0x6, 0x2) fcntl$setownex(r8, 0xf, &(0x7f0000001e80)={0x1, r7}) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001ec0)) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000001f40)={[0xe0, 0x6, 0xd065, 0x200, 0x42, 0xffffff40, 0x8, 0x200, 0x200, 0x401, 0x9, 0x9, 0xfffffffa, 0x4, 0x0, 0x6, 0x329, 0xfffffc01, 0x71ce, 0x8, 0x2, 0x0, 0x9d, 0xbe, 0x5d, 0x9, 0x401, 0x1f, 0x9, 0x180000, 0x1, 0x80, 0x48, 0x8, 0x7ff, 0xfff, 0x6, 0x544c, 0x10001, 0xd67a, 0x342e, 0xfffffff9, 0x80, 0x2, 0xde1ac43, 0x1, 0x3, 0x5, 0x7, 0x2, 0x4, 0xffffff01, 0x3f, 0x6, 0xce, 0x6, 0x29a2, 0x1d8, 0x800, 0xffff, 0x1ff, 0x8001, 0x1, 0x0, 0x0, 0x2, 0x2, 0x43c4, 0x7fff, 0x8, 0xffffffff, 0x3, 0xffff0001, 0x1, 0x8, 0xfffffff9, 0x4, 0x6, 0x38a6, 0xf8c1, 0x40, 0x2, 0x5, 0x5, 0x9, 0x5, 0x9, 0x20, 0x6, 0x2, 0x8, 0x7, 0xe5b8, 0x1, 0xc8, 0xffffffae, 0xffffffff, 0x0, 0x7, 0x9, 0x2, 0x3, 0x9, 0x200, 0xffffffff, 0x1fffe0, 0x7d5e, 0xf772, 0x7fffffff, 0x5, 0x1, 0x100, 0xa39e, 0x10001, 0x20ae, 0xf8, 0x77bc, 0x2, 0x8, 0x5, 0x3, 0x40, 0x1000, 0x9, 0x9, 0x7, 0x0, 0x4, 0x61, 0x1, 0x0, 0x7, 0x4, 0xcd, 0x1, 0xffff, 0x3f, 0x4b, 0x8, 0xcc1, 0x10001, 0x10000, 0x6, 0x7bd, 0x3, 0x2, 0x7fffffff, 0x3, 0x1, 0x0, 0x7, 0x80000001, 0x3, 0x7, 0xb7, 0x7, 0x8000, 0x3, 0x0, 0x7, 0x53e8, 0x9, 0x2, 0x6, 0x5, 0x9, 0x3, 0x8000, 0x8, 0x8001, 0x1, 0x1ff, 0x2, 0x200, 0x6, 0x80000000, 0x1000, 0x0, 0x48, 0x0, 0x2, 0xa0c, 0x918, 0x20, 0xe905, 0x1f, 0x40, 0x80000000, 0x100, 0x200, 0x6, 0x1, 0x3594, 0x4, 0x80, 0x9, 0x8, 0x1000, 0x1, 0x334, 0x8, 0x1, 0x8, 0x1, 0x401, 0x5, 0x8, 0x7, 0x9, 0xa81, 0x0, 0x1ff, 0x6, 0x8, 0x2514, 0x8, 0x1000, 0x3, 0xfd0, 0x1ff, 0x6, 0x101, 0x1, 0x1, 0x800, 0x10001, 0x1, 0xffffffff, 0x5, 0x2e6, 0x400, 0x80000000, 0x1, 0x72292be5, 0x8, 0x0, 0xfffffffd, 0xffffffff, 0x200, 0x2, 0x9, 0x61, 0xffffffff, 0x76, 0x44226d1f, 0x7fffffff, 0x3, 0x9, 0x3, 0x7, 0xa46, 0x2, 0x5, 0xfb, 0x1, 0x4, 0xfffff65f, 0x9, 0x1ff, 0x6, 0x9, 0x652735ce, 0x3, 0x4, 0x8, 0xd44c, 0x7, 0x10000000, 0xfff, 0x1, 0x7ff, 0x2, 0xff, 0xfffeffff, 0x0, 0x9, 0x1, 0x8, 0x582, 0x1, 0x4, 0x1, 0x1, 0x9, 0x6, 0x7, 0x6, 0xff, 0x10001, 0x1000, 0x80000001, 0x1ff, 0x88d, 0x2, 0x3, 0x4bb, 0x3, 0x4, 0xffffffff, 0x10000, 0xfffffeb4, 0x6, 0xc805, 0x0, 0x8, 0x2, 0x10000, 0x2, 0x7fffffff, 0x9, 0x3, 0xf2, 0x5, 0x71d, 0x9600, 0x7, 0x19b, 0x10000, 0x7, 0x81, 0x3ff, 0x7341daf6, 0x8, 0x4, 0x10000, 0x6, 0x9, 0x2, 0x1, 0x40, 0xfffffffc, 0x3f, 0x7f, 0x8, 0x3, 0xffffffff, 0x8, 0x8, 0x3ff, 0x5, 0x92724f4, 0x9, 0x9, 0x3, 0x7, 0x800, 0xdf93, 0x5, 0x0, 0xeb, 0x101, 0x5, 0x5, 0x80000001, 0x6, 0x4d, 0x20, 0x4, 0x6, 0x7fffffff, 0x8000, 0xffff, 0x9, 0x9, 0x0, 0x5, 0x9, 0xffff7fff, 0x4, 0x80000001, 0x9, 0x1000, 0x6, 0x8, 0x0, 0xe2f, 0x7, 0x0, 0x2, 0xfed4, 0x7ff, 0x7, 0xff, 0x3f, 0x3, 0x401, 0x8, 0x99, 0x8, 0x0, 0xfffffffd, 0xfffffff9, 0x3719, 0x2, 0x2, 0x6, 0x1, 0x3ff, 0x3, 0x51f, 0x1f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x5, 0x17cc, 0x0, 0x1000, 0xcb92, 0x3180, 0x3, 0x4, 0x3, 0x7, 0x2, 0x8001, 0x0, 0x43, 0x74b, 0x0, 0x1, 0xf9, 0xff, 0x7, 0x1ff, 0x7, 0x7, 0x101, 0x1ca, 0x1, 0x3, 0x7, 0x7fffffff, 0x2, 0x8, 0x9, 0xdb, 0x6, 0x200000, 0xd0000000, 0x6, 0x1ff, 0x5, 0x80000001, 0x8000, 0xfffffff7, 0xe0000000, 0x3, 0x200, 0x8001, 0x3, 0x81, 0x80, 0x7, 0x101, 0x9, 0x0, 0x67, 0x2, 0x80, 0xfffff6b7, 0x6, 0x7, 0x4, 0x7fffffff, 0x9, 0x5, 0xffffffe0, 0x0, 0x3, 0x666, 0x81, 0xcb, 0x1, 0x7, 0x8001, 0xfff, 0x7fffffff, 0x0, 0x4, 0x9, 0x8, 0xffff0000, 0x7, 0x9e, 0x6, 0x2, 0x43, 0x9, 0x7fff, 0x3, 0xc15, 0x4, 0x1000, 0x29, 0x81, 0x8000, 0x3, 0x9, 0x6, 0x9b, 0x7fff, 0xffff, 0x7f, 0x3, 0x6, 0x5, 0x7, 0x5, 0x1f, 0x0, 0x2, 0x9, 0x4, 0x2, 0xffffffff, 0x1, 0x1ff, 0x2, 0x9, 0x1, 0x5, 0x7, 0x20, 0x40, 0x41e, 0x3, 0x2, 0x64b, 0xfffffc01, 0xfffffcf7, 0x4, 0xfffffffb, 0x8, 0x6, 0x3a6d6e86, 0x66e, 0x1, 0x3f, 0xff, 0x9, 0x6, 0x4, 0x3f, 0xfff, 0x0, 0xbd, 0x6a, 0x6, 0x0, 0x7, 0x4, 0x3, 0x8, 0x7, 0x6, 0x9c, 0x8, 0x6, 0x7, 0xba, 0x8001, 0xffffffff, 0xffffff80, 0x5c, 0x3f, 0x643, 0x2, 0x89, 0x0, 0xfff, 0x200, 0x8000, 0xb88b, 0xb75, 0x3f, 0x6, 0x2, 0x7, 0x20, 0x80, 0x8, 0x7, 0xff, 0xfffffffe, 0x3ff, 0x3, 0x5, 0x7, 0x4, 0x4a9f8193, 0x9, 0x401, 0x20, 0x7fffffff, 0x4, 0x4, 0x9, 0x10000, 0x4, 0x98b, 0x5, 0x43a, 0x7fffffff, 0x35, 0x77, 0x6, 0x1f, 0x800, 0x1, 0xfff, 0xb00000, 0x1, 0x6, 0x3, 0x9, 0x1c34dabd, 0xffff, 0x2, 0x9, 0x100, 0x5, 0x5, 0x2873, 0x8e, 0x1f, 0x5, 0xfff, 0x100000, 0x200, 0x10001, 0x5, 0x400, 0x0, 0x9, 0x9, 0x5, 0x8, 0x200, 0xb08, 0x3, 0x5, 0x10001, 0x5, 0xffff, 0x7ff, 0x101, 0x1ff, 0x401, 0x80, 0x7fffffff, 0x1, 0x8, 0x9, 0x0, 0x1400000, 0x7, 0x8, 0xffff, 0x200, 0x800, 0x0, 0x7f, 0x40, 0x0, 0x7, 0xff, 0x2, 0x80000000, 0x7ff, 0x800, 0x3, 0x7, 0x3, 0x6, 0x2, 0x7ff, 0x1, 0x8, 0x0, 0xfff, 0x3bd4, 0xffffffff, 0x8, 0x6, 0x2e54, 0x436f, 0x9, 0x3, 0x80000001, 0x2, 0x1, 0x3, 0x0, 0x6, 0x3ff, 0x9, 0x40, 0x0, 0x3, 0x5cd, 0x3, 0x1ff, 0x9, 0xfb8, 0x2e800000, 0x7f, 0x400, 0xfffffffe, 0x6, 0x3ff, 0x2, 0x3ff, 0xefe5, 0x8, 0x4, 0x4, 0x100000, 0x7, 0x200, 0x8000, 0xff, 0x3ff, 0x7ff, 0x8, 0x0, 0xfffff9ac, 0x80000000, 0xfff, 0xfff, 0xb9f7, 0x0, 0x7df, 0x2c2b, 0xffff, 0x0, 0x3795, 0x5, 0x5, 0x4000000, 0x3, 0xfffffff8, 0x6, 0x2, 0x5, 0x1, 0x3, 0x586, 0x1f, 0x81, 0x1, 0x3, 0xffff0001, 0x400, 0x9a, 0x7ff, 0x7, 0x2, 0x7, 0x8, 0x7, 0x4, 0x7, 0x2, 0x80000001, 0x1, 0x8, 0x0, 0x5, 0x4, 0x1, 0x3f, 0x7, 0x1, 0x1, 0x7, 0x7ff, 0x6, 0x7f, 0x7fff, 0x5f, 0x7, 0x2, 0x1f, 0x6, 0x2, 0xd059, 0x7, 0x81a8, 0x8, 0x0, 0x26e, 0x10001, 0x6, 0x100, 0x6, 0x634, 0x8000, 0x100, 0x383, 0x6, 0x1, 0x2, 0x7, 0x7, 0x9, 0xff, 0x86, 0x80000001, 0xfffffffb, 0x19be8e26, 0x6e7f, 0x8000, 0x7fff, 0x1f, 0x1000, 0x3, 0x0, 0x0, 0x9, 0x5, 0x4, 0x6, 0x0, 0xc8b, 0xffffff07, 0x6, 0x3, 0x0, 0x9, 0x100, 0x7fffffff, 0x200, 0x7fffffff, 0x72, 0x8001, 0xffffffff, 0xffff, 0x1, 0x0, 0xc5, 0xfffffff7, 0x0, 0x3, 0xd, 0x9, 0x1, 0xff, 0x0, 0x3, 0x9, 0x5, 0xa02, 0x6, 0x6, 0x9, 0x3, 0x6, 0x1, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x10000, 0x3, 0x7, 0x6, 0x8000, 0x0, 0x2, 0x1, 0x7, 0x2, 0x7c, 0x0, 0x5d4, 0x8, 0xf42, 0x1, 0x6, 0x5, 0xff, 0x2, 0x5, 0x40, 0xdf70, 0x9, 0x6, 0xffff, 0x1, 0x400, 0x27860829, 0x4, 0x101, 0x86, 0x2, 0x8a, 0x7, 0x7, 0x8, 0x380b, 0x2, 0x80000001, 0x1, 0x81, 0x7868, 0xffff8001, 0x0, 0x1f, 0x6, 0x1c, 0x6, 0x0, 0x4, 0x6, 0x1, 0xfec7, 0x7, 0x2270, 0x7, 0x2, 0x5, 0x8, 0xffff, 0x70, 0x6, 0x9, 0x6, 0x10001, 0x35db, 0x5, 0x2, 0x0, 0x3, 0x6, 0x4, 0x800, 0x2, 0x5, 0x0, 0x3, 0x6, 0x7, 0x3, 0x68b, 0x80000000, 0x6, 0x2, 0x4, 0x5, 0x0, 0x9, 0x81, 0xfffffffd, 0x7, 0x9, 0x4, 0x8, 0x8, 0x80000001, 0x162f, 0x8, 0x2, 0x6, 0x3, 0x9, 0x1ff, 0x4, 0x1, 0x100, 0x5, 0x0, 0x7, 0x2, 0x47, 0x694b023d, 0x3f, 0x1ff, 0xfffff800, 0x1, 0x3ff, 0x53, 0x7fffffff, 0x1, 0x7, 0x7, 0x2, 0x9911, 0x8, 0x1, 0x101, 0x5, 0x5, 0x83, 0x1ff, 0x6, 0x9, 0xfffffffe, 0x1, 0x3f, 0x4, 0x7fffffff, 0x0, 0x5, 0xffff, 0x4, 0x5, 0x80, 0x20, 0x4, 0x8, 0x4, 0xffff8000, 0xe3c, 0x400, 0x88c8, 0xcc2d, 0x7, 0x4, 0x7, 0x1000]}) getsockname$ax25(0xffffffffffffffff, &(0x7f0000002f40)={{0x3, @default}, [@remote, @netrom, @default, @null, @default, @remote, @default, @null]}, &(0x7f0000002fc0)=0x48) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003000)=""/242) 03:11:39 executing program 1: chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x50000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000400)={0x9d0000, 0x20, 0xff, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x990a30, 0x9, [], @p_u8=&(0x7f0000000380)=0x3f}}) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="1cd3aa5dfef0d215819232106b478c08da52757a2c4cd98b59094fbbadbf8f0a450756123129c739f57dab93ecf9e8199b39337dd9f6a0d8dae8ea9c9e5af607a176a66a7bedd1455f16fa77bbdd84b88d649dfb9cbe0bd84abda839689178caec8ddf581f5f0253ffbdd9a2223284dd4d4187040d5c328b67cd63c65090006d1526c8b6b0f58af508d54dfea52905244eaab678ef32442d0a4e546d5442a5a556b05ded8221469fa29cdc16d13c7c4fe66befb687", 0xb5}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f00000001c0)="b6b321148e6aae1c4d", 0x9}, {&(0x7f0000000200)="c96c4a8cd32d870bb3b5072b6299947a24e70fbce5482832c38306562d77b096d581549a31641370bc9e21b8407079e465ccf3de7d0c50956c26c65aa32851809124f88568b72ae46b98b8efdfc5398f220e431ee87e475b025461e7870b8641fb29a1283f3dd7faa94dc0756ff51eed715136fc763b8c35c04eb42de83c8894838e017ef28cd7994ca379665f02c56578a9429fe15ad18c3d23940d681c3131da3e09a1819ba83d978fdd8e8817e490f29f9a11ba8ee74ed23731ef606151f3e369a026", 0xc4}], 0x4, 0x0, 0x0, 0x48001}, 0x24048885) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x103000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x800) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001b00)={0x0, 0x200}, &(0x7f0000001b40)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002e80)={0x0, 0x4f, "6b53dd383d382fae93c7f61a529ef0fa591f0c2b974af632c848822b3666648130437c2a21ea91ee9d72e074e6aa16b4e69e3a62b0c7b86254dc0219a698fdbb5cbc55038ab3c7a34f433746f72886"}, &(0x7f0000002f00)=0x57) sendmmsg$inet_sctp(r1, &(0x7f0000003340)=[{&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x87, @private1={0xfc, 0x1, [], 0x1}, 0xc}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000600)="47a74b084f0fbdd1ee37488591aff9923af616e66db854173ea33d7653fca22c1557817c5282eaffa95f91c2dc4bc4a8176bb9af9f896fda57dc85d657d8d7e7c3bc6cf268b15e6248825b65bc48dbb4788878380080e9e340fdc11228a43dbcfce594f20dd8ba5212aa596680cbd33c3495e47ed9c19edb572e4146e691e5d2fdfbfcf6278b952ad7e8d69546cc9f29308f6c68ddf43a706b020d06eee8c9e92f81f99bfbbc222eba61c76bf116ff9dff45e4c067d22c2c1f09d2472a76", 0xbe}, {&(0x7f00000006c0)="64204887c67a6321aec95d80dcc979afb9cec070da2ad2abbd1600e97d2463ad792a1ac99b8489415f97cc340856d39786321d144f51c75705b203a733830cecdba9901c2af75cc4869152b37f353df4431d879584d00c851b20840e26338794b9e8a2be0704f890a403403cb9744c6eb539dc4edfbf0e93b7c7adf30e2603b1b8ed5458dd20ffb7e5649cbbe8cb7781d576fadab784959337e3bcb6af2c45549e261d8c1474c4cf635bd7c7f94a5f9ce93254462da5a78cc4d8e05c777e9dd525528186a0c167edda0870b4bf8f097db91f05bf472ec99dcc39d9289f16f5910c349044b3191ed9a9e9e2090b33", 0xee}, {&(0x7f0000001800)="8a946e648766d5fe48b12320931361658089830e09a8b0b3305a12c6896df6c3933558ee5252ec6ee0492154f84f2f6476ae6c76971091b4893a00666219881beddb89424eb9ee13bd33a7eaf9dfd20fc5d285bd68046c267f92efa8cd4dfcd04fff4ee229ede5b08d89b6603b108da86361454169337e5eb31d174cdb2748f858a0baaf9074b0989f7d74020ddd970d812d2bc1d5dd388bd8b9", 0x9a}, {&(0x7f00000018c0)="d96d04fe1da267e03120147af761a7a7121ecddec60a988873cddcbd756caf42663c6b8594d6e02bb2680ddaafd36a255fb71e6685d7312c4f061e86b52c211f95098ed4f10af57a184472b160498ca653c5eaac87b71da976", 0x59}, {&(0x7f0000001940)="f62103538e7d094534102e975a1c9bbb128746c82f5f0b8c986d28b69a112f65c97cf65cc8a846e4594a22e960d6f1fa17", 0x31}], 0x5, &(0x7f00000019c0)=[@sndrcv={0x2c, 0x84, 0x1, {0x1, 0x20, 0x200, 0xba, 0x0, 0x5, 0x6e5, 0xbdb}}], 0x2c, 0x24040840}, {&(0x7f0000001a00)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="13223c3f39d2d44865d386cbd6a564ca2b967d7c892ce2ea8e7fedbae346b416951b479ac4a4b7b1672e7696e49c563c54734adaa40e8fed60cc9ba037d71f240d439bdad9bc576c4d166948b79415f1fbb464973fc006cecc7ac35224d14ef6e22cce2bf432fea90f6d49140327293be4863f", 0x73}], 0x1, &(0x7f0000001b80)=[@dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x3, 0xc, 0xfffffc01, 0xfffffff7, 0x7, 0x81, 0x965}}, @dstaddrv6={0x1c, 0x84, 0x8, @local}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @dstaddrv6={0x1c, 0x84, 0x8, @private1}, @sndinfo={0x1c, 0x84, 0x2, {0x80, 0x200, 0x55, 0x5, r2}}, @sndinfo={0x1c, 0x84, 0x2, {0x6, 0x9, 0xc4e9, 0xecfa}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x8001}}], 0xe0, 0x20000040}, {&(0x7f0000001c80)=@in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x10000}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000001cc0)="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", 0x1000}], 0x1, &(0x7f0000002d00)=[@dstaddrv4={0x10, 0x84, 0x7, @broadcast}, @sndinfo={0x1c, 0x84, 0x2, {0x4957, 0x200, 0x1000, 0x8, r5}}, @authinfo={0x10}, @init={0x14, 0x84, 0x0, {0xd950, 0xffff, 0xfff, 0x1}}, @init={0x14, 0x84, 0x0, {0x9, 0xc95b, 0xd0d4, 0xe9}}], 0x64, 0x48000}, {&(0x7f0000002d80)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002e40)=[{&(0x7f0000002dc0)="e38455d1b9bd2f4740eb9e99b1addf5b150fc47674c3880cdaaf7a3ef2632276c458518fb34f19fc651ab79f3930f61a315e5e8c880d04dfe63eddea192cbc930099c9809e6aeaf053", 0x49}], 0x1, &(0x7f0000002f40)=[@sndrcv={0x2c, 0x84, 0x1, {0x5, 0xfffb, 0x2, 0x4, 0x4, 0x20, 0x2, 0x8, r6}}, @authinfo={0x10, 0x84, 0x6, {0x897}}, @init={0x14, 0x84, 0x0, {0x6, 0xf000, 0x4, 0x5}}, @sndrcv={0x2c, 0x84, 0x1, {0x7, 0x1, 0x0, 0x3, 0x8, 0xa4e, 0x7fff, 0x9}}, @init={0x14, 0x84, 0x0, {0x1000, 0x7ff, 0xfff8, 0x6}}, @init={0x14, 0x84, 0x0, {0x2, 0x7ff, 0x191, 0x2a3}}, @authinfo={0x10}, @sndrcv={0x2c, 0x84, 0x1, {0x4e0, 0x6, 0x8002, 0x36, 0x8a6, 0x63, 0x1, 0x7}}], 0xe0, 0x4000800}, {&(0x7f0000003040)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000003080)="f05389066387d5fff1837122220a968c94e7041dc6afa2cad33a2cfc2cefcd9fa6b518493bd3f1107878f1a666c20fe41cdea9a99fe3ca36a76eb999edeb626f4c90e330c6cfa461054a186aef9953fd0e9c26be65d05df5a032254855ad98b1f812dd8adf2d0a423633d55edcabe57f9422132e1786cb245d313c8fb88c559456cc704f7f680b8e46751be6a81466939afb0f5ec0c0b5bb36956211a3f850213aa7cb69aad1684567c480699d14f22ee798", 0xb2}, {&(0x7f0000003140)="bec95eeacf9943db8a1064279d0338abf2be7ca58373ccce49a3d04fb020a7d5592c00", 0x23}, {&(0x7f0000003180)="09cf0ea93025b9d613b23a361f817cd985363e1e28dd8fb23e7b0600294b78f9eda1f4165b6a83d4b598607411517d44772e55d79b2fab82e91b8b1d71e032942e24913a0dd9d12330229fb2b1feabdf459747186b424fc20b88135fc58ec8e345839e004713ca71709fba356826a2c8d9a51982ad667e582cb3f1060bc5877a5ce619bb3e8ffd3a999edab7080b5518c382b75d5f695a66ba8df9d3a240f28f91b4df359846377256655d7ef4aaf8a823d4384b1885d26f0005e1ba8ebfba862d9b7af0d77eca3b670edb398c4eee29", 0xd0}, {&(0x7f0000003280)="6dfb3068901af41516995ebf410b674c0d100ab77d53063242df6fb7150e5ce8f8c1ce501c00c903ed", 0x29}], 0x4, &(0x7f0000003300)=[@prinfo={0x14, 0x84, 0x5, {0x30, 0x2}}], 0x14, 0x4000810}], 0x5, 0x81) sendmmsg$inet(r1, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x0) 03:11:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2, 0x5}, 0x40) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300), &(0x7f00000004c0)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) r5 = socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df021d97081c45d92fa7317d3500", 0x35}, 0x58) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r4, 0x0, r1, 0x0, 0x4ffe2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0xa, 0x1000, 0x0, 0x6, 0xffffffffffffffff, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r8, 0xfffffffffffffded, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000580)=[{&(0x7f0000000440)="77680addcf8c2381bdec06872cbc9087666804794c2ab7f601b5b87f5c2df5dc744dd4d7aa64eb37a9df4c6e1a5fa0f55e33accdd276108ff595d4ce6754e5868d615e878f986e6b2974b536e5f206dd2a3ddeb972a8ba0dbfcd4c5b352c430ec10d73d88aa1d5f9ed3d72", 0x6b}, {&(0x7f0000000bc0)="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", 0x125}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="6d6f1c1f3051347bbef6de0006239d4c516bd4f3698f8807791b58b7ab60384641c321df18d09ab4a59f79d6fd5ef1b50cb1086c61432f8aa8e02f17f5b40a1c608a9cd5653fefd42e115dd95416ff2d06dfabfe121fc80eef904182c3bc44fbfb5a79442f80ce8db7a30bf07e66188405984a2e4c24d67a0000000000000000", 0x80}], 0x4, 0x1) close(r9) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r10, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x800) splice(r3, 0x0, r10, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000000600)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000380)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d00)=ANY=[@ANYBLOB="00a23f0026f3241137d38e5dff16f5c74c32cf22f811592478ad7e3e20009151977303aab270098b", @ANYRES32=0x0, @ANYBLOB="2b03020000000000140012800b00010067656e65766500000400028008000500", @ANYRESOCT=r7, @ANYBLOB="08000200000000000000ed57996a242a33ebfa15283fc420f23dce819fc412dbe9", @ANYRES32=r11, @ANYBLOB="4bf5f6346a336f3f59000000000000075401e1aa0060c43379f4c5aed2c10643ac5ed974110e486371f58a0a2fa416586cdde0963566e65e1b599fdbbe6877b400"/74], 0x44}}, 0x0) 03:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xc, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x33, {0x33, 0x0, "90861c9b5edf0ef70a3e257eef9f911bdeb7c22db7b1ae26c9d6080ec08dd0465102cbd7b197d2a1996b20e8db2d431626"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x60) 03:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:39 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xecd, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x7, 0x9, 0x3, {0x2, 0x10000}, 0x200, 0xfffffffb}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xc8, 0x0, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_STATUS={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_NAT_SRC={0xa4, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010101}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004811}, 0x800) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x400, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv6_getmulticast={0x14, 0x3a, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff0800020054f614000c00028005000100000000004c001880080002408000007f10000140000000030500024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300e802000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) [ 497.598893][ T9797] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 497.607376][ T9797] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 497.655205][ T9800] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 497.664126][ T9800] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 497.748594][ T8725] usb 2-1: new high-speed USB device number 7 using dummy_hcd 03:11:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x48, r1, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffffbf79}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x46}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x20008090) syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYBLOB="4c0ad0e74b0e4721c5f620967b9081e1b48a339cf7129a61eadf3f057b86dfd00079a048dcd5caa376b3145ed60c9da282606db3dfbf9946eef647d24be4874a761ff3766245a3babc87c5c73126dfbf0580eea63018d3b15dbb00ec2f6450e30d8f20414769cc0155e673264d7d3b1a6f15cf8959a09876ee7caf31f4d1e58849c3e9bd857110eb011e2bc4ca6fa97d8a6d9c7e"], 0x0) [ 497.997392][ T8725] usb 2-1: Using ep0 maxpacket: 8 [ 498.117572][ T8725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.128955][ T8725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.139060][ T8725] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 498.152149][ T8725] usb 2-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 498.161440][ T8725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 498.338753][ T8725] usb 2-1: config 0 descriptor?? 03:11:41 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000922dfc083512180004df40e9ff0009021b0001000008000903fc000102a8770009058c030004"], 0x0) [ 498.720744][ T9789] IPVS: ftp: loaded support on port[0] = 21 03:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x10, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 498.825395][ T8725] wacom 0003:056A:00E5.0001: unknown main item tag 0x3 [ 498.832987][ T8725] wacom 0003:056A:00E5.0001: unknown main item tag 0xd [ 498.916667][ T8725] wacom 0003:056A:00E5.0001: hidraw0: USB HID v0.00 Device [HID 056a:00e5] on usb-dummy_hcd.1-1/input0 [ 499.022778][ T8725] usb 2-1: USB disconnect, device number 7 [ 499.356447][ T5] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 499.607529][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 499.659561][ T5] usb 3-1: no configurations [ 499.664479][ T5] usb 3-1: can't read configurations, error -22 [ 499.849444][ T5] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 499.856565][ T8725] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 499.914476][ T9789] chnl_net:caif_netlink_parms(): no params data found [ 500.107482][ T8725] usb 2-1: Using ep0 maxpacket: 8 [ 500.117127][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 500.166766][ T5] usb 3-1: no configurations [ 500.171654][ T5] usb 3-1: can't read configurations, error -22 [ 500.193457][ T5] usb usb3-port1: attempt power cycle [ 500.228342][ T8725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.239515][ T8725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.249581][ T8725] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 500.262639][ T8725] usb 2-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 500.271960][ T8725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.436040][ T9789] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.443552][ T9789] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.453277][ T9789] device bridge_slave_0 entered promiscuous mode [ 500.456297][ T8725] usb 2-1: config 0 descriptor?? [ 500.518761][ T9789] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.527525][ T9789] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.537278][ T9789] device bridge_slave_1 entered promiscuous mode [ 500.599128][ T8725] usb 2-1: can't set config #0, error -71 [ 500.624108][ T8721] Bluetooth: hci3: command 0x0409 tx timeout [ 500.631920][ T8725] usb 2-1: USB disconnect, device number 8 [ 500.724579][ T9789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 500.787360][ T9789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 500.905658][ T9789] team0: Port device team_slave_0 added [ 500.928213][ T5] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 500.954850][ T9789] team0: Port device team_slave_1 added [ 501.018130][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 501.059352][ T5] usb 3-1: no configurations [ 501.064190][ T5] usb 3-1: can't read configurations, error -22 [ 501.076267][ T9789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.083321][ T9789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.109604][ T9789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.204598][ T9789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.211794][ T9789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.238309][ T9789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.278014][ T5] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 501.341553][ T9789] device hsr_slave_0 entered promiscuous mode [ 501.377742][ T9789] device hsr_slave_1 entered promiscuous mode [ 501.378533][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 501.410564][ T9789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 501.418405][ T9789] Cannot create hsr debugfs directory [ 501.429504][ T5] usb 3-1: no configurations [ 501.434295][ T5] usb 3-1: can't read configurations, error -22 [ 501.451459][ T5] usb usb3-port1: unable to enumerate USB device [ 502.470389][ T9789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 502.543538][ T9789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 502.609607][ T9789] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 502.659266][ T9789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 502.687670][ T8725] Bluetooth: hci3: command 0x041b tx timeout [ 503.149478][ T9789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.200438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.209982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.239025][ T9789] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.266725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.278655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.288234][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.295557][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.355784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.365908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.376129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.385632][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.393017][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.404459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.434298][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.460553][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.470290][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.509748][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.519892][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.530816][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.563388][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.574175][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.620803][ T9789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.635510][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.654501][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.664614][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.773346][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.781210][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.837319][ T9789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.924496][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.934817][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.027571][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.037456][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.067876][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.081020][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.091774][ T9789] device veth0_vlan entered promiscuous mode [ 504.142301][ T9789] device veth1_vlan entered promiscuous mode [ 504.239173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.248936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.258573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.268716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.293075][ T9789] device veth0_macvtap entered promiscuous mode [ 504.317610][ T9789] device veth1_macvtap entered promiscuous mode [ 504.426325][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.436973][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.447622][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.458270][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.468366][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.479921][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.494833][ T9789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.511821][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.521709][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.531944][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.542125][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.578335][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.588895][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.598981][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.609607][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.619577][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.630162][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.644745][ T9789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.653153][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.663734][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.780841][ T8725] Bluetooth: hci3: command 0x040f tx timeout 03:11:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000100)={{0x3, 0xff}, 'port0\x00', 0x60, 0x2, 0x4, 0x4, 0x200, 0xfffffff8, 0x1, 0x0, 0x1, 0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x11, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0xffff0267) shutdown(r2, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000080)={0x80, {0x26, 0x7fff, 0xfff, 0x4, 0x8000}}) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='\nG'], 0x8) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000000)={0x4, 0x0, 0x5, 0x2d3, 0x102, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) r5 = epoll_create(0xf115) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000100)) 03:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x3f) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r2, &(0x7f00000005c0)="0bb78a4680153f9094eae1784a2e3e1bc1f104637149bd837e7a8e9671c9efd7f7baa921250b2719b88d3515e9c82f6fc2581b498c170a45a9399c43256697d72bbc51511bbb3a8d3bc883e64620faca0888bbb099c35569ad2dc693", 0x5c, 0x12, &(0x7f0000000640)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus1280-sse2,sha384-generic)\x00'}, 0x80) socket$xdp(0x2c, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r3, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r3, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 505.477339][T10069] nvme_fabrics: unknown parameter or missing value 'G' in ctrl creation request [ 505.480291][T10070] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.496355][T10070] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.530225][ T29] audit: type=1400 audit(1599534708.195:11): avc: denied { block_suspend } for pid=10066 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 505.647542][T10069] nvme_fabrics: unknown parameter or missing value 'G' in ctrl creation request [ 505.684686][T10079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10079 comm=syz-executor.2 03:11:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100080c10000a000000ffffffff", 0x58}], 0x1) 03:11:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x12, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 506.207188][T10070] team0: Port device veth7 added [ 506.240785][T10079] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.254474][T10079] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.303865][T10094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10094 comm=syz-executor.2 [ 506.410851][T10079] team0: Port device veth9 added 03:11:49 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x105803, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000a8d10b0001006d717072696f0000580002000c0000000000000000000000000026"], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) getpeername$netrom(r4, &(0x7f0000000000)={{0x3, @default}, [@default, @netrom, @null, @default, @bcast, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x48) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:11:49 executing program 2: r0 = socket(0x3, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @private1, 0x0, 0x7800}}) 03:11:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000500)='./file0\x00', 0x7, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="83c56d3b90c2dd2ade4e0af4b11a49d209de9d1822458ee261f07c376cde43e70400167682a37ce22f82ef8637519be55d980bb38a49e3ab5e643fa6724375de6816ceb676bef3f24339f316fcf147401df05fee417ccdd47f2154356ae3dbb7fd3abdd15ceaa38341c46b791474220caa4c21da1116440277084a83dc07a7e1d1daa444907b1de65ff8e32457124984bb99234c15d6ee9fb51dd271a72f08b30a55924c8a229d41eeb560e708d27285c4377b558eaf609e6df7d6081f248db6f7", 0xc1, 0x9}, {&(0x7f0000000380)="98704597572336fa2ab8aac2d438ea80af8fac1a3b951814a9537f190f96f2587f1fbc1fcfaa464ec935963105c5d265ec5d8c42361bc2f8502e0c854bd7d7202b8c44ed2032d4cefc84aa2ee7ceeb9fa63fed71bce1f4a8b5e511453ed541786eca2c2bd818bf0db9ea72ad14d9e841c3cae0c71bc6d5b68cb1ffe6cd4e821b3b9dafd69cb23a874c25328cae85e83fdd46f117b67514bafd05c278e5ee8ffb20fd0f98f1a944003d96ff3760fa377b75028069a418e23d2c8becb38e97570fb6714660ea554bd5e206994ba0494c3e4f1ee15326869d892b11c24834f70d337b46a4434b9e7574dec9c80bfe17", 0xfffffffffffffff2, 0x3ff}, {&(0x7f0000000100)="efa3e9b7889f3b128f9057b134a1b36fb4979119fac68cb240b81eb5c9a9928dd7ab9fea811664376e1e", 0x2a, 0xfffffffb}, {&(0x7f0000000140)="12ea6fe4b635595c22fa383df97f22a3298629516625841dc6cc2a61ebc4396062a635453754990ab49dd3da6ab218acd02b39ec2fe9ad4486af250bae91e23620bd6dc214874d7ddde93c", 0x4b, 0xecf3}], 0x1000, &(0x7f0000000480)='/dev/loop') ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) 03:11:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x14, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 506.847731][ T8687] Bluetooth: hci3: command 0x0419 tx timeout [ 506.996660][T10108] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 507.082415][T10110] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:50 executing program 3: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/239, 0xef, 0xfffffc01) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) setpriority(0x1, 0x0, 0x0) 03:11:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r2}) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r2, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r8}) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608f16ae3aa6f700"/19, @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r8, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlinkprop={0x88, 0x6c, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x40080, 0x18120}, [@IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vcan0\x00'}, {0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'virt_wifi0\x00'}, {0x14, 0x35, 'caif0\x00'}, {0x14, 0x35, 'wg2\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x0) 03:11:50 executing program 2: syz_usb_connect(0x2, 0x27, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xad, 0xe4, 0xbb, 0x20, 0x5f9, 0x4002, 0x8cb3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x0, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x3, 0x60, 0x6c, 0x7a, 0x0, [], [{{0x9, 0x5, 0xd, 0x0, 0x400, 0xf2, 0x40, 0x20}}, {{0x9, 0x5, 0x80, 0x11, 0x3ff, 0x3, 0x0, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x4}]}}, {{0x9, 0x5, 0x80, 0x10, 0x20, 0x7, 0x2, 0x0, [@generic={0x13, 0x5, "95a3587f387d9ea50749bb64a4b8bb88a6"}]}}]}}]}}]}}, 0x0) 03:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x24, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 507.882159][T10125] device bond0 entered promiscuous mode [ 507.894642][T10125] device bond_slave_0 entered promiscuous mode [ 507.901852][T10125] device bond_slave_1 entered promiscuous mode [ 507.910508][T10125] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 508.142059][T10125] device bond0 left promiscuous mode [ 508.147592][T10125] device bond_slave_0 left promiscuous mode [ 508.154222][T10125] device bond_slave_1 left promiscuous mode 03:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x25, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 508.251852][ T8687] usb 3-1: new full-speed USB device number 13 using dummy_hcd 03:11:51 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="14cf"], 0x8) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000300)={0x1b, "cf0ba8ac59bb3e4105c754bf019120188ce2897cb7916dcdd23e16e2dc42035e433997e4a9391e700fd188e7d44024d91bd45f7bf9d8a363043e6fb2dcf9428c6a80e20d6de6565d88c0abba4b2fb605890025787a31bb7f8adeb8cda93522b804b67890d1b13227c2c5101f75ed449ce5349de531b01e8514e7623b41c14d34"}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r4, 0x0, &(0x7f0000000000), 0x40000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x50, 0x2, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb6e}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfffffffffffffffd}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20088810) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 508.617295][ T8687] usb 3-1: config index 0 descriptor too short (expected 71, got 21) [ 508.625589][ T8687] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 508.634201][ T8687] usb 3-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 508.645461][ T8687] usb 3-1: config 0 has no interface number 0 [ 508.651812][ T8687] usb 3-1: config 0 interface 111 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 508.739255][T10144] device bond0 entered promiscuous mode [ 508.744978][T10144] device bond_slave_0 entered promiscuous mode [ 508.752386][T10144] device bond_slave_1 entered promiscuous mode [ 508.761367][T10144] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 508.832024][T10151] nvme_fabrics: unknown parameter or missing value 'Ï' in ctrl creation request [ 508.899273][T10151] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x48, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 508.975399][T10144] device bond0 left promiscuous mode [ 508.981941][T10144] device bond_slave_0 left promiscuous mode [ 508.988790][T10144] device bond_slave_1 left promiscuous mode [ 509.029159][T10151] nvme_fabrics: unknown parameter or missing value 'Ï' in ctrl creation request [ 509.052729][T10153] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 509.068530][ T8687] usb 3-1: New USB device found, idVendor=05f9, idProduct=4002, bcdDevice=8c.b3 [ 509.078070][ T8687] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.086975][ T8687] usb 3-1: Product: syz [ 509.091282][ T8687] usb 3-1: Manufacturer: syz [ 509.096010][ T8687] usb 3-1: SerialNumber: syz [ 509.251417][ T8687] usb 3-1: config 0 descriptor?? 03:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="5912a5c47d01c885e7315e1cbeba05c45f5b66e4748779172b81f3def67aec96d618e48b2a2c18635171c50f9b2f42c90ba4be0e914a18b6b1064ce1d92012bc455e76f525629a3c154a38abb238448ee7d6ac4d034aabfe7d36b68d18990371d135aa2d3df12a240efec33e97c400313c8cd07a3143a60676bf2e3c3cfab18dd04913e115c7de0b05cdc6517ef1390dc7c7dbf05e9e2fabd7af9dbb9b9ae5925a5e75c85e8bce097da9bbda", 0xac, 0x40}], 0x0, &(0x7f0000000000)=ANY=[]) [ 509.579103][ T8687] usb 3-1: USB disconnect, device number 13 03:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4c, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:52 executing program 1: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={"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"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c07) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000400)={0xff, 0x1, 0x8, 0x7fff, 0x6, 0x1f}) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000440)=0xd3) 03:11:52 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000000)='./file0/file0\x00') 03:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x50, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 510.278197][ T8687] usb 3-1: new full-speed USB device number 14 using dummy_hcd 03:11:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1dbd) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)}, &(0x7f00000000c0)=0xc) [ 510.637078][ T8687] usb 3-1: config index 0 descriptor too short (expected 71, got 21) [ 510.645786][ T8687] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 510.655902][ T8687] usb 3-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 510.666379][ T8687] usb 3-1: config 0 has no interface number 0 [ 510.672624][ T8687] usb 3-1: config 0 interface 111 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 03:11:53 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x4}, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1700000000000000000000000000000400"/44]}) 03:11:53 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) 03:11:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x100010, r0, 0x10000000) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}, 0x30}], [], 0x2c}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x2000000000000365, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007b112c000000000095000000a904ee1dd70eab33f083defac0a039d722b17ef06806316aa9b22a3080db44e145e5f15de6831750cc09295b4292f8cb9b3bd9d7e472bf9b546248c6670000000000000000000000004a8b7b5100000000000000000000080000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x24, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 03:11:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x58, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 511.115680][T10191] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 511.167389][T10191] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 511.196715][ T8687] usb 3-1: New USB device found, idVendor=05f9, idProduct=4002, bcdDevice=8c.b3 [ 511.205948][ T8687] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.250530][T10194] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 511.266468][T10191] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 511.311333][ T8687] usb 3-1: config 0 descriptor?? [ 511.367241][ T8687] usb 3-1: can't set config #0, error -71 [ 511.412288][ T8687] usb 3-1: USB disconnect, device number 14 03:11:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a907000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 03:11:54 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x140e, 0x400, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x50}}, 0x54) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 03:11:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x68, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x5e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x40, 0x40, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x81, {0x9, 0x21, 0x100, 0x9, 0x1, {0x22, 0x5b4}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7f, 0x4, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0xbb, 0x8, 0x1}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0xfb, 0x0, 0x80, 0xff, 0x3f}, 0x8, &(0x7f0000000180)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x7, [{0x76, &(0x7f00000001c0)=@string={0x76, 0x3, "046eabb40a54333d528f79c1391683952bbcf9803a788efd647d44c8b9b4a7fa97b56f7672d8793463db114beff2d60adc219ec5cc253e3a5d31c22d1a2200565b200ba0059c449f12ced223680d98cf3671b1e833d2350caba0ceb89108799f9a741e7159ee4926388d63459ecca8be4d5c3659"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x42c}}, {0xf7, &(0x7f0000000280)=@string={0xf7, 0x3, "d7456413d44b7976d43fb46a0b6ea4871c3b0fd9456ef0ddc8f3da526ee354121fded8a79cef77c2474c1a74e7cbdda100e95614c90fb9877117f136f01324c3e1bd02d43280671badbf90418b0c8e4b9ee900ebf87ad02c953accd24eea16aaaf1e49500ccdde8fa5763d88b655aa6563fb0becd8a1bc8e8e0618ac86380b380d5050c1451cc6cd5d682db8a53846f72d97f3587ef6974b6a9ad2256e7c9adaa27fed277d0def6b5181f6de9912efc29e53c7749be0a4495d918f3c85a659c3022cf209086c8f4b8d97c8f7387af6d0e412bb8d8610b93af85ce1b1fb9d7eb292e2ffa10fbec66c4d077528f02f5897d479fedd44"}}, {0xe5, &(0x7f0000000380)=@string={0xe5, 0x3, "b0b52eb7ca9648fe6f0eed2cd078ac012479443b547b4e3c0a6ec588c9f44a0a6bb50da4c950488c0e9c4b5158ac5763fd96685db1e729d0398fc5d23bc8bcc90106c11f87240c7173f9b1f5805ab7befd877a3e747c15fd88f0f7e04695870168b9231ae9668f5e3ecdab73b3fef20c5726baaff070f7f4d63d9290cc04fa95a832650cded3226354599ef51b5798ae6f5f9d7a27a1363acc5d54e5ec1363c419752eb87e12e142603be22a05b32e8194c94cec2f33ab13804d97f805e83269e7a87e2c4886db2a3e75b8bcd9070989df4ba919ac5f5960cc57144d23260e45a2e287"}}, {0xf9, &(0x7f0000000480)=@string={0xf9, 0x3, "bd7097db43f68c87d6a2ea112014dd4fdb80db874dc4d0cb4c3de1a4d7522e8ae8754f1d8a77a24e52fca4218ed4736a9d34da136a0bd6ddc35294673babd66f48aa7361cd680719dd8e1d1a3c9886b93df7d01e866558f832b62871d750819defabe8b41b6200492d46a58ec8467269a8cd8004bcdafb4cc9c63221a84bc179105d3c70561ad43c6c7428c7a106a29f38843b9b517cf1cc5fc60a0fc1104ed09c732d09521351140a90fd42addfbc78771e68577c8d6e89e46073c13e095e390effdebc0099d2f406a481bc031cfbe12d58b6b3579bedfa54e3b46297df52f4648c1a7688aa5e6ff19dfd2892ab81e6171716754b670d"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2415}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x406}}]}) r1 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000680)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x243, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x70, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x3, 0x1, 0x1, 0xc6, {0x9, 0x21, 0x6b6f, 0x40, 0x1, {0x22, 0xb5b}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x0, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x5, 0x5}}]}}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x201, 0x0, 0x7, 0x8, 0x20, 0x43}, 0x3a, &(0x7f0000000700)={0x5, 0xf, 0x3a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x8, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xc, 0x20, 0x20, 0x101}, @ssp_cap={0x24, 0x10, 0xa, 0xc9, 0x6, 0x7, 0x7, 0xa9c, [0xc180, 0x3fc0, 0xff0f, 0xff000f, 0xf, 0x3f30]}]}, 0x6, [{0xf3, &(0x7f0000000740)=@string={0xf3, 0x3, "960c737a0293a9fe24294d9b8bb5ea4cb0a91e560637d4045b5a9fb90b01c6bdd33736b2f6ca5147a396ddf5ada37d8c44997be21652a9645c53469f725b743d317366d1765b37b36e6cba02ce0e93558a9ea2d0a90ca15df9a0a111a58c39fb0c7888cf33491661cbd3580a99c05b79cad823f9fef22dd1c3ad81143243804733ffcc17436676363f26c407afd6f16070c632b3beea741ee5a316060b2c1e54b52160709c5f0070facb974a979e9857bbb92c87f5a80e89bf3b6dfaddf4941eb4b4c1037ce433f7fac1714c4c33e803b6db73465bba41be07d04f8409dd5cc92e0b8c3ba13185da3d1194f9cb6b50a444"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x180a}}, {0xfb, &(0x7f0000000880)=@string={0xfb, 0x3, "4e02e942080de713df31630c461ea93a8d9d2a644d38d41fb768c3cfacb589f9e0aa3bd610447396b09402c7a3a12049a05bd32d32792e34374cbeb82facc868cd4fa1621d45ffef87b7bc075dfff21b9b40e6ac5dee05629f3188d379335485dafaaa5f240525fe1c60a32c31666ec1348b0c42a7d5f80303f07409f06f845767982f818a0fba9b8ff844aa3a9fcd472234ca1d3fbccbb3ec296bdbd76466b680c8c8094903786f37957fbdc7c5927acf2fe8153e95aac0d2e2c8d27fd81eb3174723ff120ce99eb00a91c0bd0ba87f5a7bdcd271bb9aec095c09848096fd1f760b9d0c973215221f2824f307ae1670939c822f580334be31"}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x7fcfce5d93f56024}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x43e}}, {0xc0, &(0x7f0000000a00)=@string={0xc0, 0x3, "08b4f86fad85137b2ead3ecbfd8bee8bd692528a8cc65a668d370af5663bd9ae1ed4a624dcdcb2f212faf56ee7588ba50227b6ecabcf8f71b2f42a6fd25e9aea777bba28a195469dbe9efea00f12bd777a7d4c759a4573784fb77cb8d16908f6492fadfdc6cedf3bc5475b09435c2c35f164fe86d02079c3fa48e07add88eecd5438189fcd6431fae424731a06f2d1ee385da1fd803f40a29772fb91a58d410e24ddd948926635c5141d52a8ecd3217bd9f2785e69d73706092bf48dc765"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x18, &(0x7f0000000100)={0x0, 0x0, 0x22, {0x22, 0x0, "ae721ea242594dd949764feb2bff01001fbcbf3da334277e7befcaa198c4a1b1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0x10000, 0x2}) [ 511.950595][T10212] EXT4-fs (loop3): Unsupported filesystem blocksize 131072 (7 log_block_size) [ 512.011204][T10218] NFS: mount program didn't pass any mount data 03:11:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6c, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:11:55 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000280)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@rr={0x7, 0x3}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast2}, {@private=0x1000000}, {}, {@private}, {@multicast2}, {@multicast1}, {@empty}, {@broadcast}]}, @timestamp_prespec={0x44, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}, @lsrr={0x83, 0x1b, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @multicast1, @broadcast]}]}}}}}}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={0x0, 0x0, 0x0, [0x7, 0xe3, 0x4, 0x2, 0x9], [0x101, 0x0, 0x81, 0x0, 0x9, 0x7f, 0x9, 0xffffffffffffffff, 0x8, 0x2, 0x1, 0x4, 0x401, 0x8, 0x7, 0x4, 0xffffffff, 0x6, 0x100000001, 0x3, 0xa5, 0x8, 0xe41, 0xff, 0x1, 0x80000000, 0x9, 0xfffffffffffffffb, 0x2000000000000, 0x100000000, 0x0, 0x3, 0x8b, 0xfc2, 0xfff, 0x5, 0x8, 0x1, 0x0, 0xffff, 0x0, 0x3, 0xe0e, 0x9, 0x7fffffff, 0x5, 0x2, 0x3, 0x8, 0xfffffffffffffffc, 0xff, 0x4, 0xfffffffffffffc00, 0xfff, 0xbbf0, 0x3, 0x3, 0x3, 0x4, 0x1c9, 0x3, 0x8, 0x31a437ca, 0x10001, 0x88, 0x400, 0x6, 0x5, 0x10000, 0x2, 0x3f, 0x3, 0x2500, 0x3, 0x3, 0x7, 0x3b0a, 0xbc0d, 0x81, 0x4, 0x9, 0xffffffffffffffff, 0x5, 0x1, 0xce4, 0x1, 0x10001, 0x8, 0x78, 0x1, 0x3, 0x8, 0x3, 0x400, 0xfffffffffffffffe, 0x6, 0xfff, 0x40, 0x5, 0x1, 0xfff, 0x20000000000000, 0x726e, 0x40, 0x800, 0x26, 0x1ff80, 0x400, 0xffffffffffffffe1, 0x4, 0x1, 0x3, 0x4, 0xffff, 0x9, 0x5, 0x1, 0x7f1000000000, 0x6, 0x7, 0x1ff]}) [ 512.516665][ T28] usb 3-1: new high-speed USB device number 15 using dummy_hcd 03:11:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000002c0)=""/143) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}, 0x1, 0x0, 0x0, 0x4000050}, 0x54) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x400, 0x0, 0xfffffffc, {0x0, 0x0, 0x3, r3, 0x0, 0x1014d}}, 0x1}}, 0x0) 03:11:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x74, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 512.760981][ T28] usb 3-1: Using ep0 maxpacket: 8 03:11:55 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x20, 0x0, 0x67, 0x0, 0x40000000041c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000000000}, 0x0, 0xa, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000200)="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") sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xffffffffffffff03, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000000106010100000000000000000900000a0200000000000000050001000700000005000100070000000500010007000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x84) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x800, {{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast1}, 0x7fff}}}, 0x84) [ 512.897867][ T28] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 512.909509][ T28] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 512.918905][ T28] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.008556][ T28] usb 3-1: config 0 descriptor?? [ 513.067617][T10238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.116367][T10244] bridge0: port 3(veth3) entered blocking state [ 513.122886][T10244] bridge0: port 3(veth3) entered disabled state [ 513.132081][T10244] device veth3 entered promiscuous mode [ 513.253339][T10225] udc-core: couldn't find an available UDC or it's busy [ 513.260684][T10225] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:11:56 executing program 3: syz_usb_connect$uac1(0x4, 0xcd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)) r1 = open(&(0x7f0000000080)='./file1\x00', 0x143142, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa8011000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x138, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x49af}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7000000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0xc081) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:11:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7a, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 513.657214][ T28] usbhid 3-1:0.0: can't add hid device: -71 [ 513.663644][ T28] usbhid: probe of 3-1:0.0 failed with error -71 [ 513.735265][ T28] usb 3-1: USB disconnect, device number 15 [ 513.788301][T10238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.810449][T10256] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:11:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1f4, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 514.371427][ T8721] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 514.627521][ T8721] usb 3-1: Using ep0 maxpacket: 8 03:11:57 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r3}) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r3, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x60, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xf4898b588c565561}, 0x80) r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x441) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "0e"}, 0x0) [ 514.747570][ T8721] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.758972][ T8721] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 514.768420][ T8721] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:11:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x218, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 514.859572][ T8721] usb 3-1: config 0 descriptor?? [ 514.889410][T10256] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 514.943582][ T29] audit: type=1800 audit(1599534717.605:12): pid=10261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=15872 res=0 [ 515.075753][T10276] device bond0 entered promiscuous mode [ 515.081504][T10276] device bond_slave_0 entered promiscuous mode [ 515.091143][T10276] device bond_slave_1 entered promiscuous mode [ 515.099821][T10276] 8021q: adding VLAN 0 to HW filter on device macvlan2 03:11:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) personality(0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4880) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000200)={0x3, 0x1}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x82c, 0x80000000]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d49007a08ff01ae3604b5000000", @ANYRES32=r3, @ANYBLOB="8434596d000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:11:57 executing program 2: r0 = socket(0x21, 0x2, 0xa) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r2, 0xab04, 0xffffffffffffffff) [ 515.316734][T10276] device bond0 left promiscuous mode [ 515.322224][T10276] device bond_slave_0 left promiscuous mode [ 515.329783][T10276] device bond_slave_1 left promiscuous mode [ 515.338255][ T8721] usbhid 3-1:0.0: can't add hid device: -71 [ 515.344744][ T8721] usbhid: probe of 3-1:0.0 failed with error -71 [ 515.398730][ T8721] usb 3-1: USB disconnect, device number 16 03:11:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x241, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 515.685178][T10290] block nbd2: shutting down sockets [ 515.753857][T10293] block nbd2: shutting down sockets [ 515.912132][T10292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 515.947609][T10296] device bond0 entered promiscuous mode [ 515.953252][T10296] device bond_slave_0 entered promiscuous mode 03:11:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x1020, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 515.960342][T10296] device bond_slave_1 entered promiscuous mode [ 515.969061][T10296] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 516.024405][T10296] device bond0 left promiscuous mode [ 516.029976][T10296] device bond_slave_0 left promiscuous mode [ 516.036777][T10296] device bond_slave_1 left promiscuous mode 03:11:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x300, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 516.428840][T10294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:11:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001600)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534079d0397d4", 0xe0}, {&(0x7f0000000000)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc", 0x4b}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000003c0)="9c5948ce9528017c27de9f5216d452d930531cfa4f71b2a9a85d3635e61d314a1b", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1b1b08cbd84eb7856549e48c6d75fafe55", 0x34}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001700)="aa592d29cab35f484a94939cfc6432b2cf34e8234cb8d841a7200a1e5ec98e245476e153d50b84328cecaa5e8d3881fdc0315c05b034a08040e06389db89f4ea301b751aec1356e40a2e0ba74696e1cb49dabd87e2d37f0b2843e3b2749a68db170bcf5615d7670490d777ef28b3dbc0bdcf1b1c59d31f", 0x77}], 0x1}}], 0x4, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'macsec0\x00', {}, 0x2}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:11:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:11:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x4}], 0x1}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r3 = syz_open_pts(r2, 0x4000000040042) r4 = fcntl$dupfd(r2, 0x0, r3) dup3(r3, r2, 0x0) write(r2, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000340)={{r2}, r6, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, r6, 0x0, @unused=[0x9, 0x4, 0x101, 0xa8d4], @subvolid=0x1}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'sed\x00', 0x14, 0xffffffc1, 0x35}, {@multicast1, 0x4e21, 0x3, 0x2, 0xfffffffb, 0xaf}}, 0x44) 03:11:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x3e8, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 516.959934][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.038859][T10327] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 517.089504][T10326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:00 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80041270, &(0x7f0000000040)) 03:12:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4b8, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 517.799100][T10327] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x100000000000088) ioctl$MON_IOCX_GETX(r1, 0x400c920a, &(0x7f00000000c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/63, 0x3f}) bind$inet6(r3, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 03:12:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @broadcast, @rand_addr=0x64010101}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}, {0x0}], 0x2}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 03:12:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1784, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xf0, 0x3f, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xba, 0xda}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x20, 0x8, 0x4}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x1f, 0xff, 0x0, 0xff, 0x1a}, 0x102, &(0x7f00000002c0)={0x5, 0xf, 0x102, 0x5, [@generic={0xc3, 0x10, 0x2, "975303469bb6b6376ff9ddc928d1ee81cdce8691cbfdd4a0f78fa25a4aceb5c6c2284b02aa711ccb5a8b0563682dcbaf2784b1da1d7406af49fccff57f58d64b6d9bd43cd704ffff45904ec49c4e837c78b8059c49b65296487c842c6f144246581bfe03dc1d0ae43f3243bd83dea079118dbae44101d480294113f4bdc15880e817c309a069ecffa6d1bab1799f6797493068cd3f85a5170b6724171e15ab1599fabb7b14f8c8308002c9a64dc497ddde35d7485eabb966cb65b93241d2f65d"}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x81, 0x1, 0x0, 0xf00f, 0x0, [0xff00c0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x30, 0x1, 0x77, 0x1, 0x6}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x9, 0xf00, 0x3, [0xf0, 0x1fe3f30, 0x3f3f, 0xf]}]}, 0x4, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x44e}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x444}}, {0x93, &(0x7f0000000480)=@string={0x93, 0x3, "d71ab6a591f1b74811afc606b89426db3d719e31d7b6ffa778cb331172cc3c4ba9764d8015062d456fb38618c29a34cd88d8550e2614b12e877f6f6965b12e18bc6eec0bc646a2eb2e69e291de2baf2d114e53a5b4e22567d0cacf0aee62a9f0ef60793158a6e504a1fcba6d5b04db2e96fa03c51b337dbb41590bb53a2b4d0b9bf59fdb4ce82f1c3468a8b3f6894ba53d"}}, {0x53, &(0x7f0000000540)=@string={0x53, 0x3, "ab79e4f2f248fbdf60fc9a31edd682ac532082d50749e32fcf404d3e405e884c5bb3fe642f4d51c27e25447ad2e6345a968346d5d14942936714726408bb29c50ec6611b0cdb9372755ca2febd777c62da"}}]}) syz_usb_control_io(r1, &(0x7f0000000000)={0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) 03:12:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4fb, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 518.441973][T10354] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.450656][T10354] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.459517][T10354] device bridge0 entered promiscuous mode [ 518.818681][ T9036] usb 3-1: new high-speed USB device number 17 using dummy_hcd 03:12:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x500, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 519.107165][ T9036] usb 3-1: Using ep0 maxpacket: 8 [ 519.146668][T10360] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 519.156618][T10360] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.163930][T10360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.172091][T10360] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.179497][T10360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.187875][T10360] device bridge0 left promiscuous mode [ 519.307234][ T9036] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.318386][ T9036] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.329111][ T9036] usb 3-1: New USB device found, idVendor=1784, idProduct=0004, bcdDevice= 0.00 [ 519.338383][ T9036] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.530532][ T9036] usb 3-1: config 0 descriptor?? 03:12:02 executing program 1: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000480)='./bus\x00', 0x0) 03:12:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x5a0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 519.747211][T10369] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.754828][T10369] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.762844][T10369] device bridge0 entered promiscuous mode [ 520.002355][T10362] udc-core: couldn't find an available UDC or it's busy [ 520.009647][T10362] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:12:02 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc) syz_usb_connect(0x0, 0x24, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0xe9, 0xf2, 0x6c, 0x8, 0x86a, 0x110, 0x4e13, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0xfd, 0xde}}]}}]}}, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x0, 0x0, 0x8000}}) [ 520.238058][ T9036] usbhid 3-1:0.0: can't add hid device: -71 [ 520.244487][ T9036] usbhid: probe of 3-1:0.0 failed with error -71 [ 520.325003][ T9036] usb 3-1: USB disconnect, device number 17 03:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x600, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677265001400028008000100", @ANYRES32=r2, @ANYBLOB="0600030032000000"], 0x40}}, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x15, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x80) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x3e9, 0xb31, 0x70bd26, 0x25dfdbff, {0x2, 0xdc8, 0x0, 0xffffffffffffffff, 0x3f, 0x373, 0x1ff, 0x6, 0x0, 0x6}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20008014) 03:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x700, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 520.827717][T10400] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 520.946885][ T8725] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 521.058072][ T28] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 521.187480][ T8725] usb 3-1: Using ep0 maxpacket: 8 03:12:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x10806200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe6e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) socket$inet6(0xa, 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r0, 0x1e) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x13, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x61bd}, [@map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xf03}, @generic={0x1, 0x3, 0x9, 0x101, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, @map={0x18, 0x3, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x82}, @alu={0x7, 0x1, 0xd, 0x2, 0x8, 0xc, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x4, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x1f}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000400)=""/240, 0x0, 0x2, [], 0x0, 0x20, r3, 0x8, &(0x7f0000000500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x4, 0x1, 0x54a4}, 0x10}, 0x74) r6 = openat(r3, &(0x7f0000000600)='./file0\x00', 0x200, 0xa6) r7 = openat2(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x40000, 0xce, 0xe}, 0x18) sendmsg$nl_route(r4, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=@bridge_getlink={0xb0, 0x12, 0x200, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x8040, 0x812c}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x9a3}}}}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}]}, @IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8801}, 0x4004080) wait4(0x0, 0x0, 0x0, 0x0) [ 521.296526][ T28] usb 2-1: Using ep0 maxpacket: 8 [ 521.307756][ T8725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.319065][ T8725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.330321][ T8725] usb 3-1: New USB device found, idVendor=1784, idProduct=0004, bcdDevice= 0.00 [ 521.339658][ T8725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:12:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x900, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 521.427260][ T8725] usb 3-1: config 0 descriptor?? [ 521.434188][ T28] usb 2-1: New USB device found, idVendor=086a, idProduct=0110, bcdDevice=4e.13 [ 521.443763][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.465582][ T28] usb 2-1: config 0 descriptor?? [ 521.518239][ T28] emi62 - firmware loader 2-1:0.0: emi62_probe start [ 521.555806][T10413] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 521.564214][T10413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.579703][ T28] usb 2-1: Direct firmware load for emi62/loader.fw failed with error -2 [ 521.588636][ T28] usb 2-1: emi62_load_firmware - error loading firmware: error = -2 [ 521.597125][ T28] usb 2-1: Error [ 521.601033][ T28] emi62 - firmware loader: probe of 2-1:0.0 failed with error -5 [ 521.713398][T10398] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 521.769064][ T9036] usb 2-1: USB disconnect, device number 9 03:12:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000d921aa9a7c81cd265d479448d77f4120000000000000030000005400028014000100000000000000000000000000001f000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000006f11830000000000000000000106000b00000000b50400038092705c786023c4efea6af9bee5b6cd831f7f408e1128048ce95d6dff089d762e1290c57220997f6a41cdde60c6e7706c8bc8229b0a87535a46baeda7ca"], 0x6c}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0724fc601000024004000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) [ 521.976882][ T8725] usbhid 3-1:0.0: can't add hid device: -71 [ 521.983367][ T8725] usbhid: probe of 3-1:0.0 failed with error -71 03:12:04 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x4c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'gre0\x00', 0x0, 0x1, 0x40, 0x200, 0x4, {{0xb, 0x4, 0x3, 0x33, 0x2c, 0x68, 0x0, 0xd6, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end, @noop, @lsrr={0x83, 0x13, 0x13, [@local, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x34}, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x29, 0x1f, 0x9, 0x3, 0x4, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x7879, 0x3, 0xfffffffe}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b80)={'syztnl1\x00', &(0x7f0000000a80)={'erspan0\x00', 0x0, 0x10, 0x80, 0x9, 0x70, {{0x30, 0x4, 0x1, 0x3d, 0xc0, 0x67, 0x0, 0x4, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x30}, {[@cipso={0x86, 0x4c, 0x0, [{0x5, 0xfffffffffffffffc, "5a7288c2"}, {0x6, 0x3, "e3"}, {0x2, 0x5, "93249e"}, {0x7, 0x12, "c9ae21743d831f7adf454432a015800a"}, {0x6, 0xb, "62a7fd04457053172c"}, {0x2, 0xf, "851418fad6d678a54c2cedc82d"}, {0xe, 0xc, "e4f51a7fba8f799a64c5"}]}, @timestamp={0x44, 0x24, 0x11, 0x0, 0x3, [0x100, 0x0, 0x400, 0xfffff165, 0x6, 0x3, 0x2, 0x4]}, @timestamp={0x44, 0x28, 0x7d, 0x0, 0x4, [0x6, 0xff, 0x6, 0x7fff, 0x8, 0x101, 0xffff, 0x40, 0x80000001]}, @generic={0x44, 0x12, "569797fdeaad94784c36f300fd1751d1"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x4, 0x40, 0x9, 0x7b, 0x5c, @ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00', 0x20, 0x10, 0x1, 0x5}}) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r6}) sendmsg$GTP_CMD_DELPDP(r8, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r6, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001740)={&(0x7f0000000c80)={0xaa0, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4c7c}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x4, 0xd3, 0x5, 0x7}, {0x3, 0x7, 0x0, 0x3}, {0x20, 0xa8, 0x9, 0x8}, {0x6, 0x4, 0x2, 0x3}, {0x9, 0x6, 0x4, 0x6}, {0x1, 0x3f, 0x6, 0x7}, {0xb21e, 0x3e, 0x8, 0x400}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x250, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x83ff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xc85}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x200, 0x8, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xe840}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfcc}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x5, 0x3, 0x29, 0x3}, {0x6, 0x8, 0x8, 0xae6}, {0xe48c, 0x6, 0x7f, 0x51}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x9, 0x2, 0x81, 0x4}, {0x8, 0x2, 0x7, 0xb66f}, {0x0, 0x1, 0x68, 0x4e}, {0xffff, 0x1f, 0x5, 0x3}, {0x5da, 0x8, 0x8, 0x3}]}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0xaa0}}, 0x2400c012) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r11}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 522.066236][ T8725] usb 3-1: USB disconnect, device number 18 03:12:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xa00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 522.227547][T10431] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 522.268908][T10431] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 522.277323][T10431] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.290244][T10434] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 522.311842][T10437] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 522.347984][T10437] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 522.367980][T10431] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 522.376858][T10431] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.377989][T10440] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x44) 03:12:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001180)={0x0, 0x37}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="b4c9ea7e000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpid() ptrace(0x10, r5) ptrace$getregs(0x3, r5, 0x0, &(0x7f0000000000)=""/4090) r6 = openat$btrfs_control(0xffffff9c, &(0x7f0000001000)='/dev/btrfs-control\x00', 0x14400, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001080)={r6, 0x10, 0x0, 0x80000001, &(0x7f0000001040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000010c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001140)=0x0) sched_rr_get_interval(r7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@gettfilter={0x2c, 0x2e, 0x300, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xc, 0x2}, {0x7, 0xfff3}, {0xffff, 0xa}}, [{0x8, 0xb, 0xcfa}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 03:12:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:05 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000784e52081816139172ec00c8000109022d0000000000010904000003dfa6e90009058daa3e0300000009050502000000000009058a1e"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x100104, 0x4) msgctl$IPC_RMID(0x0, 0x0) 03:12:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0xffffffffffffffc2, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x9b\xb2\x1ee\'x\xa0\xa4\xa6'}]}]}]}]}, 0x40}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x840) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x60, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x20004040) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000002c0), 0x24, &(0x7f00000003c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1}) [ 523.064111][T10458] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 523.148454][T10458] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000600)={&(0x7f0000000280)=@ethernet={0x306, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)="73ba6ab74ef8f1b10d42693e6def439f3e3e1d4275889278e37d4d309923c7ed035899306db390016a1be0104dd4babf4638c4969f66fac0863de3b98de6c2ac24b05997bc922ac80bc0d515c945d4856873e3187d07d0a1548ba29d2cc6e6d084651ad8985c178efe8f0e2fc8773d136e6e0af7b9dcec0846fa6dcf1001baabc051b59ca3212a4b6bba2a59726f4fdf40b81c153bd65ddf3818499d171df5a6257f36c18c9fc956e715d5f06cdc43d2ce93880f21e9f67766f236219e6dad9e33eb658485fc0216e9ac75e2992b860bd1", 0xd1}, {&(0x7f0000000400)="76175beacb5730206c888e06fc41f7b156062f36fdfcb57dc267bab1eddd9aacb310d6707f755c770936253e2c7aba1538bc1173907e4cb4dcd9e8fec44c5ebece3a1cea759e64f13ec311d2", 0x4c}, {&(0x7f0000000480)="1faaea88f6e04916645da143504b3043c4a666c90b6d9aa46e4502d00a038fe4b5f9f8158070375011f31cc0fc331e8e4a3d5c3835f41c7e9e8852e9c2dcd8002e481e7e9876912ab5cdc39b13535c22303932ad40e6d97f066d05e88ebae9a0d5822d50eb2d28fa5d06380dbdbfaa6979868cf75d614b4d32fe942106fff1d4ebeb34eca7480a791be798ed6bc836cb4cd010a41a3e83ef2e3ca4319548d802760d3a83367165e708646e4462158eb4b74d5da707dd04e40074c452ff71cc9428ff7ee202d4", 0xc6}], 0x3, &(0x7f00000005c0)=[@txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x6ee}}, @mark={{0x10, 0x1, 0x24, 0x20}}], 0x34}, 0x14) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x80000000, 0x7f, 0x20, 0x6, 0xfffffffe, 0x623, 0x4, 0xfffeffff, 0x0], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000180)=ANY=[@ANYBLOB="e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ff00"/232]) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="14000000420081aee405e9a40000002009000000", 0x14}], 0x1}, 0x0) 03:12:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xc00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 523.526777][ T3220] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 523.640898][T10469] overlayfs: filesystem on './bus' not supported as upperdir [ 523.777378][ T3220] usb 3-1: Using ep0 maxpacket: 8 03:12:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 523.897339][ T3220] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 523.905616][ T3220] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 523.915068][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 830 [ 523.925409][ T3220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 523.935346][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 03:12:06 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) statx(0xffffffffffffff9c, &(0x7f00000032c0)='./file0\x00', 0x400, 0x4, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000003400)={@host}) fchownat(0xffffffffffffffff, &(0x7f0000001240)='./file0\x00', r0, r1, 0x800) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003540)=ANY=[@ANYBLOB="2400000002030000000a000000080004400000003808000100050036eb793143ea6f8b1fb67756a35647f54f21b1c1acc4cab6f8e5b6784fe9b15391f47a7aaa92478c96a717c889272f12a588dafc5cca2cb3c3cb89b0ffd15667cd3a70ebaee73c"], 0x24}}, 0x40400a0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f0000000140)={0x104c, 0x14, 0x200, 0x70bd25, 0x25dfdbfe, {0x23, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "847392bb02cbb49f03aefff3470bf1145147c08285704a60e3d3163cd093cce538b888b02024087d3ea56e81fa3b7cbb"}]}, 0x104c}}, 0x21) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x104000) [ 523.945286][ T3220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 523.955347][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 03:12:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) [ 524.198066][ T3220] usb 3-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 524.207987][ T3220] usb 3-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 524.216506][ T3220] usb 3-1: Product: syz [ 524.268706][ T3220] usb 3-1: config 0 descriptor?? [ 524.288558][T10464] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 524.377378][ T3220] rsi_91x: rsi_probe: Initialized os intf ops 03:12:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 524.756692][T10378] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 524.756872][ T3220] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 524.773114][ T3220] rsi_91x: rsi_hal_prepare_fwload: REGOUT read failed [ 524.780053][ T3220] rsi_91x: rsi_probe: Failed in device init 03:12:07 executing program 4: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000080)='syz1\x00') r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x312, 0x7, 0x3, 0x3, 0xd8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x224, 0xa, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x33}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x81}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x39}, @NFTA_SET_DESC={0x1e4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9a51}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2692087e}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}]}, @NFTA_SET_DESC_CONCAT={0x98, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x60ab}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3012}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xaf76}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @NFTA_SET_DESC_CONCAT={0xb4, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe00}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_SET_DATA_TYPE={0x8}]}, 0x224}, 0x1, 0x0, 0x0, 0x4000}, 0x4004080) r1 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x40400, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000500)=0x1, 0x2) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000540)={0x4, 0x0, [{0x5, 0x3, 0x0, 0x0, @msi={0x1, 0x152, 0x1, 0x3}}, {0x1, 0x2, 0x0, 0x0, @sint={0x2}}, {0x800, 0x1, 0x0, 0x0, @msi={0x9, 0x2}}, {0x5, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x3, 0x80000000}}]}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000006c0)={0x7, 0x5, 0x4, 0x2808, 0x1f, {r4, r5/1000+10000}, {0x2, 0x2, 0x6, 0x3, 0x4, 0xf5, "f6699e39"}, 0x20, 0x2, @fd=r0, 0x7}) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000740)={0xe, "af4aa1c21d98457f8b3d8127d7289a585dfbc7adde2b68d5ed0641aa86ec4a9ada3ec9400480a83d48fd1e90dc98f80e3ed5bb07f5b7e4d728fa755a698361be96a4faa3869b6fc0dff7aaccee70ade827c523bd8fdc97a6590b708b93421ff32c812a635926ee6968f25b4dc03c4b3ecd364829c336d25d3209d45df0733a0b"}) ioctl$CHAR_RAW_RESETZONE(r1, 0x40101283, &(0x7f0000000800)={0x2, 0xfffffffffffffffa}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x4, @remote, 0x5}}, [0x0, 0x7, 0x3ff, 0x2, 0x7, 0x4886, 0xfffffffffffffffd, 0x4, 0xe30, 0x4, 0x3, 0x2e, 0x6, 0x5d, 0x2]}, &(0x7f0000000940)=0xfc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r6, 0xffffffe0, 0x5}, 0xc) write$P9_ROPEN(r2, &(0x7f00000009c0)={0x18, 0x71, 0x1, {{0x2, 0x0, 0x5}, 0x2}}, 0x18) r7 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0xd373, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000a40)) accept4$netrom(r1, &(0x7f0000000a80)={{0x3, @netrom}, [@netrom, @remote, @null, @null, @bcast, @bcast, @remote, @netrom]}, &(0x7f0000000b00)=0x48, 0x80000) [ 524.892446][ T3220] rsi_91x: rsi_probe: Failed in probe...Exiting [ 524.899124][ T3220] RSI-USB WLAN: probe of 3-1:0.0 failed with error -71 [ 524.972223][ T3220] usb 3-1: USB disconnect, device number 19 03:12:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:07 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x1008101, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xd}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x2000000}, @vsock={0x28, 0x0, 0x2711, @host}, @nfc={0x27, 0x1, 0x1, 0x7}, 0x81, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='veth0_vlan\x00', 0x20, 0x101, 0x7ff}) sendto$inet6(r0, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) [ 525.149292][T10378] usb 4-1: config 0 has an invalid interface number: 217 but max is 0 [ 525.158150][T10378] usb 4-1: config 0 has no interface number 0 [ 525.164536][T10378] usb 4-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 525.176060][T10378] usb 4-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 525.189593][T10378] usb 4-1: config 0 interface 217 has no altsetting 0 [ 525.196761][T10378] usb 4-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 525.205967][T10378] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.423951][T10378] usb 4-1: config 0 descriptor?? [ 525.488951][T10515] IPVS: ftp: loaded support on port[0] = 21 [ 525.527101][ T3220] usb 3-1: new high-speed USB device number 20 using dummy_hcd 03:12:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1100, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 525.766380][ T3220] usb 3-1: Using ep0 maxpacket: 8 [ 525.888595][ T3220] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 525.897025][ T3220] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 525.906098][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 830 [ 525.916515][ T3220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 525.926545][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 525.936476][ T3220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 525.947216][ T3220] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 526.130160][T10378] usb 4-1: string descriptor 0 read error: -71 [ 526.180394][ T3220] usb 3-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 526.189819][ T3220] usb 3-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 526.198260][ T3220] usb 3-1: Product: syz [ 526.250401][T10378] usb 4-1: Cannot read MAC address [ 526.256548][T10378] MOSCHIP usb-ethernet driver: probe of 4-1:0.217 failed with error -71 [ 526.274886][ T3220] usb 3-1: config 0 descriptor?? [ 526.343479][T10378] usb 4-1: USB disconnect, device number 2 03:12:09 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14103e, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e21, @local}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ftruncate(r0, 0x2007fff) time(&(0x7f0000000000)) 03:12:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1200, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 526.477621][ T3220] usb 3-1: can't set config #0, error -71 [ 526.496967][ T3220] usb 3-1: USB disconnect, device number 20 03:12:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1400, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 526.978820][T10378] usb 4-1: new high-speed USB device number 3 using dummy_hcd 03:12:09 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="51bf5b0ac6afe7f1800e0a3a4ad836ea4f6d8283e2da0e81c90432420e2d5836786983ccecc3aaffd387e38c42b6f362909f40482b6ef80fd3cea23b155cf8abc6a8e2f6cb4ae50f26f94e6c7fe68e2783e071ec6c06b9cc5b37fb83b1c7d3359548427dd55a3b3f047c2df8211867ae9f1532088f3a11733ca59d6e3d106088ce83cbdcc08678fcb94c0bcda67a7bd8ea5794bfb7cfc7", 0x97, 0xd0, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x3, 0x6, @multicast}, 0x14) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) munlockall() [ 527.372199][T10378] usb 4-1: config 0 has an invalid interface number: 217 but max is 0 [ 527.380731][T10378] usb 4-1: config 0 has no interface number 0 [ 527.387150][T10378] usb 4-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 527.398431][T10378] usb 4-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 527.411895][T10378] usb 4-1: config 0 interface 217 has no altsetting 0 [ 527.418927][T10378] usb 4-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 527.428238][T10378] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.502552][T10566] mmap: syz-executor.2 (10566) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 527.548091][T10378] usb 4-1: config 0 descriptor?? 03:12:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1802, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:10 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 527.828711][T10378] usb 4-1: string descriptor 0 read error: -71 [ 527.937991][T10378] usb 4-1: Cannot read MAC address [ 527.943717][T10378] MOSCHIP usb-ethernet driver: probe of 4-1:0.217 failed with error -71 [ 527.984123][T10378] usb 4-1: USB disconnect, device number 3 [ 528.191870][T10585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.278203][T10557] IPVS: ftp: loaded support on port[0] = 21 [ 528.280643][T10585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 528.517164][T10612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.633849][T10612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.699687][ T8555] tipc: TX() has been purged, node left! 03:12:11 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) connect$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x3, @rand_addr=0x64010100}}, 0x1e) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r3, @ANYRESDEC], 0x4c}}, 0x0) [ 529.692963][T10660] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 529.772403][T10660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.862383][T10660] device bond1 entered promiscuous mode [ 529.868995][T10660] 8021q: adding VLAN 0 to HW filter on device bond1 [ 529.994410][T10557] chnl_net:caif_netlink_parms(): no params data found [ 529.998778][T10660] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 530.023290][T10693] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 530.046330][ T8725] Bluetooth: hci4: command 0x0409 tx timeout [ 530.659549][T10557] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.667207][T10557] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.677278][T10557] device bridge_slave_0 entered promiscuous mode [ 530.746567][T10557] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.753836][T10557] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.763918][T10557] device bridge_slave_1 entered promiscuous mode [ 530.990908][T10557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 531.066822][T10557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 531.244626][T10557] team0: Port device team_slave_0 added [ 531.285037][T10557] team0: Port device team_slave_1 added [ 531.420923][T10557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.428185][T10557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.454351][T10557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.576784][T10557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.583867][T10557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.610158][T10557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.857790][T10557] device hsr_slave_0 entered promiscuous mode [ 531.880106][T10557] device hsr_slave_1 entered promiscuous mode [ 531.890865][T10557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.899603][T10557] Cannot create hsr debugfs directory [ 532.132340][ T8724] Bluetooth: hci4: command 0x041b tx timeout [ 532.379758][T10557] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 532.469950][T10557] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 532.514534][T10557] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 532.575318][T10557] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 533.106868][T10557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.308533][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.318156][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.389885][T10557] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.571114][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.581545][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.591258][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.598614][ T8725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.837512][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 533.847830][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.857944][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.867484][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.874720][ T8725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.883946][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 533.895470][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.207773][ T8724] Bluetooth: hci4: command 0x040f tx timeout [ 534.305034][T10557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 534.315592][T10557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.431525][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.442833][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.453400][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.464597][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.474889][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.484797][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.495388][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.505214][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.759104][T10557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.910238][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.920333][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.930812][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 534.938704][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 535.892599][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 535.903567][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 536.112987][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 536.123358][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 536.179590][T10557] device veth0_vlan entered promiscuous mode [ 536.197634][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 536.207373][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 536.282709][T10557] device veth1_vlan entered promiscuous mode [ 536.296493][T10378] Bluetooth: hci4: command 0x0419 tx timeout [ 536.423743][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 536.434383][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 536.468836][T10557] device veth0_macvtap entered promiscuous mode [ 536.517249][T10557] device veth1_macvtap entered promiscuous mode [ 536.624229][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.634928][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.645072][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.656256][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.666227][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.676786][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.686765][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.697413][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.711941][T10557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 536.736926][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 536.747383][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 536.757211][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 536.767980][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 536.817486][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.828051][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.838140][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.852596][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.862580][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.873156][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.883194][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.893792][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.908682][T10557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 536.925127][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 536.936241][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = socket(0x2c, 0x800, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) signalfd(r0, &(0x7f00000001c0)={[0x10000, 0xff]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240), 0x0) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0xffffffffffffffff, 0x5}, 0x0, 0x0, r0, 0x2) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) 03:12:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x20fd, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:20 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x148, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000080)='vcan0\x00', 0x1, 0xffffffffffff7fff, 0x7ff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000002c0)=""/254) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 03:12:20 executing program 2: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) r3 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000013c0)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x3, 0x1, 0x35}}, &(0x7f0000000300)={0x0, 0x18, 0x30}}}], 0x1000, 0x0, &(0x7f00000003c0)="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"}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000001400)={'veth0_to_bond\x00', {0x2, 0x4e20, @remote}}) fcntl$lock(r3, 0x0, &(0x7f0000000180)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) mknodat(r5, &(0x7f0000001440)='./file0\x00', 0x40, 0x8) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x8) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001580)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000038a7829aacf0bf4b77fca485a34cad96a3ff2d6cd919ce737568fd3bf488d9d710cb1cc3b54f3fbc4a9fd113df5fd89820efa73341cf66fe3fe5c1411cfebab22c7a3bf730ba6", @ANYRES16=0x0, @ANYBLOB="200026bd7000fddbdf25060000002400018008000700", @ANYRES32=r1, @ANYBLOB="080003007f00000108000700", @ANYRES32=0x0, @ANYBLOB="08000300e0000002"], 0x38}, 0x1, 0x0, 0x0, 0x78631a4e7ea00c19}, 0x24040080) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000240)=0x1) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=ANY=[@ANYBLOB="480028bd70007fdbdf2502000200120000000800010200000004000400080001000200000038000600e0000002000000000c1e3aa91c2c0f550008f8000000003fe1c3d8e656bb5fd38825c5f2fbd231b6ddc1641e61e245a6a8594ad077e6c2ca25bfe34e5f2db5a1da7f1cf6c4f2ea518dc6da63fd675f691fb030dfb2a469754e526f99cd55afcb86fe593422460a5a1b72f7ec2224581928806fba5ef0fd913a09ac3567e5a4c04ae03a52e2fa6c81fd0b9334f2bdcefeabf5466a664d"], 0x48}}, 0x20000010) [ 538.423499][T10869] IPVS: ftp: loaded support on port[0] = 21 [ 538.603687][T10871] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 538.621966][T10871] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 538.634697][T10871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35331 sclass=netlink_route_socket pid=10871 comm=syz-executor.2 [ 538.768251][T10874] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 538.783105][T10880] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 538.883650][T10877] IPVS: ftp: loaded support on port[0] = 21 03:12:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2400, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 539.129984][T10900] IPVS: ftp: loaded support on port[0] = 21 [ 539.455377][T10883] IPVS: ftp: loaded support on port[0] = 21 03:12:22 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000dbb6df086a080200c567020000010902240001000000090402"], 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r1 = getpid() ptrace(0x10, r1) ptrace$getregs(0x3, r1, 0x0, &(0x7f0000000000)=""/4090) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x4, 0x5, 0xfab, 0x8, 'syz0\x00', 0x3}, 0x5, 0x100, 0x1, r1, 0x8, 0x5, 'syz0\x00', &(0x7f0000000000)=['\x00', '\x00', '^\x00', '.}$&$\xf0\x00', '+-{!/.[*\x00', '\\$\x00', '\'\'$\x00', '%:s{\x00'], 0x20, [], [0x6eb, 0x7, 0x4, 0x3]}) [ 539.852757][ T8723] tipc: TX() has been purged, node left! 03:12:22 executing program 4: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) 03:12:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2500, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 540.496527][T10378] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 540.747438][T10378] usb 3-1: Using ep0 maxpacket: 8 [ 540.880730][T10378] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 540.889676][T10378] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 540.900080][T10378] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 540.976268][ T5] usb 5-1: new low-speed USB device number 2 using dummy_hcd 03:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2ee0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 541.174658][T10378] usb 3-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 541.184096][T10378] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 541.192424][T10378] usb 3-1: Manufacturer: syz [ 541.277863][ T5] usb 5-1: device descriptor read/64, error 18 [ 541.295905][T10378] usb 3-1: config 0 descriptor?? [ 541.549130][T10962] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 541.598177][ T8724] usb 3-1: USB disconnect, device number 21 [ 541.666377][ T5] usb 5-1: device descriptor read/64, error 18 03:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x3f00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 541.949339][ T5] usb 5-1: new low-speed USB device number 3 using dummy_hcd 03:12:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffa9}, 0x1, 0x0, 0x0, 0x10800}, 0x20004800) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000540)={0x2, 0x0, {0x5, @usage, 0x0, 0x0, 0x7, 0x0, 0x101, 0x2, 0xca, @usage=0x4000000000000000, 0x1, 0xfffffff9, [0x9, 0x4, 0x8, 0x4, 0x5, 0xff]}, {0x0, @usage=0x1, 0x0, 0x5, 0x2, 0x0, 0x0, 0x6, 0x440, @usage=0x40, 0x1, 0x8, [0x0, 0x80000001, 0x9, 0x101, 0xfff, 0x1]}, {0x9, @usage=0xffff, 0x0, 0x20, 0xab, 0x1f, 0x8, 0x3, 0xc, @usage=0xfffffffffffff800, 0x9, 0x7, [0x0, 0x8, 0x4, 0x80000, 0x0, 0x3127]}, {0x6, 0x226, 0x4}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000100039040000ebff0000000000000002", @ANYRES32=0x0, @ANYBLOB="23000000000000001800128008000100536974000c00028008000100", @ANYRESDEC, @ANYBLOB="5d9c3a359bd157938315f84dc3c7719ab997c7dad74ccff3d34a426cc9276a02b8577823b24cf89f7437afd0c5be981892a2d5055249ab801953d87ade19b037b89ef2328bc7484b4c502139e44eda3403d81e6e0a627afda406c0a53ecc6af77754543580167c69495b0d4e004799cf11c9ff01678b57d82aa11ad473cb6cdf0958d9c2b1b7e1056ed0c3d4c9fbb9eb16fc0f75fb5b0e7e4fb179e9cae632275120"], 0x38}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}, {}, 0x0, 0x0, 0x7}) [ 542.239162][ T5] usb 5-1: device descriptor read/64, error 18 [ 542.371151][ T8724] usb 3-1: new high-speed USB device number 22 using dummy_hcd 03:12:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000200)=""/240, &(0x7f0000000300)=0xf0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x6788, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 542.636316][ T8724] usb 3-1: Using ep0 maxpacket: 8 [ 542.659440][ T5] usb 5-1: device descriptor read/64, error 18 [ 542.757110][ T8724] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 542.765981][ T8724] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.776699][ T8724] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 542.806909][ T5] usb usb5-port1: attempt power cycle [ 542.916872][ T8724] usb 3-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 542.926344][ T8724] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 542.934466][ T8724] usb 3-1: Manufacturer: syz [ 543.086881][ T8724] usb 3-1: config 0 descriptor?? 03:12:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$tun(r0, &(0x7f0000002240)=ANY=[@ANYBLOB="0000030000000000000060bc7d940f982c00fe800000000000000000000000000000ff0200000000000000000000000000012c00000000000000042088"], 0xfca) [ 543.346673][ T8724] usb 3-1: can't set config #0, error -71 [ 543.383204][ T8724] usb 3-1: USB disconnect, device number 22 [ 543.546660][ T5] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 543.797993][ T5] usb 5-1: device descriptor read/8, error -71 [ 544.047154][ T5] usb 5-1: device descriptor read/8, error -71 03:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4102, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCFLSH(r0, 0x8925, 0x2000ff00) 03:12:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4e02, 0x0, @empty, 0x40080000}, 0x1c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) 03:12:27 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), 0x4) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2087, 0xa01, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0xa, "6bdd"}, @local=@item_012={0x1, 0x2, 0x0, '#'}]}}, 0x0}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc0fc4110, &(0x7f00000000c0)={0x8, [0x200, 0xb08, 0x1dd], [{0x8, 0x134d, 0x0, 0x0, 0x1, 0x1}, {0x6, 0xb8, 0x1, 0x1, 0x1, 0x1}, {0x39, 0x100, 0x1, 0x1, 0x1, 0x1}, {0x6, 0xf8, 0x1, 0x1, 0x1}, {0x8, 0x1000, 0x0, 0x0, 0x1}, {0x2, 0x100, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x1, 0x1}, {0xe15, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x20, 0x4, 0x1, 0x1}, {0xfff, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x6dc8, 0x2, 0x1, 0x0, 0x0, 0x1}], 0x372449f9}) 03:12:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4800, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000006ffc)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52cf7c25975e605b02f892f7f2b2ff0dac8897c6b11876d8877143a301817ccd51cc5471db3006632a88161b6fd8f24286a57c3fe257c3314a39700b654697f462f4c73", 0xaf, 0x0, 0x0, 0x0) [ 544.685653][T11021] sp0: Synchronizing with TNC [ 545.033343][T11039] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4c00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:27 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x24000094) syz_usb_connect(0x0, 0x55, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000f6a99b10c805030435770102c0030109024300020000000009040000000e0100c8d4a9ae000000020102082407000000004f090400000191e23041328490cd16aa4e78ae9f486a883ceb4971b99453fbfa54e7b4fa88c2116196b5b0977858e40d9afb398313531f076b291684fef08a764621c2ae2d9fc172d86b615b2e6a7c632f0c9211ae07c047b5aee93a435d604ed22033ce39257d51a97df49cbec98abe76ff400a48b238467b44b8dec27ac0991711dfc1c5fc0da4bf9d74fc6a7b61fd5076c38916ef02505086c2"], 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0x80000) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x5, 0x0, 0xff, "1671293895519f0eebce2674f9e5af4c4067f3c4a7e84c842dbf63fea37bba8a56b49bdc5d9a9a2eda549ce8035be0d7ad36f5d60ea88bfd40ece1a9735ebc", 0x31}, 0x58) [ 545.391351][T11023] sp0: Synchronizing with TNC [ 545.496662][T10859] usb 4-1: new high-speed USB device number 4 using dummy_hcd 03:12:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x76, 0x15}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:12:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x8, 0xfe}, 0xe) shutdown(r0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0xed924000d00ccd4d, 0x3, 0x4}}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000010902120023010000e80804"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001580)=ANY=[@ANYRES32=r2, @ANYBLOB="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"/4343], &(0x7f0000000000)=0x1008) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="d10000001000433108e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b50a00eb93b61792ed54e080cf799345b4bdf2bfd611ae2b03d2bc7a9565bc3b7c51198a2476c52a533fddf9e1ffa886a41027c1ccc7454a59932ec6a3b722cce24196120291bc88f45b0a11471d5eca9cf429570fa386c3dfdc8c8a6d868035b4f6d386bfa97cbbc4d60ac7af38f472b6c7c6dc224590fa231d2ea67cf00bf4f661c7e2bbd2ce57a6124118d26f1942cc7266f7e3ce421f3a959cad1b6c43917168961aa730b6d5aa3985487dab097678987d0f03c5f50069498283632811", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) [ 545.857899][T10859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.869185][T10859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 545.879344][T10859] usb 4-1: New USB device found, idVendor=2087, idProduct=0a01, bcdDevice= 0.40 [ 545.888925][T10859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:12:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x5000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 546.058124][ T8724] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 546.090576][T10859] usb 4-1: config 0 descriptor?? [ 546.306267][ T8724] usb 5-1: Using ep0 maxpacket: 16 03:12:29 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4000) syz_emit_ethernet(0x99, &(0x7f0000000200)={@broadcast, @random="b526afd36ddd", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x63, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x800, [0x0, 0x0, 0x1], "6ffd39bbffa838234c4516b981ac486a2713c5191ae403"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "6be8"}, {0x8, 0x88c0}}}}}}}, 0x0) [ 546.421229][T10859] usbhid 4-1:0.0: can't add hid device: -71 [ 546.427857][T10859] usbhid: probe of 4-1:0.0 failed with error -71 [ 546.466961][ T9036] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 546.497977][ T8724] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 546.505716][ T8724] usb 5-1: can't read configurations, error -61 [ 546.510182][T10859] usb 4-1: USB disconnect, device number 4 03:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x5800, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 546.720014][ T8724] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 546.809351][ T9036] usb 3-1: device descriptor read/64, error 18 03:12:29 executing program 1: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc040564a, &(0x7f0000000280)={0x8, 0x0, 0x3007}) [ 546.936817][T10859] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 547.016701][ T8724] usb 5-1: Using ep0 maxpacket: 16 03:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6800, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 547.179873][ T8724] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 547.187822][ T8724] usb 5-1: can't read configurations, error -61 [ 547.209773][ T9036] usb 3-1: device descriptor read/64, error 18 [ 547.248975][ T8724] usb usb5-port1: attempt power cycle [ 547.297526][T10859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.308725][T10859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.318858][T10859] usb 4-1: New USB device found, idVendor=2087, idProduct=0a01, bcdDevice= 0.40 [ 547.328313][T10859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.457343][T10859] usb 4-1: config 0 descriptor?? [ 547.496345][ T9036] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 547.776443][ T9036] usb 3-1: device descriptor read/64, error 18 [ 547.952874][T10859] hid-generic 0003:2087:0A01.0002: unbalanced delimiter at end of report description [ 547.963410][T10859] hid-generic: probe of 0003:2087:0A01.0002 failed with error -22 [ 548.000971][ T8724] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 548.100263][ T8724] usb 5-1: Using ep0 maxpacket: 16 [ 548.153247][ T8725] usb 4-1: USB disconnect, device number 5 [ 548.177050][ T9036] usb 3-1: device descriptor read/64, error 18 [ 548.280996][ T8724] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 548.288940][ T8724] usb 5-1: can't read configurations, error -61 [ 548.298172][ T9036] usb usb3-port1: attempt power cycle [ 548.467297][ T8724] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 548.557368][ T8724] usb 5-1: Using ep0 maxpacket: 16 [ 548.667140][T11039] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 548.806851][ T8724] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 548.814601][ T8724] usb 5-1: can't read configurations, error -71 [ 548.864770][ T8724] usb usb5-port1: unable to enumerate USB device [ 548.884686][T11039] udc-core: couldn't find an available UDC or it's busy [ 548.891919][T11039] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 548.947563][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 549.030109][ T9036] usb 3-1: new high-speed USB device number 25 using dummy_hcd 03:12:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xffffffffffffff38, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x83}, @func_proto={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000012c0)=""/4105, 0x47, 0x1000, 0x1}, 0x20) 03:12:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6c00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:31 executing program 1: finit_module(0xffffffffffffffff, &(0x7f0000000000)='!\x00', 0x1) syz_usb_connect(0x0, 0x14e, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x52, 0x1c, 0x9b, 0x40, 0x77b, 0x2226, 0x402e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13c, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd3, 0x0, 0x3, 0xaf, 0x31, 0xad, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x20, 0x80, 0x3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9}]}}, {{0x9, 0x5, 0xf, 0xc, 0x40, 0x1, 0x4e, 0x1, [@generic={0x3b, 0x21, "101c79a0f3b7374c3b899f096d56edf36595e972d4df11c5670e001de7971b2be0c19716be94e1d500218f72e9346348e97c05ce3da85a7ab9"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x6, 0x40, 0x5, [@generic={0xbf, 0x2, "974546d798e74705b881575e37aba22a9acc1f5e2482282e9e8cb07a4d217c3ca1ca8e9e0856f35c483f7249e3bd52ef69f82ffaa296982470a874bcb7a954ea4f2395a5adbd8b27c6862c702b7c167d9d8b53120fdfb23d133bcf14b8467867b941a160fa6a11ead7b331e8bc8a86968ac19e3e0d42a392575ebc6744da6d262ed139d0e7303afc39f24aba87ce95b1806a3179dcac003c7d68d85852d85e43d88fb0f821375ed09765b22584fbd03c069194393bebd69e59c40e5a7b"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x8000}]}}]}}]}}]}}, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'netdevsim0\x00', {0x6}, 0xfff9}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="9ea21211da6aaae7a3f98215cd120b53146726f90cd3b1164a8998ebd1a19cf4d7f21deac00475f6625428dcbbf33dd58d2d9330c0d78a89fbeb89dca5c0c5834ee74baba776a92b15b5697c96003b50567544c9b0bb57b2ebd2f12ae8d498b4a218b51d5cb5d87ac0cd3b035e3e4dbfc942cc89c6aa7ff95e1d6b5eb087da5a7f82696b1e0c186a854df0e8fa9aa7994454834fba3be427fb4b9eee9a1eda4ee830180d2405") 03:12:31 executing program 4: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x4, 0x20, 0x1608, 0x4, 0x13, "e0041eccf972c9fd"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x1d4, 0xb0, 0x0, 0x0, 0xb0, 0x0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x230) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="eb1db81b7b000000003d00000000537f3f07ed61750000000000000000880e683d2e95f03dbbe3ccacd3aa4de76177609e897e5fd85904d48d2d2cb9399e5ae4", @ANYRESHEX=r1, @ANYBLOB=',\x00']) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/51) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x680000, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x8) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x14b4, 0x13, 0x0, 0x70bd26, 0x25dfdbfd, {0x1d, 0x3f, 0x4, 0x5, {0x4e22, 0x4e20, [0x1, 0x1, 0xfffffffe, 0x6], [0x40, 0x7, 0x8, 0x1c80000], 0x0, [0x0, 0x2]}, 0x6, 0x9}, [@INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "6bdbab25e9d700d563f037439caa8c6807ff10a5422c85226334fbfd37c7065340cd3c13846b28037b94d7e784e8d84271734ae4bddf93b83ab65aab5e8910ff2635a133e21c5fcc1876d144d7ac97e091b1a37d54dc57c72eb97f77bee2a470e00c0010cc72f555bfe8bf66510c5f8ca9c5cce50370cd15f51d6984c4fd452d32f5fc584b6855addf5d71676ebfb12e22543921f350c3b26dec6e5c87c070cd7dce4d3edcbb82ea2e0af5416cb10c206fe13b46ea39479b2eaa7e"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "c791d5abb74859ea7838c7fee6ec9676900f2f235912d3c54ed7a46a95d5677357ca4171d262cd6897fb534af7f2565ead8bfe3cedfcb470ac8100e7b56758189ab0a41eefca4492cc176fc3db2ae2ff3625d6e7ca7c9be06295d1932d77715c61277613f5763422ffdd9299db35aebdd3b66f6dab7abe14d3e2a7ba3418b18cd6ca2d4b61d4149463058ddc2b2db49211f79903a3db1e21b294d32943dc0e09f45dd72a5ce8528dfc019c3e7eaa0063094fcab07073"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "73800da30bf991b1cd71a1dc56647f5d501f6ef764d6431e47d572b9342451fe0c8ed5227b5081b536080a9df95d79e07f8d8faa062d01fe5b4ec9ac0a0ad26b089744e943ad6535cd2c895fb464409a156f0ffaa03f46a66414559639d1cab291cc623b5b32f76e1b741551ef22cc44878d3ab24c74ded441d984635d204e5ee70889950e0cd4dac7fa8aad98b3bfa7ab9d78ec6c5d1aa67f0299cfec42592ccc0aea022f2d6385eada8529b8d9d7bcc6b9425e78b214481a5a49fb683e2a473759175b2e1f665d66ea2ebb6d932fe2dcc85251c770645c7bd569631d53af4353945feb9088bb0ccb039b4fa6fcf9d968ec"}, @INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "1d524284d2ab426c902dbf92e29b538b6e884fbab52109ebec125a4ccbc74ec02420abbe2660bc4f9e26438b92ed99fd9a74c041d33354b66021f109ed42b46618d31581a9b04a619946f8f92ff62da0a4998478d65672bc4646873a489d2d7947efe6b7cd63a4d49861358e6ab26c9049b3e1073f56b57917f285bcdc7c058cbd742942772fc5af3339cf4b6e32a8b0c80053412dc6be4c4f9c887411fcc6"}, @INET_DIAG_REQ_BYTECODE={0x33, 0x1, "4c37c6e43fc5c44feb7d1cbe697a235fe399c83d3f995364546686e93226039ad82aecb2776b9bef8c8de2e5536c5e"}, @INET_DIAG_REQ_BYTECODE={0xd2, 0x1, "f527b439ca64cf857e833cacd6cc93369798c528e469f97ec2ed37c3c0133be605f5aa3fc59e5ca84ffb9a8ef51ed7ce56ac981ba805686e12501c5c987b159430c6f11575d72af9aec50c19c48205f8610c96bf7929da1a444ebe5d1671e6534803661cdc70e30a45630d87dd86e6d043f67478d7970e4027d2c1dfa447369e8ba170c9ba2375bf1749e53c53eaffacbc3807ba3f09d0ac6e4308edd19c396fa554d63f2525c56d04e014cd2cd8f468743bf2e586a2851aed0ac105be70b5613acea7bdfb54bad2d3bf49c50aa8"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "852557ec18f7ee9e5b316623856c29644114558f342cb52b46d5246f37086fd96ab7760bfe6b8a2812dc3927553fdcc811f14005a1ca463f15ffa7aea2d0"}]}, 0x14b4}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x13, 0xa, 0x303, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 03:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="5001000010000307ebfff40606fcc6002240040000219f2bd4d5199d47b07b6b951ea514ee4fda0064868dd955a13ed1296aa029f109c8475f36f599ac94236bb0740fd7c4b20612569e40", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x200, 0x9, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x85}, 0x8000) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000180)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semget(0x1, 0x3, 0x200) [ 549.340134][T11124] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.340721][T11121] 9pnet: Insufficient options for proto=fd [ 549.413661][T11125] 9pnet: Insufficient options for proto=fd [ 549.540575][ T8725] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 549.544952][ T9036] usb 3-1: device not accepting address 25, error -71 [ 549.574428][T11126] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. 03:12:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7400, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:32 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7ffeffff, 0x9, 0xae3b}, r0, 0x10, 0xffffffffffffffff, 0xa) r2 = openat$dir(0xffffff9c, 0x0, 0x442c2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40047602, &(0x7f0000000100)) r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x34) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)=0x7) close(r3) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 03:12:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffff81000000e100e2ff8773007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x194, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x11c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa60}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf86}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbe6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff80000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20040085}, 0x48850) [ 549.849509][T11118] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt(r0, 0x9, 0x0, &(0x7f0000000140)="97979450084158bc698b6a288e3e30c99ed80cb930ba9deb20e02fdeb9e579b1a73435a55554e535449d9ba0d3c90133b3ab43965e053259059dfd9f264f7539e59a8cf9f468769e74c7f6fb4aca7027a7f82eb43b8f", 0x56) r1 = openat$qrtrtun(0xffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x4800) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x80}, 0x16, 0x2) [ 549.986740][ T8725] usb 2-1: unable to get BOS descriptor or descriptor too short [ 550.046834][ T8725] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 550.054667][ T8725] usb 2-1: can't read configurations, error -71 [ 550.279767][T11144] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 550.353631][T11140] loop2: p1 p2 p3 p4 [ 550.357990][T11140] loop2: partition table partially beyond EOD, truncated [ 550.365724][T11140] loop2: p1 start 10 is beyond EOD, truncated [ 550.372718][T11140] loop2: p2 start 25 is beyond EOD, truncated [ 550.379141][T11140] loop2: p3 start 4293001441 is beyond EOD, truncated [ 550.385984][T11140] loop2: p4 size 3657465856 extends beyond EOD, truncated 03:12:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7a00, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 550.442038][T11131] nvme_fabrics: unknown parameter or missing value 'KK«§v©+' in ctrl creation request 03:12:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf800000001090212000100000000090400004481dc002e"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x13, 0x6, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:12:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000140)={0x4, 0x28, [0x4, 0x1, 0x3, 0xff], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x4800, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) [ 550.887748][T11140] loop2: p1 p2 p3 p4 [ 550.892002][T11140] loop2: partition table partially beyond EOD, truncated [ 550.899966][T11140] loop2: p1 start 10 is beyond EOD, truncated [ 550.906248][T11140] loop2: p2 start 25 is beyond EOD, truncated [ 550.912387][T11140] loop2: p3 start 4293001441 is beyond EOD, truncated [ 550.919316][T11140] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 551.096319][ T29] audit: type=1800 audit(1599534753.755:13): pid=11169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 03:12:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x80fe, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 551.203049][ T29] audit: type=1804 audit(1599534753.865:14): pid=11172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132237433/syzkaller.r3ZVNi/46/file1/file0" dev="loop1" ino=3 res=1 [ 551.228454][ T29] audit: type=1800 audit(1599534753.865:15): pid=11172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 03:12:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$packet(0x11, 0x3, 0x300) close(r5) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000280)) socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) sendmmsg$unix(r3, &(0x7f000000ad00), 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="01000000000000000000020000000c0099000000000000000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x20) r7 = dup2(r2, r5) ioctl$SIOCAX25ADDFWD(r7, 0x89ea, &(0x7f00000002c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000180)=0x40000, 0x4) dup2(r1, r0) [ 551.531506][ T29] audit: type=1800 audit(1599534754.195:16): pid=11171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 [ 551.628371][ T9036] usb 4-1: new high-speed USB device number 7 using dummy_hcd 03:12:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x4, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x14}, 0x20000004) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) pwritev2(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="4396dafc08668c5a50f4bb840642a8acb863378b5e5e8c66ebc57424753af5d6d32bfd55e7a89d7a1eaec23d8d52cd750e", 0x31}, {&(0x7f0000000180)="02d8c59be903121d815ba55fd71d3471871a8f7c6d521591dd94823d2a9ff8bab9b757f3fe0f33f966b6dcc14d9175b588c44a3463e67ba13a068888406819f51d23726894d849f1435ae4b1b98a9e5e6b94ce439c95d21a0d2754b5830dcb5310f53227ce1b1e7ea2a1eee9e5f217e7813f80b24c5515e74e731ab6a1c0609d95507d5017", 0x85}, {&(0x7f0000000240)="b61e4a9308520afe65d3df488177d69e0b7bd850985ccc55c3bca8b2422fa2438a324d83f3ff8bd1b1963e3c16fdaa0f12eb20c3343dfddd557167aa0de3d38381e6", 0x42}], 0x3, 0x5, 0x1000, 0x1e) [ 552.017390][ T9036] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 68, using maximum allowed: 30 [ 552.028534][ T9036] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 68 [ 552.042150][ T9036] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 552.051538][ T9036] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:12:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xa005, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 552.276954][ T9036] usb 4-1: config 0 descriptor?? 03:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x204802, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='N\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x84c}, 0x1, 0x0, 0x0, 0x80040}, 0x4000004) r3 = fcntl$dupfd(r1, 0x0, r0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x2) read$hiddev(r3, 0x0, 0x0) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed={[], 0x12}}, 0x8) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040850}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_TXQLEN={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x50}}, 0x0) 03:12:35 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_disconnect={0x5}) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8001}}, 0x10) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001100)={[{@gid={'gid'}}, {@check_relaxed='check=relaxed'}]}) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)={0x2, [0xc9, 0x7fffffff]}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {r1, r2/1000+60000}}) [ 552.556715][ T9036] usb 4-1: string descriptor 0 read error: -71 [ 552.598976][ T9036] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 552.610277][ T9036] asix: probe of 4-1:0.0 failed with error -71 03:12:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x5, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xed8000, 0x6440) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf2503000000080002000000000008000300000000000800030008000000280001800600010002000000140004002001000000000000000000000000000005000200000000000800020000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000001c0)="bcfa9a00a2b2ef8cc61ddf0547861d2454e62e2882fbb6dd21a54cb96316897de183143e341937ed07f528778a267acf4a672966b6ac05152f3d8e9eb9adc81cf937069da7b04dc46cdb6d64d9f0b70fe237aeb8d6339c7b40e6a1afbb28", 0x5e) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xe0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r1, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000cc0)={0x1, 0xb, 0x0, 0x3}, &(0x7f0000000d00)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=0x9}}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x2, 0x658740) [ 552.789212][ T9036] usb 4-1: USB disconnect, device number 7 03:12:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb804, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 553.055259][T11212] batman_adv: Cannot find parent device [ 553.062624][T11212] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 553.070883][T11212] device ip6gretap1 entered promiscuous mode [ 553.138034][T11224] IPVS: ftp: loaded support on port[0] = 21 [ 553.214665][T11227] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 553.437338][ T9036] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 553.450316][T11215] ISOFS: Unable to identify CD-ROM format. [ 553.658972][T11243] IPVS: ftp: loaded support on port[0] = 21 [ 553.735404][T11228] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 553.836680][ T9036] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 68, using maximum allowed: 30 [ 553.847651][ T9036] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 68 [ 553.861006][ T9036] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 553.870288][ T9036] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:12:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SNDCTL_SEQ_SYNC(r4, 0x5101) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x10523) socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r5, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) tee(r5, r0, 0x7, 0x0) [ 553.968179][T11215] ISOFS: Unable to identify CD-ROM format. [ 554.089693][ T9036] usb 4-1: config 0 descriptor?? [ 554.403452][T11282] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:37 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001740)={&(0x7f0000000040)=[0x0, 0x1, 0x5, 0x9], 0x4, 0xc00, 0x0, r1}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x5) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000280)=""/101) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x3c, r5, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x11}}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fbdbdf250f0000000800060000040000180001800c000700220000000000000008000b00736970000800050060b000003000028014000100fe8000000000000000000000000000aa0800040081000000080006000700000008000300020000002c0003801400020076657468000000000000000000001400020076657468315f6d61637674617000000008000400000000002000038014000600ff01000000000000000000000000000108000300010000003c00018008000b007369700008000b00736970000600020021007bd2e869acd9ba7e0cda28280000060004004e20000008000500040000000600010002000000"], 0xfc}, 0x1, 0x0, 0x0, 0x850}, 0x22040800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x4) openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r6, 0xc01464a6, &(0x7f0000000000)={0x1ff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x2bac, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 03:12:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) getsockopt$inet_int(r4, 0x0, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000340), 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xff, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x3, 0x6e7, 0x1, 0xf11}, 'syz1\x00', 0xe}) r5 = openat$md(0xffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r5, 0x8040942d, &(0x7f0000000240)) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x101, 0x3}) 03:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe02e, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="4faeaf0dde87871ead29325cbd128148dd5a1ddbd9cf50e10d082c7454a39d09f5fd375efe9d6ccca29c0a2befce706244d5df84842ac439e83ce486b96376a18a26d830c23fab39f372ff86029d9970bde7096075a490c89906b71b72014a44dc7d8d9a7843c6b394ab0d16cd37f5f8609148"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x119000, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4500, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 554.473118][ T9036] usb 4-1: string descriptor 0 read error: -71 [ 554.509142][ T9036] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 554.519697][ T9036] asix: probe of 4-1:0.0 failed with error -71 [ 554.661214][ T9036] usb 4-1: USB disconnect, device number 8 [ 554.735473][T11291] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 554.827920][T11296] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 554.944171][T11296] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 555.137242][T11307] IPVS: ftp: loaded support on port[0] = 21 03:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe803, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:38 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCCBRK(r0, 0x545d) r1 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='wg0\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x80000001, 0x8001, 0x5, 0x7, 0x15, "75a12c923ad42be187aef4d9eebd4eecfbcbbb"}) 03:12:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd48247d847ca2d836afec85985d8693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c251911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a2890d8d2bf9d58c679d9b7b4a8d4"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x200, 0x9, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x85}, 0x8000) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000180)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semget(0x1, 0x3, 0x200) 03:12:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x73, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 555.891030][T11329] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 555.901654][T11329] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 555.980118][T11336] IPVS: ftp: loaded support on port[0] = 21 03:12:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) [ 556.422688][T11329] team0: Port device veth5 added 03:12:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf401, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 556.602957][T11329] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 556.612644][T11329] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 556.645404][T11329] team0: Port device veth7 added 03:12:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x1, &(0x7f0000000000), &(0x7f0000001a40)=0x4) sendfile(r4, r5, 0x0, 0x100000001) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0b010047a075") sendmsg$nl_route(r7, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r6, @ANYBLOB="80000a0a08000100ac1e000108000a000400000006000500020000000032f400000600057696056bce2207aa000400000008000b0001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x88c0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9020}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x2f}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048014}, 0x0) 03:12:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfb04, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00000000c0)=""/90, &(0x7f0000000140)=0x5a) 03:12:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdd82, 0x200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) r2 = accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000140)=0x10, 0x80800) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0x1c01) [ 557.192010][T11388] IPv6: sit1: Disabled Multicast RS [ 557.200786][T11388] team0: Device sit1 is of different type 03:12:39 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 03:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfd20, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:40 executing program 4: unshare(0x2a000400) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={{r1}}) 03:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xf1c, 0x100) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x8, 0x1f, {{0x1c, 0x4, 0x1, 0x5, 0x70, 0x68, 0x0, 0x2, 0x2f, 0x0, @multicast1, @empty, {[@timestamp_addr={0x44, 0x24, 0x74, 0x1, 0x6, [{@empty, 0x1}, {@rand_addr=0x64010101, 0x9}, {@remote, 0xfffffff8}, {@remote, 0x8}]}, @noop, @rr={0x7, 0x23, 0xf1, [@local, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast, @multicast1, @broadcast]}, @ssrr={0x89, 0x13, 0x24, [@loopback, @multicast1, @remote, @private=0xa010100]}]}}}}}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000140)=0x4, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x12142) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 557.867800][ T29] audit: type=1326 audit(1599534760.535:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f61549 code=0x0 03:12:40 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100002c3bd240501d896049cc010203010902120001002000000904"], 0x0) 03:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfe80, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 558.311358][T11413] xt_time: unknown flags 0x4 03:12:41 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$KDSETLED(r0, 0x4b32, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x58, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffc1, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x40015}, 0x4000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000000c0)=""/9) write$9p(r0, &(0x7f0000000580)="5b55e0c7d3240ccd4908a7ce2394dd124c05fdb814d75d796daf995c5829f82e8108938d1bdc94d05c394bc827702723b695d9ce31a11c8c2373b679e4c10c1a84a96791c33236b134582a7e92548b495ef03038b69b84e1e6af466615afa42c3df57a896e614d8abcf14d7eb953d9f7cbd1834c", 0x74) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000500)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r3]) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x41002, &(0x7f0000000240)={[{@quiet='quiet'}, {@gid={'gid'}}, {@codepage={'codepage', 0x3d, 'cp1255'}}, {@uid={'uid', 0x3d, 0xee01}}, {@creator={'creator', 0x3d, "cf83b595"}}, {@type={'type', 0x3d, "fce02f0e"}}, {@umask={'umask'}}, {@file_umask={'file_umask', 0x3d, 0x1}}, {@file_umask={'file_umask', 0x3d, 0x4}}, {@codepage={'codepage', 0x3d, 'macromanian'}}]}) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)=""/167, 0xa7) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000340)=ANY=[], 0x8) faccessat(r5, &(0x7f0000000200)='./file0\x00', 0x160) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) [ 558.582711][ T29] audit: type=1326 audit(1599534761.245:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f61549 code=0x0 03:12:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x54, 0x1a, 0x1, 0x0, 0x0, {0x2}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, '%}\x00'}]}, {0x8, 0x6, "54107643"}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r5, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x800, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x40) [ 558.766587][ T8725] usb 4-1: new high-speed USB device number 9 using dummy_hcd 03:12:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x102, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}, @IFLA_LINKMODE={0x5, 0x11, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 558.943307][T11426] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 558.951842][T11426] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 558.960251][T11426] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 03:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xff0f, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 558.981639][T11424] nvme_fabrics: unknown parameter or missing value '[UàÇÓ$ ÍI§Î#”ÝLý¸×]ym¯™\X)ø.“Ü”Ð\9KÈ'p'#¶•ÙÎ1¡Œ#s¶yäÁ „©g‘Ã26±4X*~’T‹I^ð08¶›„áæ¯Ff¯¤' in ctrl creation request [ 558.999789][T11428] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 559.078261][T11426] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 559.081045][T11428] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 559.087405][T11426] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 559.087439][T11426] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 559.154919][T11427] nvme_fabrics: unknown parameter or missing value '/dev/ful' in ctrl creation request [ 559.203596][T11424] nvme_fabrics: unknown parameter or missing value 'Kiet' in ctrl creation request [ 559.262639][T11424] nvme_fabrics: unknown parameter or missing value 'Kiet' in ctrl creation request [ 559.287799][ T8725] usb 4-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=cc.49 [ 559.297198][ T8725] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.305323][ T8725] usb 4-1: Product: syz [ 559.310140][ T8725] usb 4-1: Manufacturer: syz [ 559.314875][ T8725] usb 4-1: SerialNumber: syz [ 559.334887][T11435] nvme_fabrics: unknown parameter or missing value '[UàÇÓ$ ÍI§Î#”ÝLý¸×]ym¯™\X)ø.“Ü”Ð\9KÈ'p'#¶•ÙÎ1¡Œ#s¶yäÁ „©g‘Ã26±4X*~’T‹I^ð08¶›„áæ¯Ff¯¤' in ctrl creation request 03:12:42 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 559.414296][T11432] nvme_fabrics: unknown parameter or missing value 'Kiet' in ctrl creation request [ 559.580340][ T8725] usb 4-1: config 0 descriptor?? 03:12:42 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xc40, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)=0x20, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x1}, {&(0x7f00000001c0)="c80b822f51820d027c9c28c885f28271160d26b103165fafb73a2150627b47c73cfae033f9ca8e2285b3674c99aeacb9417c75d8efc5927a36a914a9a034fa70", 0x40}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000040)) 03:12:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) readahead(r0, 0x9, 0xd56) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r2, r1, 0x80000) bind$x25(r3, &(0x7f0000000280)={0x9, @remote={[], 0x0}}, 0x12) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00'}) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f00000002c0)=0xffe1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x100d8) 03:12:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x20000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 559.888696][ T8725] hackrf 4-1:0.0: usb_control_msg() failed -71 request 0e [ 559.896062][ T8725] hackrf 4-1:0.0: Could not detect board [ 559.902837][ T8725] hackrf: probe of 4-1:0.0 failed with error -71 03:12:42 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) socket$nl_audit(0x10, 0x3, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x82200, 0x24) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) [ 560.020604][ T8725] usb 4-1: USB disconnect, device number 9 [ 560.323331][T11461] nvme_fabrics: unknown parameter or missing value '[ñ°5Óº­' in ctrl creation request 03:12:43 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00', {}, 0x800}) [ 560.606590][ T8725] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 561.128496][ T8725] usb 4-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=cc.49 [ 561.138016][ T8725] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.146499][ T8725] usb 4-1: Product: syz [ 561.150814][ T8725] usb 4-1: Manufacturer: syz [ 561.155542][ T8725] usb 4-1: SerialNumber: syz [ 561.298766][ T8725] usb 4-1: config 0 descriptor?? 03:12:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="ef", 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)) r1 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000001c0)=""/114) 03:12:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_mount_image$hfs(&(0x7f00000003c0)='hfs\x00', &(0x7f0000000400)='./file0\x00', 0x5, 0x1, &(0x7f0000000440)=[{&(0x7f0000000940)="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", 0x1000, 0x8}], 0x30a8002, &(0x7f0000000480)={[{@type={'type', 0x3d, "1fe00e38"}}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x63, 0x37, 0x64, 0x65, 0x62, 0x1, 0x63], 0x2d, [0x32, 0x39, 0x64, 0x58], 0x2d, [0x65, 0x61, 0x35, 0x33], 0x2d, [0x34, 0x63, 0x34, 0x36], 0x2d, [0x39, 0x66, 0x37, 0x35, 0x62, 0x61, 0x62, 0xa]}}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffd}}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) 03:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x50000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:44 executing program 4: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_getevents(0x0, 0x5f5, 0x0, &(0x7f0000000580), &(0x7f0000000100)) ioctl$sock_netdev_private(r3, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="080026bd7000000000000200000008000300", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8800) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00400000000001001c0012800b0001006d616373656300000c00028005000c00000000000a0005001400000023e11f848d6eb3df6dc62cb8d904ab19a7e8d2aa94f67b971537150355afd56991b2e9e039938cfb577e6a5e9144aaeb8d83f2d811a8683c266ba5a45596090cf1f6590f2365bab5c4941496e725763ccca1fa4f960e7d2cc56f73c953f0e49ac7306e5959d2d96223bb67cf3492682cfcf75ca079080000001f0000009d5cbc13292e78c6ad00f0fa948d2b1fac48e35a77ad", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 03:12:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) write(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r5) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600000000f200000000000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x8, r9, 0x1, 0x5, 0x6, @dev={[], 0x2a}}, 0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 561.535848][ T8725] hackrf 4-1:0.0: usb_control_msg() failed -71 request 0e [ 561.543336][ T8725] hackrf 4-1:0.0: Could not detect board [ 561.549498][ T8725] hackrf: probe of 4-1:0.0 failed with error -71 [ 561.629569][ T8725] usb 4-1: USB disconnect, device number 10 [ 561.826736][T11499] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 561.834942][T11499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x100000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 561.941984][T11505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 562.113192][T11508] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 562.126428][T11508] bond1: (slave vcan1): Error -22 calling dev_set_mtu [ 562.332086][T11510] bond1: (slave bridge3): Enslaving as an active interface with an up link 03:12:45 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={r1, r2/1000+60000}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = socket(0x0, 0x802, 0xfffffffe) sendfile(r4, r3, 0x0, 0xffffffff) [ 562.572699][T11505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:12:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x400000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000140)=""/62) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000040)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x5000888) bind$xdp(r0, &(0x7f0000000180)={0x2c, 0xe, 0x0, 0x23, r0}, 0x10) rmdir(&(0x7f0000000100)='./control\x00') [ 562.870180][T11598] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 563.050042][T11598] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80000, 0x0) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x8001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @local, 0x1}], 0x2c) 03:12:46 executing program 3: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x80) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\nK'], 0x8) ioctl$SIOCRSACCEPT(r2, 0x89e3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x1000000000000000) 03:12:46 executing program 5: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x9, {"178e39eb62132060b2331f3215c77fa3"}, 0x4, 0x81, 0x8}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000001c0)="8efcdf5dd1befa63d1d0727552ba00a5309093cba2260f0ddd9f17465ad4e696df0fb24745430861d8180d4029b39131dd07a27a58fb30fe0eee2a7390d7c93164807ecf4aee052efbef45d5a9194d5efc192afee5424a375dce451503af07b0fe724c44c9ec90e6a29aec5366b07e5553ecff830a95af6b84ec9b5fa408533bf335fd6ed63f2c9c47af80861c3fed96b9a5f6a5b565c613e1785c95b4bbf14812023d4f96f8b793b294c73a2033369ab817c240248c577ed6164054c785e4f1f22752cb1b6494196021e6ef157be279", 0xd0, r0}, 0x64) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e21, 0x4, @empty, 0xffff}, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x191, [0xfffffff7, 0x3, 0x6, 0x8, 0x7ff, 0x101, 0x2, 0x6]}, 0x5c) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2000) r2 = openat$bsg(0xffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x410500, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000440)={0xfc, 0x8, 0xec}) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x660680, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000004c0)={0x0, "92ae22ca3cae91d0f0121ca01a85c92640bb590557751f6485278ebb4e7d8e46", 0x5, 0x2, 0x469, 0x4, 0x2, 0x2, 0xffffff27, 0x8001}) r4 = dup3(r1, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x18, 0x140a, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x8000) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x18, 0x3f9, 0x20, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = signalfd(r3, &(0x7f0000000740)={[0x3, 0x81]}, 0x8) pwritev2(r5, &(0x7f0000000980)=[{&(0x7f0000000780)="2f0bb1d076f7301a7393f92fae31fa42ed0d3d73309d56242cbb74634eb585237fae27e61b12a83c1b101144bd5150bbb77ad5f95a280bf3a7d39f19cd9f8dd20eef2d4c40a8f16172ca36a6e40f3a7d1250191dad8ed29f0bc3f727087ec7e05c23b3b4e00b3d51d8657c8c6246b0f34e55b382cb891e63b167c36b26dad80d60175534ccaae7c92b706c1f78248fbe8e45892d96263281c599125e23ceea994621e66beabe9c716a", 0xa9}, {&(0x7f0000000840)="20fc609182cba4c7aafb17754b435f2fcabefab3fb6ea9b32f21095c2152b1f8cd41739516400df2447841e86763276bfe3ab340a0bb8a854ec38d9d0ebe02409b53f35a68b7de1a3d1987d9b5f7d49f395bc4ae971e05d56e644d0dfdd5b2f3c06b1169ef02e0d987ed9804790d8b59afde4b18baa56f9e350cd12e8c50067e64730744c170404777889a", 0x8b}, {&(0x7f0000000900)="98ee4ef20e97b0d0b76e5848e3d70ee4b28cf8c486533fd5054b634cda5ca710478a998381efbf5482a884a747fd3ba6df492cae2e2a193c10ca6dd752a449cec4d0c2f3ff4586fd777ebf791bee53c4846386", 0x53}], 0x3, 0x86c, 0xc96d, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000009c0)={0x0, @reserved}) ftruncate(r3, 0x215) read$FUSE(r2, &(0x7f0000000a80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x1, &(0x7f0000002ac0)=[0xee00]) setgroups(0x9, &(0x7f0000002c00)=[0xee00, r6, 0x0, r7, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0]) 03:12:46 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) 03:12:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1263, 0x0) 03:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:46 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f00000000c0)={'batadv0\x00'}) [ 563.880008][T11617] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 563.900885][T11617] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 563.980512][T11617] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request [ 563.990826][T11619] nvme_fabrics: unknown parameter or missing value 'K' in ctrl creation request 03:12:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b33, &(0x7f0000000480)={0x0, 0x0, 0x0}) 03:12:46 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 03:12:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x2000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 03:12:47 executing program 1: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) 03:12:47 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0}) 03:12:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)=0x73) [ 566.607738][T11647] IPVS: ftp: loaded support on port[0] = 21 [ 567.450016][T11647] chnl_net:caif_netlink_parms(): no params data found [ 567.644592][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.653523][T11647] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.663649][T11647] device bridge_slave_0 entered promiscuous mode [ 567.692173][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.699613][T11647] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.722775][T11647] device bridge_slave_1 entered promiscuous mode [ 567.807707][T11647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 567.833321][T11647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 567.913916][T11647] team0: Port device team_slave_0 added [ 567.938276][T11647] team0: Port device team_slave_1 added [ 567.999380][T11647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 568.007342][T11647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.033575][T11647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 568.063847][T11647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 568.072289][T11647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.098452][T11647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 568.201502][T11647] device hsr_slave_0 entered promiscuous mode [ 568.215219][T11647] device hsr_slave_1 entered promiscuous mode [ 568.233128][T11647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 568.240956][T11647] Cannot create hsr debugfs directory [ 568.531304][ T8725] Bluetooth: hci5: command 0x0409 tx timeout [ 568.750593][T11647] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 568.798930][T11647] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 568.838397][T11647] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 568.861185][T11647] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 569.487491][ T8725] Bluetooth: hci0: command 0x0406 tx timeout [ 569.985651][T11647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 570.233647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 570.243025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 570.290180][T11647] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.508516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 570.518806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 570.528520][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.535926][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.607981][ T8726] Bluetooth: hci5: command 0x041b tx timeout [ 570.754284][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 570.763932][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 570.774652][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 570.784611][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.791943][ T8721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.801313][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 571.123561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 571.134907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 571.146576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 571.157041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 571.167888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 571.178361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 571.188235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 571.269183][T11647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 571.283643][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 571.340177][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 571.350225][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 571.360146][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 571.674198][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 571.682473][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 571.749023][T11647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 572.202913][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 572.213188][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 572.317662][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 572.328187][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 572.361756][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 572.372429][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 572.387215][T11647] device veth0_vlan entered promiscuous mode [ 572.438672][T11647] device veth1_vlan entered promiscuous mode [ 572.543668][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 572.553637][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 572.609210][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 572.619321][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 572.662296][T11647] device veth0_macvtap entered promiscuous mode [ 572.688758][ T8725] Bluetooth: hci5: command 0x040f tx timeout [ 572.707336][T11647] device veth1_macvtap entered promiscuous mode [ 572.776133][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 572.786751][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.796895][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 572.807577][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.818675][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 572.829715][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.839788][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 572.851055][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.861164][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 572.871835][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.886792][T11647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 572.902468][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 572.912619][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 572.922356][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 572.932703][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 573.008282][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 573.019562][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.029718][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 573.040370][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.050424][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 573.061079][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.071155][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 573.081807][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.091881][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 573.102617][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.117775][T11647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 573.135596][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 573.146344][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:56 executing program 5: capset(&(0x7f00000006c0)={0x20071026}, &(0x7f0000000700)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a0, 0x0) 03:12:56 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x2a, 0x0, 0x2) 03:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x3000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0xae80, &(0x7f0000000100)={"3983b42bcc45532de3bd5f705537cef8c48c9f3ba22431db8acae460913b548baef9431acb7bdb6731eec199a56d6a1d48b1f83fa3c9c31d443aed64e945614083ba916dd12c94e592f5a1f502c8b4808277ddecf756832193a75bcae0d165f5fbf1851c3ebfeae403df821c99b61e7692867426e2a22062474b95a88c1e5357246198fc34ee63fa825b2d14cb7a8a1152278e2773cba0370cedc556ad0db3e41e6a6e99917b4cbd266312ba7e27427f5c5ebc359dc0fc51db90013b3bbcdd81a0e8411c5cbfb7569ba38d2ca7fe51ab6814a4f95a931ee39c27b841e0ebcce393c4dd5bb38c73b30e958dee549f1f030e2a25389d2756f92bbcfc2078be001b175ccd2ae018aae7915aa0a2807c30aa07e3e8ee58b5dd771e171cf1a7c0492ce5a031f26091bc70a893e81359713802434aff49dd0a26db03141a5647efd40f21c78c38fa71cc73f67222197457091e667ccfea6f9e2e539ad6b1cc8daf76e8b7779ae593562b1a64402a57f4222e89acc9b4f47c19bee2811a15520fdff9b36442a2f5f353d3e6c65b7d7519bb9a10fd2bc54fd1b39ab336f9535c2bed9702d46dd6dc56784eb34be1cceed69efd71af78a5674fcaa020deae7ace8228d07bc2be85e5e21ab6d8af3405330f450d52993e2790c4ef5a5de24f75c189f468f71bb636380a888dd8cd9ccce89ecb32f8dfb1e45e2f60a33c1cfc58ce734491c312cc174d1cac0eeb2b0fe2ff9d7c6109bf8e2bbcdafa7e643c772d8756dd5e74ca77f604fc0049fb8a106935497c3f6710def75a0280af0e65ec8909e63ea3e923b73bdbe94b0387486484965d612e4131cda117bd79c490ee65d030c56b3f43a21aa89c30c3cb1110f94707045ba73a7556b23c09c531b5e449a0bb9248aedc83f0e3806f5780f0d042b4bac07afd42645d8146bfb7701820b4bf66bb7bfb1ecb8f99977b65982ca9d7ee5524df6d1a7ab159cd33da9ae25ba7abacc03b93f9633594e42639afa30061cb1385a09e620137e46787027dfd2344dc9251629d31b4313a5c7e28e9ddb80f64413c1405bb1eaadda903abc099c592f379f552af50634e4b75d97c1ec99f2eb6d7f5b5c3ed22ce01b40d19fee97b2d4a1dbb7bfe02f100ab887c91501908c9a4d485a888c7886f7050981ae3e52343514a21155fd22ced39aae77634bda3f3dbdea80642b11349f0d90240452e444484fc555d7d469efff8812f686056eb8e0850acf51647268a0801510d3aea292debeec74e888ddba64813cec636da48cd5dfa2cca4bf227833ac18a96338305eb98fbaa948a1f09f1957cb78b2a678a42ce34bec59a619b9b790935a9b832035ba47c049ac824911496ec245ef4fe2286fe9fcfefc540c2182911fee51b30be15b4dbf37e5403a4a42dd8bb5be94458a0b9f64dec739a5c7a810b1019db20d60c6b8f2ed416da"}) 03:12:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:12:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/182) 03:12:56 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x48010}, 0x20000000) r2 = socket(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="03080000000000000000040000af7e24696837ec8200359410930cb6be545b249fafb8bd459f4267562f69246a73103d39af48aea87994272adb5755f51504e2a9dce9f8b436bb00000000000000000000cd0a851fb6e6ec29b110d936264fd6d272faa78ef38ab303fe21392dc973836abd46620a17550d9c845c52056a55045d12c9ee4855aac9617049803319f1"], 0x1c}}, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f00000003c0)={'syzkaller0\x00', @ifru_hwaddr=@remote}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x5c, 0xfffffff7, 0x10, @empty, @mcast1, 0x40, 0x8000, 0xfffffffe, 0x3b}}) r5 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x408002) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0xfffffffffffffffa) 03:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:56 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto$unix(r0, 0x0, 0x2, 0x4000000, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 03:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$fb(r0, 0x0, 0x0) 03:12:56 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 574.377279][T11921] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 03:12:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfe}, 0x14}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000040)) [ 574.766765][T10859] Bluetooth: hci5: command 0x0419 tx timeout 03:12:57 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 03:12:57 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001880)=[{0x0}], 0x0, 0x0) 03:12:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="b1", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f00000010c0)=""/10, 0xa}], 0x2, 0x0, 0x0, 0x2}, 0x0) 03:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4fb0000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x14, 0x0, 0x48) 03:12:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x7, 0xf0ff7f}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 03:12:58 executing program 3: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc02c5341, &(0x7f0000000100)) 03:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x5000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:12:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 03:12:58 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000000)={'wg0\x00'}) 03:12:59 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000140)=""/11, 0xb) 03:12:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8d329e"}}) 03:12:59 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:12:59 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 03:12:59 executing program 4: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) fsopen(&(0x7f0000000680)='ceph\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) pselect6(0x40, &(0x7f0000000100)={0xff}, 0x0, 0x0, 0x0, 0x0) 03:12:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) 03:12:59 executing program 1: r0 = io_uring_setup(0x7, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x10000000) 03:13:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070c9, 0x0) 03:13:00 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8953, &(0x7f0000000100)) 03:13:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0xfc45) write$tun(r0, 0x0, 0x101e) 03:13:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x7f}}) 03:13:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @private=0xa010101}, @tipc, @in={0x2, 0x0, @empty}}) 03:13:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x2, 0x0) 03:13:00 executing program 2: socketpair(0x22, 0x0, 0x7fff, &(0x7f0000000880)) 03:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x8000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:01 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x3, 0x0, 0x0) 03:13:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x401, 0x0, 0x0, {{@in=@multicast2, @in6=@private2}}}, 0xb8}}, 0x0) 03:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) fsopen(&(0x7f0000000140)='jffs2\x00', 0x0) 03:13:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0305302, &(0x7f00000000c0)) 03:13:01 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8953, &(0x7f00000000c0)) [ 579.082461][T12029] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 03:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x9000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:01 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x113, 0x3, 0x0, 0x0) 03:13:02 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8d329e"}}) 03:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000001940)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 03:13:02 executing program 1: r0 = socket(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 03:13:02 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48b82500"}, 0x0, 0x0, @planes=0x0}) [ 579.807694][ T8726] Bluetooth: hci1: command 0x0406 tx timeout 03:13:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xa000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:02 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 03:13:02 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, 0x0, 0x0) 03:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x4) 03:13:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:13:03 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:13:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:03 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f00000000c0)={'batadv0\x00'}) 03:13:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x400448c9, &(0x7f00000000c0)) 03:13:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) [ 580.992226][ T29] audit: type=1400 audit(1599534783.655:19): avc: denied { getattr } for pid=12067 comm="syz-executor.3" path="socket:[42457]" dev="sockfs" ino=42457 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:13:03 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x29, 0x16, 0x0, 0x300) 03:13:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x8}) 03:13:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xc000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205649, &(0x7f0000000080)={0xfffffffd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8d329e"}}) 03:13:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x6, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x50, 0xffffffffffffffff, 0x10000000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) write$eventfd(r3, &(0x7f0000000000)=0x20, 0x8) r4 = socket(0x2, 0x5, 0x0) r5 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0xfe80, @xdp={0x2c, 0x0, 0x0, 0x0, 0xb00}, @can, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x600}) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x113, 0x3, 0x0, 0x0) 03:13:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b2f, 0x0) 03:13:04 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000080)) 03:13:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 03:13:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xc0101fc, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 03:13:04 executing program 2: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) 03:13:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 03:13:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 03:13:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12}, 0x40) 03:13:05 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='x', 0xfffffffffffffd64) 03:13:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x540c, 0x0) 03:13:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8040ae9f, &(0x7f0000000100)={"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"}) 03:13:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) 03:13:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x1a000) 03:13:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd0b6333, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:06 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x113, 0x3, 0x0, 0x0) 03:13:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="8e61f36f3f8abcfd7d3d50270ee79ff5745af450424600"}) 03:13:07 executing program 2: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @null, @default, @null]}) 03:13:07 executing program 5: r0 = socket(0x1, 0x803, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:13:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, 0x0) 03:13:08 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x2f}}, 0x0) 03:13:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 03:13:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af25, &(0x7f00000001c0)) 03:13:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:08 executing program 5: prctl$PR_CAP_AMBIENT(0x59616d61, 0xffffffffffffffff, 0x0) 03:13:08 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80044dff, 0x0) 03:13:08 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89e0, 0x0) 03:13:08 executing program 5: r0 = socket(0x10, 0x80002, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[], 0x33fe0}}, 0x0) 03:13:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCGMASK(r0, 0x5411, 0x0) 03:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x10000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:13:09 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x14, &(0x7f0000000000), 0xa) 03:13:09 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f00000000c0)={'batadv0\x00'}) 03:13:09 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 03:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x11000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) 03:13:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f000000ed00)=0x98) 03:13:10 executing program 1: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', 0x0}) 03:13:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x24, 0x0, 0x0) 03:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x12000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f00000000c0)) 03:13:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) 03:13:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000008060108000000000000000001000006380002"], 0x60}}, 0x0) 03:13:10 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0), 0x8) 03:13:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) 03:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x14000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:11 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x2}, 0x6e) 03:13:11 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:13:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000003b00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003b40)={0x18, r1, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880304fb0a000200030ada1b40d80083b80000000000", 0x2e}], 0x1}, 0x0) 03:13:11 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x80041284, 0x0) 03:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x18020000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:11 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001880), 0x0, 0x0) 03:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:13:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000180)=""/71, 0x47) read$hidraw(r0, &(0x7f0000000080)=""/204, 0xcc) [ 589.399823][T12250] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:12 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMBIS(r0, 0x402c542c, 0x0) 03:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8090ae81, &(0x7f0000000100)={"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"}) 03:13:12 executing program 4: setuid(0xee01) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x1c57fcc4, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:12 executing program 3: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:13:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, 0x6}, 0x2000008c, &(0x7f0000000180)={0x0}}, 0x0) 03:13:13 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) [ 590.520148][T12288] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 03:13:13 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80405600, 0x0) 03:13:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x11, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f000000ed00)=0x98) 03:13:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x20000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCGMASK(r0, 0x10, 0x0) 03:13:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a}, 0x40) 03:13:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)) 03:13:14 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 03:13:14 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:13:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_mtu=0x531101}) 03:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x20fd0000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0x0, 0x0}) 03:13:14 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xd, 0x0}) 03:13:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x29, 0x0, 0x0) 03:13:14 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 03:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x24000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0xae9a, 0x0) 03:13:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x5421, &(0x7f0000000040)={0x7eb1, 0x0, "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"}) 03:13:15 executing program 2: r0 = socket(0x23, 0x5, 0x0) connect$qrtr(r0, 0x0, 0x0) 03:13:15 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="fc", 0x1}], 0x1}, 0x404c804) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:13:15 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x84, 0x22, 0x0, 0x0) 03:13:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x25000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0xe0}, 0x2000008c, &(0x7f0000000180)={0x0}}, 0x0) 03:13:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 03:13:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 03:13:16 executing program 1: r0 = socket(0x10, 0x80002, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000040)=ANY=[@ANYRESDEC], 0xc0}}, 0x0) 03:13:16 executing program 3: r0 = socket(0x22, 0x2, 0x3) sendmsg$nfc_llcp(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="a52cc7b4be6635f9", 0x8}], 0x1}, 0x0) 03:13:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x257c9b74, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, r1, 0x5af8222a14db0f3}, 0x14}}, 0x0) 03:13:16 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000100)={0x3, @bcast}) 03:13:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 03:13:16 executing program 1: r0 = socket(0x2b, 0x80001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 03:13:16 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}, {@access_client='access=client'}]}}) 03:13:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) [ 595.086231][ T28] Bluetooth: hci2: command 0x0406 tx timeout 03:13:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x5411, 0x0) 03:13:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x33630b0d, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 03:13:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6d, 0x0) 03:13:18 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 03:13:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)=0x73) 03:13:18 executing program 5: syz_mount_image$hfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000001a00)='./file0\x00', r1, &(0x7f0000001a40)='./file1\x00', 0x2) 03:13:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x3f000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:18 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 03:13:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:13:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 03:13:19 executing program 1: prctl$PR_GET_NAME(0x7, 0x0) 03:13:19 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20008080) 03:13:19 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:13:19 executing program 4: r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 03:13:19 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:13:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x40000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:19 executing program 1: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6dd759a5e9aef58269544d86985984f4ad1aa9ab1531b1a5e3f4351896dfc0365b634c7eb2d8e60e7881bc867d736106e9ffd25b419efd000f5fb0e7518cbdf5768275d8a09c72ebcd4ef2d1e8e3b2cf1b4753943bed5f7c2f7e067c246e2901c40b", 0x62, 0x3}, {&(0x7f00000002c0)="fc872fa242927874d37937ceea4b803edd8d0c4af86d87920cd65ba8032f63e1623aeb54079dd20c250d65f21d3e52ab34e2cc029ac1c78052d6a0dc021014f435eb6b68b15adfbe64ff07dd69a7cd5ac86bb9c718ea592a6914b11b69de754d3e6db632c4ecc113ec31ca4f4b9781b1e88715d7e47d5131b3cfa290ba52c62a9eceefb392966a0d7d89e6bb7e8d0f85940f3c1758fb8c39a84a7477d5f4ceac89760599e957b9ab4a12ba", 0xab}, {0x0}], 0x62000, 0x0) 03:13:19 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, 0x0) 03:13:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="09000000000000000cebba00"}) 03:13:19 executing program 5: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x3a, 0x23, 0x0, 0x0) 03:13:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x41020000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:20 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fchmod(r0, 0x0) 03:13:20 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 03:13:20 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x8042, &(0x7f0000001380)={[], [{@obj_user={'obj_user', 0x3d, '$+\x1e%+&.&{*'}}]}) 03:13:20 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x10f, 0x87, 0x0, 0xf) 03:13:20 executing program 4: keyctl$join(0x4, 0x0) 03:13:20 executing program 3: capset(&(0x7f00000006c0)={0x20071026}, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 03:13:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x48000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x2d, 0x30}, 0x2) 03:13:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) 03:13:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000b0000040"]) 03:13:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x10d, 0x22, 0x0, 0x0) 03:13:21 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000140)) 03:13:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x4c000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:21 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001500)=ANY=[], 0xf}}, 0x0) 03:13:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 03:13:22 executing program 1: prctl$PR_SET_ENDIAN(0x29, 0x531000) 03:13:22 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 03:13:22 executing program 5: connect$packet(0xffffffffffffffff, 0x0, 0x0) 03:13:22 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0xa}, 0xc, 0x0, 0x10}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000040)) 03:13:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x50000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:22 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x891c, 0x0) 03:13:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x8, 0x0, &(0x7f000000ed00)) 03:13:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f00000001c0)) 03:13:22 executing program 2: r0 = socket(0x26, 0x5, 0x0) bind$qrtr(r0, 0x0, 0x0) 03:13:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000001940)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x26, 0x5, 0x0) 03:13:23 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f00000000c0)={'batadv0\x00'}) 03:13:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x58000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) 03:13:23 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:13:23 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xa, 0x0}) 03:13:23 executing program 5: bpf$MAP_CREATE(0x10000000000000a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 03:13:23 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x2, 0x0) 03:13:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x68000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:24 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000080)=@ethernet={0x1, @broadcast}, 0x80, 0x0}, 0x0) 03:13:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 03:13:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_mr_vif\x00') read$fb(r0, &(0x7f0000000040)=""/212, 0xd4) read$fb(r0, 0x0, 0x0) 03:13:24 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x29, 0xb, 0x0, 0x300) 03:13:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x84, 0x12, 0x0, &(0x7f0000000340)) 03:13:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x22, 0x2, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000023c0), 0x8) 03:13:24 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, 0x0) 03:13:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x6c000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:24 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 03:13:25 executing program 3: r0 = socket(0x10, 0x80002, 0xa) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:13:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:13:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$alg(r0, 0x0, 0x5e) 03:13:25 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x400448c9, &(0x7f0000000140)) 03:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x74000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:25 executing program 2: r0 = socket(0xa, 0x3, 0x200000000000ff) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 03:13:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x802, 0x73) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) 03:13:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:'}) 03:13:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 03:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x749b7c25, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8010aebc, 0x0) 03:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x802, 0x73) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) 03:13:26 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:26 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00'}) 03:13:26 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, &(0x7f0000000380)) 03:13:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x7a000000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:26 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x23}, 0x200000cc, &(0x7f0000000140)={0x0, 0x11}}, 0x0) 03:13:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xaac0, 0x0) 03:13:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5412, &(0x7f0000000480)={0x0, 0x0, 0x0}) 03:13:27 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:13:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/182, 0xb6) 03:13:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x8dffffff, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:27 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x117, 0xe, 0x0, 0x0) 03:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 03:13:27 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') 03:13:27 executing program 5: socket(0x1, 0x803, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 03:13:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="b1", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f00000010c0)=""/10, 0xa}], 0x2}, 0x0) 03:13:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x91ffffff, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6d, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f000000ed00)=0x98) 03:13:28 executing program 3: r0 = socket(0x10, 0x80002, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC], 0x4c}}, 0x0) 03:13:28 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/187, 0xbb}], 0x1}, 0x0) 03:13:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x84, 0x0, 0x0, &(0x7f0000000340)=0x97000000) 03:13:28 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f0000000100)) 03:13:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xa0050000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:28 executing program 1: prctl$PR_GET_NAME(0x4, &(0x7f0000000000)=""/233) 03:13:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) 03:13:28 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000140)) 03:13:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)={0x100, 0x12, &(0x7f0000000080)="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"}) 03:13:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="8e3ff36f3faabc780e760100600d97544ce307de9f0ea79ff5745ad5fd01bf58"}) 03:13:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb8040000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:29 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x4, 0x0, &(0x7f0000000380)) 03:13:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x7d, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8d329e"}}) 03:13:29 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48b82500"}, 0x0, 0x0, @planes=0x0}) 03:13:29 executing program 4: r0 = syz_io_uring_setup(0x136f, &(0x7f0000000180), &(0x7f0000e91000/0x1000)=nil, &(0x7f0000e1c000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, 0x0, 0x1) 03:13:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000080, 0x0, 0xca47}]}) 03:13:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f000000ed00)=0x98) 03:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xc4fc571c, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:30 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x48c2, 0x0) 03:13:30 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 03:13:30 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:13:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x38) ioctl$sock_qrtr_TIOCINQ(r0, 0x890c, &(0x7f0000000180)) 03:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe02e0000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100000ffff000000000000e40a00000a"], 0x14}, 0x300}, 0x0) 03:13:31 executing program 3: keyctl$join(0x8, 0x0) 03:13:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20000034}}, 0x0) 03:13:31 executing program 4: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f0000000180)={0xfe80, @xdp={0x2c, 0x0, 0x0, 0x0, 0xb00}, @can, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x600}) 03:13:31 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000000)={'wg2\x00'}) 03:13:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xe8030000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000180)=""/71, 0x47) read$hidraw(r0, 0x0, 0x0) 03:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 03:13:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x22001, 0x8) 03:13:32 executing program 4: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x1, &(0x7f00000002c0), 0x0) 03:13:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x2a, 0x0, 0x300) 03:13:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf4010000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 03:13:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0xd, 0x0, &(0x7f0000000140)) 03:13:32 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000540)) 03:13:32 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000400)={0x1d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xe, 0x7, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180)="999854fea6075f74e51508c555c6dfb77399d5cae0f1f4b30e9de739f7e3d96cffa232fc87a0bfce0542df5d0846dd33f1e485de4e23608ea9479524ee7e149deda5d87f191b54b1f78008c30cb47a972122a6d1cdce2059cc94a050f008151a21fab33366ee9d528c0503ed8f288d33de468b6e2b0953675a8745e36d0516d0ebbf5de69de4f85a0fa4bc944fe3db418e3efe5fa2353740ab89d1e07a4a127f0119176ba5b1aceeab50ddae4c87bc8766b2be98f6623ae35ab399218e7b4921b7180c207ae0e8a15f56af99e47f", &(0x7f0000000280), 0x1}, 0x20) 03:13:32 executing program 1: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 03:13:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xf5ffffff, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:32 executing program 3: syz_open_dev$vbi(0x0, 0x3, 0x2) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x301402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 03:13:33 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x6, &(0x7f0000000000), 0xa) 03:13:33 executing program 4: r0 = socket(0x10, 0x80002, 0xa) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 03:13:33 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x28, 0x23, 0x0, 0x0) 03:13:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2}, 0x2000008c, &(0x7f0000000180)={0x0}}, 0x0) 03:13:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfc01010c, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:33 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvmsg$qrtr(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x38, 0x0) 03:13:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="b1", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0, 0x2}, {&(0x7f00000010c0)=""/10, 0xa}, {&(0x7f0000001100)=""/202, 0xca}], 0x3}, 0x0) 03:13:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x2000008c, &(0x7f0000000180)={0x0}}, 0x0) 03:13:34 executing program 1: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x119, 0x22, 0x0, 0x0) 03:13:34 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000180)={0xfe80, @xdp={0x2c, 0x0, 0x0, 0x0, 0xb00}, @can, @ax25={0x3, @bcast, 0x1000000}, 0x0, 0x0, 0x0, 0x600}) 03:13:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfe800000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae6a, 0x0) 03:13:34 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 03:13:34 executing program 3: r0 = io_uring_setup(0x7, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x8000000) 03:13:34 executing program 1: r0 = syz_io_uring_setup(0x3768, &(0x7f00000000c0), &(0x7f0000fea000/0x14000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 03:13:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, 0x0, &(0x7f000000ed00)) 03:13:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xff0f0000, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:13:35 executing program 3: prctl$PR_GET_NAME(0x22, &(0x7f0000000000)=""/233) 03:13:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000240)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "db545c55149464444f7f3836a22250366508ac88e030d08b89b0b2b9127ad175", "34099689e4905f87c59ded0a1d8ebe2a2145e317a1344d7981d3a43fe1dd4e75", "27a305931395fbce47c0612711ce374046229073872133a154f5804213ebd337", "401533bd31ef96de33279514642aec6624f6722656675fd3d08bfc03cdf392f9", "04dd83b4d16d1c7cac9099e5ffb8f6ce3d2686d94a41f50e93fd13f2cd4dc791", "cd1bd1955b7dd164a1f8e6f8"}}) 03:13:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x84, 0x82, 0x0, &(0x7f0000000340)) 03:13:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x4188aea7, &(0x7f0000000100)={"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"}) 03:13:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xffffff8d, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x8000000) 03:13:35 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 03:13:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8914, &(0x7f0000000100)) 03:13:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0xfffffffffffffe23, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x38) 03:13:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xffffff91, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0xa, 0x3, 0x6) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0xa}, 0x1b, &(0x7f0000000100)={0x0}, 0x10}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfd) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', r3, 0xa8912e91f328bbc9, 0x8, 0x9, 0xfffffff8, 0x20, @remote, @empty, 0x80, 0x8000, 0x5, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x29, 0x1, 0x1, 0x80, 0x0, @remote, @dev={0xfe, 0x80, [], 0x3c}, 0x10, 0x10, 0xd5, 0xfffffffd}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={0x0, 0x0, r0}) r4 = socket(0xa, 0x3, 0x6) sendmsg$AUDIT_USER_TTY(r4, &(0x7f0000000140)={&(0x7f0000000040)={0xa}, 0x1b, &(0x7f0000000100)={0x0}, 0x10}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000002", @ANYRES16=0x0, @ANYBLOB="000028bd7000fddbdf250600000006000e005400000006001d00040000000500210000000000080011000000000006001c00ff0100000c0016000100000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2000cdab7d"], 0x14}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x890b, &(0x7f0000000040)) membarrier(0x10, 0x0) 03:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 03:13:36 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000580)=r1) 03:13:36 executing program 1: r0 = socket(0x2, 0x6, 0x0) io_setup(0x8000, &(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:13:37 executing program 4: r0 = socket(0xa, 0x6, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x29, 0x35, 0x0, 0x0) 03:13:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfffffff5, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:37 executing program 2: io_setup(0xbd, &(0x7f0000000000)=0x0) r1 = socket(0x1e, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3000000}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:13:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 03:13:37 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 03:13:37 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x541b, 0x0) 03:13:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmsg$qrtr(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x38, 0x0) 03:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:13:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:13:38 executing program 4: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x0}) 03:13:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 03:13:38 executing program 5: r0 = socket(0xa, 0x80002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, 0x0) 03:13:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045301, &(0x7f00000000c0)) 03:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x2], 0x1c}, 0xd}, 0x1c) 03:13:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 03:13:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_qrtr_TIOCINQ(r0, 0x8910, &(0x7f0000000180)) 03:13:39 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000004c0)=[0x0, 0x0], 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000240), 0x0, 0x0) 03:13:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 03:13:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x3], 0x1c}, 0xd}, 0x1c) 03:13:39 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x21, &(0x7f0000000000), 0x8) 03:13:40 executing program 2: keyctl$dh_compute(0x2, 0x0, 0x0, 0x0, 0x0) 03:13:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)=0x88000000) 03:13:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d00000000109010800000000000000000000000808000640000000010c000480082f0140000000030900010073797a30000000000900010073797a30000000007c0002"], 0xd0}}, 0x0) 03:13:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x11, 0xa, 0x801}, 0x14}}, 0x0) 03:13:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x4], 0x1c}, 0xd}, 0x1c) 03:13:40 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x8000018) [ 617.770170][T12943] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 617.780736][T12943] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 03:13:40 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 03:13:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d00000000109010800000000000000000000000808000640000000010c000480082f0140000000030900010073797a30000000000900010073797a30000000007c000200060003400003000006000340000200000c00028004f1517a9be1bc2d140001"], 0xd0}}, 0x0) 03:13:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 03:13:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x5], 0x1c}, 0xd}, 0x1c) 03:13:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:13:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5414, &(0x7f0000000480)={0x0, 0x8, 0x0}) 03:13:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) [ 618.542238][T12959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 618.552241][T12959] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 618.560636][T12959] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 618.568964][T12959] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:13:41 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) 03:13:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc-camellia-asm,rmd160)\x00'}, 0x58) 03:13:41 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:13:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:13:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x6], 0x1c}, 0xd}, 0x1c) 03:13:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, &(0x7f0000000340)) 03:13:42 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89ed, 0x0) 03:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xd, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f000000ed00)=0x98) 03:13:42 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x13, 0x0, &(0x7f0000000380)) 03:13:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000011"]) 03:13:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1}, 0x0) 03:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x7], 0x1c}, 0xd}, 0x1c) 03:13:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 03:13:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000380)=""/216, 0xd8) read$rfkill(r0, 0x0, 0x0) 03:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x8], 0x1c}, 0xd}, 0x1c) 03:13:43 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x12021) 03:13:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 620.696264][ T5] Bluetooth: hci3: command 0x0406 tx timeout 03:13:43 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 03:13:43 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:13:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x10f, 0x5, 0x0, 0x300) 03:13:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x82, 0x0, &(0x7f000000ed00)) 03:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x9], 0x1c}, 0xd}, 0x1c) 03:13:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 03:13:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b2f, &(0x7f0000000480)={0x0, 0x0, 0x0}) 03:13:44 executing program 5: fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) 03:13:44 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 03:13:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000005c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x60}, 0x0) 03:13:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xa], 0x1c}, 0xd}, 0x1c) 03:13:44 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001200)={0x0, 0x0, 0x0, {0x8, @sdr}}) 03:13:44 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x11, 0x0, &(0x7f0000000380)) 03:13:45 executing program 3: syz_io_uring_setup(0x8974, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:13:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 03:13:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0xc, 0x0, &(0x7f0000000140)) 03:13:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xb], 0x1c}, 0xd}, 0x1c) 03:13:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000100), 0xb) 03:13:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:13:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0xfffffffffffffc50) 03:13:45 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0xffffff7f) 03:13:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000002640)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 03:13:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xc], 0x1c}, 0xd}, 0x1c) [ 623.169213][T13064] input: syz0 as /devices/virtual/input/input9 [ 623.229386][T13069] input: syz0 as /devices/virtual/input/input10 03:13:45 executing program 1: io_setup(0x0, &(0x7f00000000c0)) 03:13:46 executing program 2: r0 = socket(0x22, 0x2, 0x3) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x120c3) 03:13:46 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMBIS(r0, 0x5401, 0x0) 03:13:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 03:13:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000eb1543"], 0x1c}}, 0x0) 03:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xd], 0x1c}, 0xd}, 0x1c) 03:13:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x604c091) 03:13:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x14, 0x0, &(0x7f0000000140)) 03:13:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x13, &(0x7f000000ec40)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f000000ed00)=0x98) 03:13:47 executing program 3: prctl$PR_SET_ENDIAN(0x22, 0x0) 03:13:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b3a, 0x0) 03:13:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 03:13:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000380)=@abs, 0x6e, 0x0}, 0x0) 03:13:48 executing program 2: sendmsg$qrtr(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="69584c6c9f9c21e9c002", 0xa}], 0x1, 0x0, 0x340}, 0x38) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_qrtr_TIOCINQ(r0, 0x890c, &(0x7f0000000180)) io_uring_setup(0x8cde, &(0x7f0000000400)) 03:13:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8d329e"}}) 03:13:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xe], 0x1c}, 0xd}, 0x1c) 03:13:48 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:13:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85320, &(0x7f00000000c0)) 03:13:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0xf], 0x1c}, 0xd}, 0x1c) 03:13:48 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x948, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000200)=r0, 0x1) 03:13:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 03:13:48 executing program 3: r0 = socket(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x2}, 0x6e) 03:13:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) 03:13:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2d434d3c4035c4b4) 03:13:49 executing program 2: r0 = socket(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x430}}, 0x0) 03:13:49 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f00000000c0)) 03:13:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x10], 0x1c}, 0xd}, 0x1c) 03:13:49 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 03:13:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x84, 0xf, 0x0, &(0x7f0000000340)=0x300) 03:13:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 03:13:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 03:13:50 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000140)) 03:13:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x11], 0x1c}, 0xd}, 0x1c) 03:13:50 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 03:13:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @multicast1}, @isdn, @l2tp={0x2, 0x0, @multicast1}}) 03:13:50 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect$rose(r0, 0x0, 0x0) 03:13:50 executing program 5: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', 0x0}) 03:13:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [0x12], 0x1c}, 0xd}, 0x1c) 03:13:51 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:13:51 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0x7}) ioctl$EVIOCSMASK(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xa, 0x0}) 03:13:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x17, 0x0, &(0x7f0000000140)) [ 628.765849][T13185] ===================================================== [ 628.772851][T13185] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 628.780339][T13185] CPU: 1 PID: 13185 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 628.789023][T13185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.799083][T13185] Call Trace: [ 628.802405][T13185] dump_stack+0x21c/0x280 [ 628.806764][T13185] kmsan_report+0xf7/0x1e0 [ 628.811230][T13185] kmsan_internal_check_memory+0x238/0x3d0 [ 628.817062][T13185] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 628.823248][T13185] kmsan_copy_to_user+0x81/0x90 [ 628.828194][T13185] _copy_to_user+0x18e/0x260 [ 628.832857][T13185] video_usercopy+0x24a9/0x3140 [ 628.837781][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 628.843622][T13185] video_ioctl2+0x9f/0xb0 [ 628.847969][T13185] ? video_usercopy+0x3140/0x3140 [ 628.853041][T13185] v4l2_ioctl+0x255/0x290 [ 628.857398][T13185] ? v4l2_poll+0x440/0x440 [ 628.861912][T13185] do_video_ioctl+0x9b8/0x14e70 [ 628.866791][T13185] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 628.872912][T13185] ? kmsan_get_metadata+0x116/0x180 [ 628.878129][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 628.883977][T13185] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 628.890072][T13185] ? kmsan_get_metadata+0x116/0x180 [ 628.895289][T13185] ? kmsan_get_metadata+0x116/0x180 [ 628.900512][T13185] v4l2_compat_ioctl32+0x2c0/0x370 [ 628.905652][T13185] ? v4l2_fill_pixfmt+0xa10/0xa10 [ 628.910745][T13185] __se_compat_sys_ioctl+0x55f/0x1100 [ 628.916155][T13185] ? kmsan_get_metadata+0x116/0x180 [ 628.921383][T13185] __ia32_compat_sys_ioctl+0x4a/0x70 [ 628.926690][T13185] __do_fast_syscall_32+0x2af/0x480 [ 628.931927][T13185] do_fast_syscall_32+0x6b/0xd0 [ 628.936799][T13185] do_SYSENTER_32+0x73/0x90 [ 628.941327][T13185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.947661][T13185] RIP: 0023:0xf7f3f549 [ 628.951724][T13185] Code: Bad RIP value. [ 628.955793][T13185] RSP: 002b:00000000f55390cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 628.964222][T13185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505609 [ 628.972207][T13185] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 628.980195][T13185] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 628.988182][T13185] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 628.996164][T13185] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 629.004183][T13185] [ 629.006518][T13185] Local variable ----vb32.i@video_usercopy created at: [ 629.013380][T13185] video_usercopy+0x20d7/0x3140 [ 629.018253][T13185] video_usercopy+0x20d7/0x3140 [ 629.023111][T13185] [ 629.025447][T13185] Bytes 52-55 of 80 are uninitialized [ 629.030818][T13185] Memory access of size 80 starts at ffff888108153900 [ 629.037608][T13185] Data copied to user address 0000000020000080 [ 629.043756][T13185] ===================================================== [ 629.050686][T13185] Disabling lock debugging due to kernel taint [ 629.056842][T13185] Kernel panic - not syncing: panic_on_warn set ... [ 629.063447][T13185] CPU: 1 PID: 13185 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 629.073508][T13185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.083584][T13185] Call Trace: [ 629.086904][T13185] dump_stack+0x21c/0x280 [ 629.091364][T13185] panic+0x4d7/0xef7 [ 629.095302][T13185] ? add_taint+0x17c/0x210 [ 629.099743][T13185] kmsan_report+0x1df/0x1e0 [ 629.104266][T13185] kmsan_internal_check_memory+0x238/0x3d0 [ 629.110090][T13185] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 629.116273][T13185] kmsan_copy_to_user+0x81/0x90 [ 629.121138][T13185] _copy_to_user+0x18e/0x260 [ 629.125761][T13185] video_usercopy+0x24a9/0x3140 [ 629.130682][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 629.136533][T13185] video_ioctl2+0x9f/0xb0 [ 629.140895][T13185] ? video_usercopy+0x3140/0x3140 [ 629.145947][T13185] v4l2_ioctl+0x255/0x290 [ 629.150319][T13185] ? v4l2_poll+0x440/0x440 [ 629.154762][T13185] do_video_ioctl+0x9b8/0x14e70 [ 629.159630][T13185] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 629.165765][T13185] ? kmsan_get_metadata+0x116/0x180 [ 629.170979][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 629.176801][T13185] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 629.182882][T13185] ? kmsan_get_metadata+0x116/0x180 [ 629.188111][T13185] ? kmsan_get_metadata+0x116/0x180 [ 629.193333][T13185] v4l2_compat_ioctl32+0x2c0/0x370 [ 629.198470][T13185] ? v4l2_fill_pixfmt+0xa10/0xa10 [ 629.203504][T13185] __se_compat_sys_ioctl+0x55f/0x1100 [ 629.208909][T13185] ? kmsan_get_metadata+0x116/0x180 [ 629.214127][T13185] __ia32_compat_sys_ioctl+0x4a/0x70 [ 629.219428][T13185] __do_fast_syscall_32+0x2af/0x480 [ 629.224658][T13185] do_fast_syscall_32+0x6b/0xd0 [ 629.229527][T13185] do_SYSENTER_32+0x73/0x90 [ 629.234045][T13185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.240388][T13185] RIP: 0023:0xf7f3f549 [ 629.244457][T13185] Code: Bad RIP value. [ 629.248535][T13185] RSP: 002b:00000000f55390cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 629.256984][T13185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505609 [ 629.264964][T13185] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 629.272941][T13185] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 629.280945][T13185] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 629.288969][T13185] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 629.298172][T13185] Kernel Offset: disabled [ 629.302514][T13185] Rebooting in 86400 seconds..