[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started System Logging Service. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2020/09/07 20:41:05 fuzzer started 2020/09/07 20:41:05 dialing manager at 10.128.0.26:46153 2020/09/07 20:41:06 syscalls: 3166 2020/09/07 20:41:06 code coverage: enabled 2020/09/07 20:41:06 comparison tracing: enabled 2020/09/07 20:41:06 extra coverage: enabled 2020/09/07 20:41:06 setuid sandbox: enabled 2020/09/07 20:41:06 namespace sandbox: enabled 2020/09/07 20:41:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/07 20:41:06 fault injection: enabled 2020/09/07 20:41:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 20:41:06 net packet injection: enabled 2020/09/07 20:41:06 net device setup: enabled 2020/09/07 20:41:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 20:41:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 20:41:06 USB emulation: enabled 2020/09/07 20:41:06 hci packet injection: enabled 20:45:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2}) syzkaller login: [ 436.359492][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 436.825961][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 436.952243][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.960017][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.969194][ T8483] device bridge_slave_0 entered promiscuous mode [ 436.982385][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.989715][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.999115][ T8483] device bridge_slave_1 entered promiscuous mode [ 437.047113][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.063667][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.107217][ T8483] team0: Port device team_slave_0 added [ 437.120156][ T8483] team0: Port device team_slave_1 added [ 437.157363][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.164966][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.191251][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.206844][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.214105][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.240697][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.298653][ T8483] device hsr_slave_0 entered promiscuous mode [ 437.312636][ T8483] device hsr_slave_1 entered promiscuous mode [ 437.560983][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 437.577465][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 437.594714][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 437.624052][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 437.776436][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.783792][ T8483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.791774][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.799186][ T8483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.815527][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.826498][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.980948][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.014130][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.023937][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.044296][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.064940][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.074830][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.087011][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.094328][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.139238][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.149294][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.158689][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.165898][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.174926][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.185695][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.246289][ T8483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 438.256894][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 438.274303][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 438.281401][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.291898][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.302458][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 438.312782][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 438.322394][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.331815][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.341257][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.350783][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.415086][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.449850][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.459535][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.468627][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.476245][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.534516][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.544420][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.570504][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.579925][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.593747][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.602945][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.632362][ T8483] device veth0_vlan entered promiscuous mode [ 438.673930][ T8483] device veth1_vlan entered promiscuous mode [ 438.739852][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 438.749238][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 438.758571][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.768349][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.791845][ T8483] device veth0_macvtap entered promiscuous mode [ 438.811716][ T8483] device veth1_macvtap entered promiscuous mode [ 438.832999][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 438.842242][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 438.884860][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.892987][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.905518][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.930276][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.939694][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.949591][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xe1a8d311, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 439.405550][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.417245][ T8706] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.434799][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.445025][ T8707] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 440.360071][ T8701] Bluetooth: hci0: command 0x041b tx timeout 20:46:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:46:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 442.438098][ T8702] Bluetooth: hci0: command 0x040f tx timeout 20:46:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:46:06 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:46:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x0, 0x0, [0x2]}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}]}}) [ 444.331135][ T8737] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:46:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xfc61) [ 444.519576][ T8702] Bluetooth: hci0: command 0x0419 tx timeout [ 444.659345][ C0] hrtimer: interrupt took 46402 ns 20:46:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, &(0x7f0000000040)=0xffffffffffffff01) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x88, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x60, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88d2d644d106c933ebbdbda10ca79dcf55f72cf4327e2bb4518a86e28f5c9252"}]}, {0x4}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x200440d1}, 0x0) 20:46:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f01ca660f38808f0400f20f2a4200bad00466b81b00000066ef0f01b30000266726ac0fc75f0066b88a4100000f23d80f21f86635800000400f23f80f01cfbaa000b80c00ef", 0x46}], 0x1, 0x1, &(0x7f0000000100), 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x341900) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x800}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) prctl$PR_SET_FPEXC(0xc, 0x3) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x800) fchown(r0, 0x0, 0xee01) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') r3 = dup(r1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x84, r4, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x480040, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r6 = syz_io_uring_complete(0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f0000000740)={0x4, 0x7, 0x4, 0x6, 0x1ff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000780)='#}\x00', &(0x7f00000007c0)='./file0\x00', 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.capability\x00', &(0x7f00000009c0)=@v3={0x3000000, [{0xe8, 0xffff}, {0x4, 0xbca}]}, 0x18, 0x1) 20:46:08 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="050100003b34b808600404009052d53a080109021b0001b2a4fff809045c7ddf46aa55"], 0x0) [ 445.628320][ T3223] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 445.868766][ T3223] usb 1-1: Using ep0 maxpacket: 8 [ 445.989475][ T3223] usb 1-1: config 178 has an invalid interface number: 92 but max is 0 [ 445.997888][ T3223] usb 1-1: config 178 has an invalid descriptor of length 0, skipping remainder of the config [ 446.008611][ T3223] usb 1-1: config 178 has no interface number 0 [ 446.015032][ T3223] usb 1-1: too many endpoints for config 178 interface 92 altsetting 125: 223, using maximum allowed: 30 [ 446.026509][ T3223] usb 1-1: config 178 interface 92 altsetting 125 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 446.040288][ T3223] usb 1-1: config 178 interface 92 has no altsetting 0 [ 446.200446][ T3223] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 446.209690][ T3223] usb 1-1: New USB device strings: Mfr=213, Product=58, SerialNumber=8 [ 446.218221][ T3223] usb 1-1: Product: syz [ 446.222465][ T3223] usb 1-1: Manufacturer: syz [ 446.227134][ T3223] usb 1-1: SerialNumber: syz [ 446.572580][ T3223] usb 1-1: USB disconnect, device number 2 [ 446.838817][ T8776] IPVS: ftp: loaded support on port[0] = 21 [ 447.298543][ T3223] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 447.323946][ T8776] chnl_net:caif_netlink_parms(): no params data found [ 447.471661][ T8776] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.478813][ T8776] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.487088][ T8776] device bridge_slave_0 entered promiscuous mode [ 447.532306][ T8776] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.539786][ T8776] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.549172][ T8776] device bridge_slave_1 entered promiscuous mode [ 447.559671][ T3223] usb 1-1: Using ep0 maxpacket: 8 [ 447.634558][ T8776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.656312][ T8776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.687287][ T3223] usb 1-1: config 178 has an invalid interface number: 92 but max is 0 [ 447.695921][ T3223] usb 1-1: config 178 has an invalid descriptor of length 0, skipping remainder of the config [ 447.706496][ T3223] usb 1-1: config 178 has no interface number 0 [ 447.713038][ T3223] usb 1-1: too many endpoints for config 178 interface 92 altsetting 125: 223, using maximum allowed: 30 [ 447.724547][ T3223] usb 1-1: config 178 interface 92 altsetting 125 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 447.738280][ T3223] usb 1-1: config 178 interface 92 has no altsetting 0 [ 447.759687][ T8776] team0: Port device team_slave_0 added [ 447.773941][ T8776] team0: Port device team_slave_1 added [ 447.836160][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.843365][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.870012][ T8776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.888693][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.895748][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.922352][ T8776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.978643][ T3223] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 447.987791][ T3223] usb 1-1: New USB device strings: Mfr=213, Product=58, SerialNumber=8 [ 447.996297][ T3223] usb 1-1: Product: syz [ 448.000663][ T3223] usb 1-1: Manufacturer: syz [ 448.005348][ T3223] usb 1-1: SerialNumber: syz [ 448.017842][ T8776] device hsr_slave_0 entered promiscuous mode [ 448.032387][ T8776] device hsr_slave_1 entered promiscuous mode [ 448.041896][ T8776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.049870][ T8776] Cannot create hsr debugfs directory 20:46:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004040}, 0x40084) [ 448.414185][ T8776] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 448.427243][ T3223] usb 1-1: USB disconnect, device number 3 [ 448.505217][ T8776] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 448.554526][ T8776] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 448.604319][ T8776] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 448.680270][ T8702] Bluetooth: hci1: command 0x0409 tx timeout [ 448.930492][ T3223] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 449.074366][ T8776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.118734][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.127616][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.146928][ T8776] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.176049][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.185903][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.195229][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.202557][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.218406][ T3223] usb 1-1: Using ep0 maxpacket: 16 [ 449.235336][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.244507][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.254429][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.264015][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.271355][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.288478][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.315611][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.349603][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.360106][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.379671][ T3223] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.389671][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.390764][ T3223] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 449.399915][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.408008][ T3223] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 449.417405][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.428317][ T3223] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 449.428385][ T3223] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.444628][ T3223] usb 1-1: config 0 descriptor?? [ 449.510280][ T8776] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 449.521354][ T8776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.658501][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.667892][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.678389][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.687833][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.701936][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.711362][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.719111][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.761984][ T8776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.822539][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.832458][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.886268][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.897173][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.919847][ T8776] device veth0_vlan entered promiscuous mode [ 449.930476][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.939882][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.968244][ T8776] device veth1_vlan entered promiscuous mode [ 450.020381][ T3223] usbhid 1-1:0.0: can't add hid device: -71 [ 450.026650][ T3223] usbhid: probe of 1-1:0.0 failed with error -71 [ 450.082160][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.085611][ T3223] usb 1-1: USB disconnect, device number 4 [ 450.091958][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.105275][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.114915][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.137558][ T8776] device veth0_macvtap entered promiscuous mode [ 450.208576][ T8776] device veth1_macvtap entered promiscuous mode [ 450.264141][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.275297][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.289179][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.306140][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.315308][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.324614][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.334550][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.435978][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.447495][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.460896][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.469027][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.478897][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.785342][ T8702] Bluetooth: hci1: command 0x041b tx timeout [ 450.829943][ T8696] usb 1-1: new high-speed USB device number 5 using dummy_hcd 20:46:13 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x8000000, 0x68e6, 0x2}) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x7fffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x2}, &(0x7f0000000400)=0x8) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r2, 0x8, 0x3) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) accept$inet6(r6, 0x0, &(0x7f0000000300)) [ 451.069656][ T8696] usb 1-1: Using ep0 maxpacket: 16 [ 451.200594][ T8696] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.211750][ T8696] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.222018][ T8696] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 451.235023][ T8696] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 451.245050][ T8696] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.299711][ T9025] device ipvlan2 entered promiscuous mode [ 451.308222][ T9025] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 451.317820][ T9025] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 451.330302][ T9025] bond0: (slave ipvlan2): slave is up - this may be due to an out of date ifenslave [ 451.345528][ T8696] usb 1-1: config 0 descriptor?? 20:46:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd}, 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffde, 0x0) [ 451.678932][ T8696] usbhid 1-1:0.0: can't add hid device: -71 [ 451.685398][ T8696] usbhid: probe of 1-1:0.0 failed with error -71 [ 451.720080][ T8696] usb 1-1: USB disconnect, device number 5 [ 451.768368][ T9025] device ipvlan2 entered promiscuous mode [ 451.776751][ T9025] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 451.786348][ T9025] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 451.798942][ T9025] bond0: (slave ipvlan2): slave is up - this may be due to an out of date ifenslave 20:46:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x100, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) capget(&(0x7f0000000400)={0x20071026}, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x8, 0x3ff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x12, 0x0, 0x47, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000280)={0x8, 0x4}, 0x2080) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) dup(r0) r5 = dup(r2) sendmsg$nl_route_sched(r5, 0x0, 0x4002005) [ 452.400614][ T9054] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 20:46:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') sendto$packet(r1, &(0x7f0000000240)="56d1c84b728c248f64c42e76095334f938030706876046a0a3c612be81b095f8ab68879b3db6831180c454bfd2fc951cb70cb01f14031ebdcee62e402ef322f61a0b48279017ab67d2ef3e5937d8045be1d11a3817800d9f39d148e5cbb9ee97ab91b25de47fec2068d09c1760570ed8c9217f97a075d78627b1cc57ac832bc5c7abbcbd7cc692d1069d1c44396ec59c695d5186f21cb8a987ddfc5027da837a8c21071c25a20eab524396455fed2f0691d5ed92500abbd8c719879b6d37fc3fb2158b3d81729f5800cb3c8b91be0082184a5b243563c9a98ee68fff", 0xdc, 0x60000880, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e6400d472ef3500028008001300ffffff7f"], 0x3c}}, 0x0) [ 453.016921][ T3774] Bluetooth: hci1: command 0x040f tx timeout [ 453.073069][ T9058] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:16 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x100000008) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4880, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:46:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x4}, 0x8) close(r0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x1020, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x8aa010}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x2000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0x0, r6}, 0x28) splice(r1, &(0x7f0000000000)=0x7, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0xff, 0x2) [ 453.656103][ T9095] IPVS: ftp: loaded support on port[0] = 21 [ 453.900052][ T9125] IPVS: ftp: loaded support on port[0] = 21 20:46:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x3, 0x0, 0x13, 0x40016, 0x0, 0x0}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000000000007", @ANYRES32=0x0, @ANYBLOB="020004", @ANYRES64], 0x64, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 454.116779][ T1341] tipc: TX() has been purged, node left! 20:46:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x3, 0x0, 0x13, 0x40016, 0x0, 0x0}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000000000007", @ANYRES32=0x0, @ANYBLOB="020004", @ANYRES64], 0x64, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES32], 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x800, 0x7f) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8c2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = dup(r0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000200)={0x2, &(0x7f00000001c0), 0x8, r3, 0xd}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x9) 20:46:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0xc0000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x3001}) 20:46:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfdef) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r0, 0x1000, 0x0, 0xffffffffffffff01}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xe}, @IPSET_ATTR_FAMILY={0x13, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x8000000) [ 455.078247][ T8702] Bluetooth: hci1: command 0x0419 tx timeout [ 455.139508][ T8696] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:46:18 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) socket$unix(0x1, 0x2, 0x0) [ 455.419056][ T8696] usb 1-1: device descriptor read/64, error 18 20:46:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=""/108, 0x6c}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) [ 455.829341][ T8696] usb 1-1: device descriptor read/64, error 18 [ 456.099307][ T8696] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 456.388996][ T8696] usb 1-1: device descriptor read/64, error 18 20:46:19 executing program 1: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) listen(r1, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0xc, 0x0, 0x1, [@AF_INET={0x8, 0x3, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) [ 456.798551][ T8696] usb 1-1: device descriptor read/64, error 18 20:46:19 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa6, 0x6f, 0x1b, 0x40, 0xbda, 0x317f, 0x9dcc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x81}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semtimedop(0x0, &(0x7f00000001c0)=[{0x2, 0x6, 0x1000}, {0x0, 0x9}, {0x0, 0x101}, {0x2, 0x1, 0x800}, {0x1, 0x3, 0x1000}], 0x5, &(0x7f0000000200)) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001280)={0x84, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000bc0)={0x0, 0x0, 0x1, "a7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000140)=[0x0, 0x0, 0x5, 0x9, 0x9, 0x0, 0x1, 0x4077, 0x80], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6d7e05c2166e8421) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xfffffffffffffffc]}, 0x8, 0x80800) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000280)=0x10000, 0x4) r2 = syz_open_dev$evdev(0x0, 0x3, 0x8001) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x929301) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9, 0x9, 0x9, 0x2}]}) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000002c0)=""/169) [ 456.922913][ T8696] usb usb1-port1: attempt power cycle [ 457.349964][ T3774] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 457.648494][ T8696] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 457.708689][ T3774] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.718707][ T3774] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 457.728687][ T3774] usb 2-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 457.737788][ T3774] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.790751][ T3774] usb 2-1: config 0 descriptor?? [ 457.899628][ T8696] usb 1-1: device descriptor read/8, error -71 20:46:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2b, 0x803, 0xb7e) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280031000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES64=r8, @ANYRESOCT, @ANYRESOCT=r6], 0x74}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r7}}, 0x24}}, 0x0) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 458.049132][ T3774] rtl8192cu: Chip version 0x10 [ 458.093986][ T9206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.112289][ T8696] usb 1-1: device descriptor read/8, error -71 [ 458.131680][ T9206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:21 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x6, 0x1, 0xfffffc00) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/82, &(0x7f0000000040)=0x52) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x8, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000480)) sendmsg$NFT_BATCH(r4, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x88}}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000200)=0x8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 458.346320][ C0] sd 0:0:1:0: [sg0] tag#5952 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.356920][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB: Test Unit Ready [ 458.363677][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.373604][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.383433][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.393311][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.403166][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.413041][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.422891][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.432705][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.442572][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.452418][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.462309][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.472263][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.482143][ C0] sd 0:0:1:0: [sg0] tag#5952 CDB[c0]: 00 00 00 00 00 00 00 00 20:46:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000c0c43526120001080000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000e0001a8060000a80050008000000000014000700ff01000000000000000000000000000114000700fe880000000000000000000000000001050008000000000000000700fc00000000000000000000000000000005000800000000000500080000000000cbfe1c0004000700100002800c0001800800000000000000100002800c00018008000000000000002800028024000180080000000000000008000000000000000800000000000000080000000000000004000700280002802400018008000000000000000800000000000000080000000000000008000000000000000500270000000000"], 0x108}}, 0x0) [ 458.690949][ C0] sd 0:0:1:0: [sg0] tag#5953 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.701685][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB: Test Unit Ready [ 458.708448][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.718330][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.728120][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.737999][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.747932][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.757861][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.767848][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.777759][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.787613][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.797614][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.807487][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.817348][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.827223][ C0] sd 0:0:1:0: [sg0] tag#5953 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.869876][ T3774] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 458.880478][ T3774] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin 20:46:21 executing program 0: r0 = syz_usb_connect(0x0, 0x297, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003b04c10864190100eb37000080010902120001000000000904b3000008983000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 459.022848][ T8702] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 459.033631][ T8702] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 459.043091][ T8702] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 459.050821][ T8702] rtlwifi: Selected firmware is not available [ 459.145627][ T8702] usb 2-1: USB disconnect, device number 2 [ 459.530011][ T3774] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 459.768570][ T3774] usb 1-1: Using ep0 maxpacket: 8 [ 459.889375][ T3774] usb 1-1: config 0 has an invalid interface number: 179 but max is 0 [ 459.897773][ T3774] usb 1-1: config 0 has no interface number 0 [ 459.928498][ T8701] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 459.988746][ T3774] usb 1-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=37.eb [ 459.997891][ T3774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=128 [ 460.006335][ T3774] usb 1-1: SerialNumber: syz [ 460.051272][ T3774] usb 1-1: config 0 descriptor?? [ 460.289319][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.299396][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 460.309523][ T8701] usb 2-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 460.318824][ T8701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.333843][ T3774] RobotFuzz Open Source InterFace, OSIF 1-1:0.179: version 37.eb found at bus 001 address 010 [ 460.356114][ T8701] usb 2-1: config 0 descriptor?? [ 460.531376][ T3223] usb 1-1: USB disconnect, device number 10 20:46:23 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x2d, 0xcf, 0x40, 0xc45, 0x628c, 0xca26, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0xdb, 0xde}}]}}]}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={r8}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={r8, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={r9, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000000c0)={r9}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x0, 0x66, 0x1}) [ 460.918898][ T8701] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 460.927858][ T8701] rtl8192cu: Chip version 0x10 20:46:23 executing program 2: clone3(&(0x7f0000000240)={0x240000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f00000000c0)=""/97, 0x61, &(0x7f0000000140)=""/157, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f00000002c0)="1dba72a7a5e18fdffd2fa1c984bbb1e5c1bb0b9da4b15167bda609371f387e2124c44ebccd0168ca7aebce486656853df305fd0034cc7e7b7e4ed73b24326d492b3750e2b5b0dfc68023dc0179f22263305ec76465d0b4b6c77a2e0d5a2e0169ca25cc8534b21e99cd10d4ec0a48e5d1edeb7151b5f30029dcee09382432cab86cfebab9aec43c57e8676e87eefd09f2e00c2e16039f55ae4b87ebe757488b", 0x9f) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000003c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000400)={r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0xfffffffffffffffe, &(0x7f0000000440)) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000480)) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x1402, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001800)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0xfffffffa, @private0={0xfc, 0x0, [], 0x1}, 0xffffffff}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x7}, @in6={0xa, 0x4e20, 0x9, @private1, 0x5}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00', 0x7}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x2c}, 0x7fffffff}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x8000}], 0xe8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001900)={{r0}, 0x0, 0x10, @unused=[0x10000, 0x8, 0x100000000, 0x8000], @name="adf1f5f492a8e4d9455c04743e9fdf80ca67ff5b2d826c7eb346387508319e748feef985448e7534d37931665c189708c9d5cb69b8ec57505df3fd01b573d4d4601d33cfc7bbf5346f41eb0a53dcbac3a9e362cc7a88f59ecb41e7cd22a547ad037374d8763105713868705d18556caa5f05482093af9e11e8232a27d21c46264df3aa2cb9683e1f6ea34cdf026057cf3ec9c49499d6ab14ed90f1d7b04b055bc8050bd5a24ae87f3338c078cb82b769ac5de7c57093f1aa2d48a58f8237b0a4963498b818ccd47100022730014908a256ca401c48b4cac141262e55eb59e458c328072479e28d2682d7f68b965a4bc1174974bd925fd76f3f76f722b6f897012e0f7e4752b44e421e4f08a746760ffd99d0b60335b205f7410ac3f35d499949bd2d69d50ffe16cf49ea1a61275c85c48d93c9450c137375428500eb93c1860bf6135db30f0d031f19c31a820c5057410da2c91af89663ad879218cc43cb6f028a86efc073a9806ed5d97f9d80c8ebd04f037a1047ac054ad521490ba649e31d445a7309409329db5d0a121dd9c97bea67fb5835c426731a3ac440611f97fde00309da83646c1cb8489b19c90e88626e88bba950efa1319bfc8f2839f66ca8987f02382a64c6c2661018c3d96f3afeb552bafa1fe90a25731e8a563c00e59f7a1e5f6bf37dba83f0a7efbb11ee174d0129fabe451cacb131bfd8366e4ba0c98a8ea3753fc66a54ad0d45ebb0020c53237bd284a8eb2ff9527cdcf2a7916a47fd2ce98f960647b3179e01f1b59cc90c89d6334b544ffc527981da9b51c152f2dfe3f15456561951bfd0bbe188624efbb97983ac86b86fd3c18cc3b82004468d053303965bc3dd6fa80a8c07566b224b39698ae11c42e02734b50d4e88cf1f3c7bbe4889bf9ebde0d8c40787a6233d52adf210c32cf598e487ce5b0cc891ae9ddb079bca20f0b95ae35c26ce943ed95aa6c365d5540c5a0be8fa2f683c6e563565e2fd932082f4126a046ded418f6317089dc722cbd902d8aa8a3b4095f5b6614ca9fde7b388282a94166b69599d57b4de43e3f305c928ce708199c66c5df373150635cf6090052be46a7f5101f0030976e87668e5d2b71582f5b2d56de8b2b1e958138a9d75bfa1fa55a30df4f0990c9ec86c06d84bd009f53dcd57dd0e8122d0b1dd57c436dd23d550776632ab0c130a2958afe6b62e899135c7dd9880f94f29c9f8caff3a06b2f210956aff97144327d5ea06cb0dc9d4b1b2ce8064a0056c0867d25ff11b59af711ecf6f76e455e4ca0e888d96d31233235dc4f31b67aa4948c14fc3d239f8b7fe4ae9dd1819e9efab7dd1b6c3b65367e27575f2115faddce52cb32649fd8cc8e0c17acde9045a2685695d0ddbcc873fe88b4d78938a72805b6211d1635f03de36b59c581a5f70a0c8470132abdafb42655857cc88f09a37b7e71d665871e5e1160c9b63d4f4bf62fcd0b086bf01c2a1287492b8476e999b897920a0cdac941e269bb98b44a8e76803a4523374a89a33bf84abe00dd990132afe335f8492cec1b1e4f9df45f45c824cca70237471e80ee3ae86e5b2d27597a2ad9e9775510bdb96d62078dfa4d31dcafc4ea0b62e33592ecf033dfc69df116f1065810d13c1e073b2a3831c2ead8f423cb327aeee6ed2314cba2130c8d734c8bb63dfe4b025d203de3e4c55696264c2cb6ed67b420db944c1030ae25ea7ee23af142c79a026fb726e7ccc5e34abe7456f0ecf692925c17eee0f039c0941d5e5cef31cac98ad6003ef13f49cd1dc20726b253ec6fb448aad91c165eac8fd4ca8641222236435de9f8b27ec0b624b40fb1dbc7272b37dcddc4675d7d12b2a2544fa64d008b3142ca59561d347aa85a138519ceb7acf843fa861dc4e81fb093311008b06bb9cd22e492aee047d648d6e570df23928ad603e424aab653c39687188829ad0b3799ccd7962ff88d6b5dcec7f181684692c668dd148ac8e619256bd75dd87eb1575cf2daed2dcf72d96757ddadc163dccde1cb61e410a80929e507d412093775e8b114323a8b2eccc3cdce15e216a4a951339b607cabbd7cd4eb88c2dba966d1082f500cad92c02a1f7a2cec30db5df3a4275d8ae40eee16d64a0b34f18ceffebc2d997df4d5d86e8f2ed0be36d5c89f0bfcbd0bdc8e32f5b471a25e2c22ff878bfb342d5966fd97ed3b8a9c9791ad5d977cc1754147e384cb83e306dae430670ff7c5d8e57135edb2c51af8fa1083f9c90f2fdb8f30ef45eba2be1034922ff4b7daebaf444baf6aef29cd27b133336e0b6df3787a1f776f5179c455675744aaa0d8e774bddad805afc9b6542390859d2761ac5410b1a46f66f5065659fb9e331fe4a8c298ad4f03748fa5961c811fb93b0a98fb25ab2e9d0beaaa07c0d3b9acf9b9fcd9b18204f75ee209d48b14307e9469af4f2a98e64bf42d47f8ffdb8e09ba1eecf8d28439b7ca06c83897b5b4d9c44dc23cfcd16286c800912de288ec2f2fc23e88a51c30b0f1af4e2ef023f7ded59950ae39a6e8e4ebf27b6c6474c403a1691ceaefc143898beabddf05098ab3a8579f704d8a0523825c1db58dda6937600723e86d1e1dd6cf79f84a07b7dad2f96c0fa4c9e5bb0681c01367d82beb5d74af0f5edcce7abc63bdb9d4d2987e9fb90085b4cb5a9a4beac3e44368d35569b16957ec3ae8d02d94058976312e7e6fd27db6bbdc0b47fab8422df5fa609110de7a2c05ba3df62f17c1189b6018b33b3b53df2ed05d956ec407c0c5aeccecc9766dff2b9a05f2f4e5e2d02ae6e46634730d9e217467e5d88de60a91fe382f78185131357f13165199c2e5398a581220c012ec01839b7a42ed25ee260106771c26c728bf6abc544bfe2fee3eef5665ba00fb2412995d256aa60973502837a9d09ff9db8b395863bcb2ba185d73191e25373cd99996ad4e287514bd99887bea92e2f8644d130db4249daf385e90ebde1d6ecd8217e75b24e410dabef9c6f7b6970082da048aa2443a25628e5a3da0caf74a21aaebdd0fb43f2e060bd5f7c22ffa9aed3ddf2bb8f2878775508be50630fcd672ee99341e7d9bb1771c645a71958e579856ac3d11f90abfc34b18168e5a6a1ffe45bb469983e1c1c5d15d2d901d6b161703137a7fb88498813f71f8d23af83779e6693b1175447eba4837823b8f171d6a725c0c5c7d8592343a3e2283d546d9c4b551f723828d56a0294f25189b320578d574bed2aefed292bc0aa710cfa216bfb24e6a89596036a827af0299035f640dc4d594ae44745cafddfe7468b63e4a3f48f6242fa467e9faa30828f112c8342435ac2dc065082f3d4d454f3d45aed0a535611e85947c252ecd2ad78d0b0ddf9d463724281c16835ef9bf1dcec68c20613103ab6387302c90cee2cf01a46c50571c8aad20894029ebe510ef7285d8522a6d7b6920ec74d3952aee665e4da0f40a5b4ba741e53d15a9c1142c35448eea573d1081e8187adad33b2333f1dbdf092f5d2279b155e79f7baab3f5ac2fc67babdbde6e14cba3487cc4a8455e4bec518f6611421b3f0959f8207965f09b6194d4265e57445725d7b03a34aeb394a3b105ca6f8fed42aa4e6f3b9967d853d695e4a7b5c24431630693586ad793ea461015eb5c545d8e4f4306c31e8378dd866d022f494d8a76d25a6741dc3693d0de9f7b64b8193a714e3adf243d604b21e2eb2025c9479813422e1d535e5bc6597c760964902d62d1829c135dbc714d371bf903afef845992b21006bf21e6b7af5675fbec6a6c1f2039fa44fe320bdd26eba929e0a337eb490e54d7756d8cca1568c0c66770792d457a240be3cbca446bac6e761242a6cc260617c4a3880bd2cc4511b45bb7b2d6124ddd593d68c40ee915f0a40b3a323df073fdab51927615a6bab3a98af787609c4318a908b9be865b125f30189a3fbfb6e080666c8aeafb8ef309fb705360405f16f922d840b3091db4a206b110f903df14702fcc6929754369ed98f822358ac8c9e43615513d028c11bff67f267dc9920d099b3e454a129ffaf0ef5e2ba5bb101916949564500bdaba9344cd5bdb9bb7d7ee541e49460b7d376bb094d49bf686e5d4ea180a7f1b78603c3857cf2976d3082ac3c26045849cab19cde9448dc8ddef61fe05238aace5e985cef2109a10771a24ad4d17331ea55b1fded60e739cf3783b922cc4aac278f61e062785f60d997a98f136cb48d5524b39a4ad466ab2e2b9650173b146d26efca652c7f72b4a164ede9c4bfc7a786b497d0d3eb86abb7e1a6fd2bc3114fbedf8e51114e42873d57fe843876f07fc274f2cba8bcfec24fccc9a418a88b02f8a695a470c024b88cb29ea24561c428ed816d40f293ac25eeb6e901ad3b205594bbf05c9676646f12e1146b8de5aaf78eeed911617c141bcc2fc052a049445e58424cf173db57ffce0e7d940c93427f4af9bc06da45d491e36064729ed762199d2031c13766728cd599d893d44ff9e596188761794ac1cb7c6160eede245d9230b09bd390726cf04ab2846a3ca3bb76b7b7554fa770b4b1b5ea1e958dabd526501807b35982da696ef11959ef0888af43eeeff72a644f8c790258df6adb8088fe14b4ee994319ffd74f2b014236a68e628d4f892cd24065b740083ccde47d9916404736db066a3b3b9c2f1e540390b2a64becf5c819e116dee098bdc0f51b373a885c53efd229c123b04913dc9865b8c74ac2db60eced86dc6a883279d2a1b3ba4c8cadf395b68c2d2e909e1bd59c7bc13ff6880b0fed6e34446ba4f628ce10a9b4e2db9b05770f8ad535261a4ef8fc4e88e104f7aae05cf13ea1aa1917c4d45a95192817ead511832a626038316fb7503cfac1435abf1f1974dc39e8e71f21a6b118ef54e0275bec4cfb14d333c68691dfbe91b64bce1df1db1ccec182a3782160eba2256529702e34d06079210b8df9c6d41101a34143d7cc3fbbd996fa3f3647b275731dfcbcbcfbaf95056f33ca53b0b19282e220a6decd6f0b537ae074edfbe93eaa357348d75a8add0e401668efc73e3496c23f3973bf5651ea9fb0b742072b4e6d2879baae886fab297582705bed23a728557e57ecb901614ff1068ba792afee5bd3a08feaca544cf140792768511d5f987a416e6dd32bbc622c255b5b4f9108d74d962ac532c8a41be7a890849b7f8a989ac7c7dc54794dcea651f1a3e32c52c41b626c0f90e0e60bde40b156c7d50cbbc40fc3c86c2c0f9b5986047341989138a8cad2012de06a1f93dfae107fc3796b68fbf48aac9f9b5d17911ec9ded1316c0d4a9d2c6e7028620401ee71dd67c5e7f9f70dd192a76e38dc3ba8ae2b870c78742f17dcb05f140ad37b9058bea92bc035e8791e1dea8dba6302637aee844105efd26a596337abaf0ff0972c434b91af5fe62933f5ef1788e4666680f67b98b6712bae2a8c194559734ff4a631fe56b2bdb4f2bd0767da86aafe81840fdcbdea425555a618bb4398f5806919f61bdbc19c3858cff30621316fda8f68af87f86502b57d0a9cf180bff2dfcba647445921b864750b5df0899a361ee219e0ef6e5dc15beb77256756e6345e193b65be8c3fb2a23fd698c25ab8ac92fbfee274c9a272503cf1590a47e438d5474469c9a4a12516ff166dd2d793eda38862f25b5e7ee37785c9bfd2baea5613dfa6abe2c8dc4c6a3cdbce188a4026d85b838b067fb0bd0b7a3833f2e09fa7938be4a9edcb663794"}) accept(r2, &(0x7f0000002900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000002980)=0x80) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000029c0)={0x0, 0x49f7, 0x7}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/hwrng\x00', 0x80000, 0x0) write$P9_RSTATFS(r6, &(0x7f0000002a40)={0x43, 0x9, 0x1, {0x2, 0x2, 0xfff, 0x5f, 0x6, 0x42, 0x9, 0x6, 0x800}}, 0x43) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000002ac0)) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000002b40)) [ 461.129455][ T8701] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 461.309165][ T3223] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 461.349387][ T8701] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 461.552246][ T3223] usb 1-1: Using ep0 maxpacket: 8 [ 461.561732][ T8701] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 461.570883][ T8701] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 461.578115][ T8701] usb 2-1: This Realtek USB WiFi dongle (0x0bda:0x317f) is untested! [ 461.586615][ T8701] usb 2-1: Please report results to Jes.Sorensen@gmail.com [ 461.679197][ T3223] usb 1-1: config 0 has an invalid interface number: 179 but max is 0 [ 461.687587][ T3223] usb 1-1: config 0 has no interface number 0 [ 461.698680][ T8701] usb 2-1: Unsupported USB TX end-points [ 461.704398][ T8701] usb 2-1: Fatal - failed to identify chip [ 461.710949][ T8701] rtl8xxxu: probe of 2-1:0.0 failed with error -524 [ 461.760729][ T8701] usb 2-1: USB disconnect, device number 3 [ 461.781245][ T3223] usb 1-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=37.eb [ 461.790452][ T3223] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=128 [ 461.800510][ T3223] usb 1-1: SerialNumber: syz [ 461.844860][ T3223] usb 1-1: config 0 descriptor?? [ 462.108839][ T3223] RobotFuzz Open Source InterFace, OSIF 1-1:0.179: failure sending bit rate [ 462.117939][ T3223] RobotFuzz Open Source InterFace, OSIF: probe of 1-1:0.179 failed with error -71 [ 462.135506][ T3223] usb 1-1: USB disconnect, device number 11 [ 462.148509][ T8701] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:46:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x7) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff050c00e3130000000939036800000000060003000ad0", 0x26) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x9c, "e1b1951138ac596e45caefb069df3850d30d0abc2a0179e31bb68ed62a6b3a6abbe521286fde8e9ad8d91f26a8a6766a93559a18af2fa3d611fcab694c19556dfdeb02905ea0ec36237f86dac989738e36261f8059182bb5909c68a9efff44eb8508e13f41374e40c4b601f9686e40d02155fc8a5a6554d6896eeb9bd2ecfb33ef12e19ac6bd6fdcffd909255e9ee7e275a1a031efbe9a41b2686a42"}, &(0x7f0000000100)=0xa4) [ 462.509348][ T8701] usb 2-1: New USB device found, idVendor=0c45, idProduct=628c, bcdDevice=ca.26 [ 462.518738][ T8701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.572328][ T8701] usb 2-1: config 0 descriptor?? [ 462.617173][ T8701] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628c 20:46:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902"], 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4004550e, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 'lblc\x00', 0xb, 0x4, 0x24}, {@local, 0x4e24, 0x3, 0x2d3, 0x7, 0x81b}}, 0x44) [ 463.025698][ T9320] IPVS: ftp: loaded support on port[0] = 21 [ 463.099178][ T8701] gspca_sn9c20x: Write register 1000 failed -71 [ 463.105562][ T8701] gspca_sn9c20x: Device initialization failed [ 463.112177][ T8701] gspca_sn9c20x: probe of 2-1:0.0 failed with error -71 [ 463.255940][ T8701] usb 2-1: USB disconnect, device number 4 [ 463.398914][ T8700] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 463.649451][ T8700] usb 1-1: Using ep0 maxpacket: 8 [ 463.749958][ T9320] chnl_net:caif_netlink_parms(): no params data found [ 463.770936][ T8700] usb 1-1: config 0 has no interfaces? [ 463.776546][ T8700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 463.785849][ T8700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.804081][ T8700] usb 1-1: config 0 descriptor?? [ 463.899923][ T8696] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 463.984461][ T9320] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.992246][ T9320] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.001572][ T9320] device bridge_slave_0 entered promiscuous mode [ 464.017260][ T9320] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.024953][ T9320] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.034641][ T9320] device bridge_slave_1 entered promiscuous mode [ 464.059744][ T3223] usb 1-1: USB disconnect, device number 12 [ 464.137488][ T9320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 464.169702][ T9320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 464.245498][ T9320] team0: Port device team_slave_0 added [ 464.264061][ T9320] team0: Port device team_slave_1 added [ 464.287117][ T8696] usb 2-1: New USB device found, idVendor=0c45, idProduct=628c, bcdDevice=ca.26 [ 464.296398][ T8696] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.313306][ T9320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 464.320463][ T9320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.346588][ T9320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 464.354364][ T8696] usb 2-1: config 0 descriptor?? [ 464.416793][ T8696] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628c [ 464.490019][ T9320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 464.497142][ T9320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.523557][ T9320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.625063][ T9320] device hsr_slave_0 entered promiscuous mode [ 464.647655][ T9320] device hsr_slave_1 entered promiscuous mode [ 464.668030][ T9320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 464.676272][ T9320] Cannot create hsr debugfs directory [ 464.713246][ T8696] gspca_sn9c20x: Write register 1000 failed -71 20:46:27 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet6_tcp_int(r2, 0x6, 0x2e, &(0x7f00000001c0), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x110, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@random="ca83a0d3cb75", @empty, @multicast2, 0x8, 0xffffffff}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0xb, 0xf, {@empty, {[0x0, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x81, 0x3, 0x7f, 0x7, 0x4, 0x7c, 'veth0_vlan\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x180}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @empty, 0xf, 0x1}}}, {{@arp={@rand_addr=0x64010101, @local, 0xff000000, 0xffffffff, 0xf, 0x2, {@mac=@dev={[], 0x18}, {[0x1fe, 0x0, 0xfd7633fce8d7af98, 0xff, 0xff, 0xff]}}, {@mac=@random="88b2cdf48e72", {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x80, 0x5, 0x1, 0x1, 0x20, 0x1, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x30}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000030801080000000000000000020000000900010073787a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000780)={{0x3, 0x3, 0x6, 0x9}, 0x0, [0x1, 0x400, 0x3, 0x2, 0x7, 0xd209ea04000000, 0x8, 0x6, 0xffffffffffffffff, 0x6, 0x7, 0x2, 0x5, 0x9, 0x7, 0x101, 0x7, 0x36b, 0x6, 0x5, 0x4b68, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x6, 0x8, 0x1, 0x6, 0x177, 0x2000000, 0x7, 0x2, 0x7, 0x5, 0xf69b, 0x7, 0x81, 0x1, 0x100000001, 0x3, 0x8, 0x36d, 0x8, 0x4, 0xfff, 0x7ff, 0xffff, 0xaf9, 0x200, 0x8, 0x100000000, 0x200, 0xfffffffffffff001, 0x3e70b8b5, 0xfe00000000000000, 0x4, 0x401, 0x8, 0x1, 0x0, 0x100000001, 0x101, 0xf2, 0x2, 0x7, 0x5, 0x1, 0x101, 0x4, 0x1, 0x40, 0x10, 0x9, 0x3, 0x8, 0x72, 0x81, 0x2, 0xff, 0x6, 0x0, 0x5, 0x10ca, 0x2, 0x1, 0x7fffffff, 0x0, 0x8, 0x4, 0xab3, 0xb50f, 0x2, 0x100000001, 0x0, 0xb1, 0x0, 0x100000001, 0x3, 0x20, 0x4, 0x40, 0x1, 0x0, 0x7ff, 0xfb, 0x4, 0x3, 0x9, 0x2, 0x2, 0x4, 0x756, 0x9, 0x5, 0x7, 0x1, 0xfffffffffffffff8, 0x7, 0x5, 0x5, 0x0, 0x1cc8, 0x435, 0x100, 0xf12]}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r8}]}, 0x3c}}, 0x0) ptrace$setsig(0x4203, r8, 0x4, &(0x7f0000000200)={0x33, 0x8001, 0x3}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000058000500d25a80648c63940d0a00fc000e0002400200a06d053582c137153e37090001800300d1bd0000", 0x2e}], 0x1}, 0x0) [ 464.719926][ T8696] gspca_sn9c20x: Device initialization failed [ 464.726275][ T8696] gspca_sn9c20x: probe of 2-1:0.0 failed with error -71 [ 464.803865][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 464.811114][ T8696] usb 2-1: USB disconnect, device number 5 [ 464.849326][ T3223] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 465.081631][ T9534] x_tables: duplicate underflow at hook 1 [ 465.099470][ T3223] usb 1-1: Using ep0 maxpacket: 8 20:46:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000b1c1ee40b40413869bc6000902120001000000000904000000606e5b00"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)={'geneve1', 0x32, 0x34}, 0xa) r6 = dup3(r3, r3, 0x80000) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000180)=0x40, 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x1ff, @remote, 0xf1a}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) write$rfkill(r3, &(0x7f0000000000)={0x4, 0x6, 0x0, 0x0, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 465.230615][ T3223] usb 1-1: config 0 has no interfaces? [ 465.236227][ T3223] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 465.245472][ T3223] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.286543][ T9320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 465.310104][ T3223] usb 1-1: config 0 descriptor?? [ 465.339186][ T9320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 465.381243][ T9320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 465.431699][ T9320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 465.580041][ T28] usb 1-1: USB disconnect, device number 13 20:46:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000040)) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c811}, 0x40) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) timerfd_create(0x3, 0x80800) ioctl$UI_DEV_CREATE(r3, 0x5501) dup2(r2, r3) [ 465.663233][ T3223] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 465.935336][ T9582] input: syz1 as /devices/virtual/input/input5 [ 465.955186][ T3223] usb 2-1: too many configurations: 18, using maximum allowed: 8 [ 466.031585][ T9589] input: syz1 as /devices/virtual/input/input6 [ 466.110785][ T3223] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 466.118930][ T3223] usb 2-1: can't read configurations, error -61 [ 466.143987][ T9320] 8021q: adding VLAN 0 to HW filter on device bond0 20:46:29 executing program 0: r0 = syz_usb_connect(0x0, 0x43, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc3, 0xcf, 0x74, 0x40, 0x1b3d, 0x1bb, 0x7c8c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xa9, 0xc7}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000780)={0x44, &(0x7f00000005c0)={0x0, 0x0, 0x2, "b05a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x2, "78c9"}, 0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 466.283008][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.291796][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.324386][ T3223] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 466.360239][ T9320] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.410641][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 466.420330][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 466.429611][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.436828][ T8700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.569418][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 466.578588][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 466.588155][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 466.597536][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.604907][ T8700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.615616][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 466.620048][ T3223] usb 2-1: too many configurations: 18, using maximum allowed: 8 [ 466.746224][ T9320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 466.757050][ T9320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 466.771860][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 466.778773][ T3223] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 466.782332][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 466.787449][ T3223] usb 2-1: can't read configurations, error -61 [ 466.797551][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 466.802381][ T8650] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 466.811830][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 466.827502][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 466.837475][ T3223] usb usb2-port1: attempt power cycle [ 466.837612][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 466.844448][ T8696] Bluetooth: hci2: command 0x041b tx timeout [ 466.852777][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 466.867964][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 466.877446][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 466.957130][ T9320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.051529][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.061494][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.070298][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.077932][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.085747][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.095424][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.140693][ T9320] device veth0_vlan entered promiscuous mode [ 467.172349][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.181182][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.200227][ T8650] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01bb, bcdDevice=7c.8c [ 467.209510][ T8650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.220588][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.229798][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.247071][ T9320] device veth1_vlan entered promiscuous mode [ 467.267196][ T8650] usb 1-1: config 0 descriptor?? [ 467.314918][ T8650] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 467.323830][ T8650] usb 1-1: Detected FT-X [ 467.397324][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 467.406841][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 467.416039][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 467.425713][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.460489][ T9320] device veth0_macvtap entered promiscuous mode [ 467.515691][ T9320] device veth1_macvtap entered promiscuous mode [ 467.530345][ T8650] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 467.612230][ T3223] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 467.647813][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.658618][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.669010][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.679571][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.692845][ T9320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 467.701322][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 467.711000][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 467.720330][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 467.730208][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 467.819434][ T3223] usb 2-1: too many configurations: 18, using maximum allowed: 8 [ 467.829207][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 467.839702][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.849799][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 467.860439][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.874430][ T9320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 467.883773][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 467.894112][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 467.949941][ T3223] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 467.957793][ T3223] usb 2-1: can't read configurations, error -61 [ 468.000125][ T8650] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 468.179267][ T3223] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 468.324551][ T9018] usb 1-1: USB disconnect, device number 14 [ 468.361296][ T9018] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 468.372036][ T9018] ftdi_sio 1-1:0.0: device disconnected 20:46:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffec5) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0xffff, @mcast1}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) [ 468.511673][ T3223] usb 2-1: device descriptor read/8, error -71 [ 468.652514][ T9626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 468.739750][ T3223] usb 2-1: device descriptor read/8, error -71 20:46:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x3, 0x2}, @cond}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 468.861826][ T3223] usb usb2-port1: unable to enumerate USB device [ 468.922139][ T8650] Bluetooth: hci2: command 0x040f tx timeout 20:46:31 executing program 2: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x354, 0x98, 0x0, 0x5001, 0x1a0, 0x198, 0x198, 0x1a0, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x2955, 0x0, '\x00', {0x100000000}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x7, 0x2, 0x6, 0x6, 0x2, 0x4], 0x3}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 469.091604][ T8650] usb 1-1: new high-speed USB device number 15 using dummy_hcd 20:46:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000069f2ffff0000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001780)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x34, r4, 0x427, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000300)={'syztnl2\x00', r2, 0x29, 0x3, 0x4, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x2b}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x700, 0x1, 0x81}}) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000040}, 0x34008095) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 20:46:32 executing program 2: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x8, 0x0) getitimer(0x2, &(0x7f0000000080)) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x3, {0x0, 0x900, 0x300, 0x10}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x26801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88, 0x0, 0x0, 0x2, 0x8000000000, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="bebb6d3dfb0ee93cce042e74ae78d78ce73aa6b94c2d76dd5472dc0b2288d746f8d8e60135df09a96932ea9cbc7d5624fbd12f640100000000011482c869b7571f5674150fc40a8df14884230500000076a03eba103b80af00000000000000000000007e52c657e40b45e48366a75c28988fd8fa56d04b1ef03fb678a74e727543965bc1d31eaf1096b1b095e426f85e1805a27259f9c9ae58c0d23f9a90e75466b556a6484f70"], 0x14f) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)="5300008893d30405f1", 0x9}, {&(0x7f00000001c0)="0dac9ccb4d6a98563f9c23", 0xb}], 0x2, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000180)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r4, 0x0) [ 469.356579][ T9637] Cannot find set identified by id 4 to match [ 469.429948][ T9642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.471822][ T8650] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01bb, bcdDevice=7c.8c [ 469.482279][ T8650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.491282][ T9643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.554629][ T8650] usb 1-1: config 0 descriptor?? [ 469.613025][ T8650] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 469.664360][ T8650] usb 1-1: Detected FT-X 20:46:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) write$sequencer(r2, &(0x7f00000002c0)=[@e={0xff, 0x9, 0xa, 0xfe, @SEQ_CONTROLLER=0xff, 0x3, 0x8, 0x5}, @generic={0x8}, @x={0x94, 0x4, "13e537460ffa"}, @echo=0x2, @generic={0x8}], 0x16) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000700000000470012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', r5}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x4004011) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000630000000008000000000100000000000300", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:46:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x3f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100}) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000180)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x5, {0x5, 0x0, "8c7d00"}}, 0x0}, 0x0) 20:46:32 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000080)={@local, @remote, @void, {@generic={0x8863, "077fb9626340"}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x100000000, 0x7}) [ 469.959163][ T8650] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 469.979284][ T8650] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 470.029083][ T8650] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 470.081335][ T8650] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 470.139959][ T8650] usb 1-1: USB disconnect, device number 15 [ 470.176800][ T8650] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 20:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x7, &(0x7f0000000440)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 470.187428][ T8650] ftdi_sio 1-1:0.0: device disconnected 20:46:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000140)=0xc) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x5, 0x0, 0x0, 0x4cb, 0x80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$PPPIOCDISCONN(r3, 0x7439) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000003c0)={0x0, @bt={0x0, 0x7, 0x0, 0x1, 0x1, 0x6, 0x6b, 0xffffffff, 0x1, 0x3, 0x4, 0x400, 0x40, 0x5, 0xa, 0x32, {0x0, 0x3ff}, 0x8, 0x40}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'wg2\x00', 0x100}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 470.410066][ T9018] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:46:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) accept4(r1, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x800) [ 470.690638][ T9018] usb 3-1: Using ep0 maxpacket: 32 20:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdac, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000012003904000000000000000000007e1a", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270007000000"], 0x3c}}, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x402100, 0xf2}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_qrtr_TIOCINQ(r4, 0x541b, &(0x7f00000000c0)) [ 470.828917][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.840132][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.850388][ T9018] usb 3-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.40 [ 470.859686][ T9018] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.998800][ T8650] Bluetooth: hci2: command 0x0419 tx timeout 20:46:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2b, 0x0, 0x108) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) [ 471.079684][ T9018] usb 3-1: config 0 descriptor?? 20:46:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x1a8, 0x1b8, 0x1b8, 0x1a8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) listen(r0, 0x3) [ 471.311375][ T9709] xt_connbytes: Forcing CT accounting to be enabled [ 471.318146][ T9709] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 471.365107][ T9709] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 471.443591][ T9018] usbhid 3-1:0.0: can't add hid device: -71 [ 471.450376][ T9018] usbhid: probe of 3-1:0.0 failed with error -71 [ 471.513539][ T9018] usb 3-1: USB disconnect, device number 2 20:46:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) r2 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0xc4c85512, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000000001000000000400000097000000000018d668bc23e2ac5e28096f8a170b2a9d4484cfd40d83fa71349cc8fa4989759ebd07fb045043d963fd4ed3d44ac2df61ea1ce11bfcd151902b823c648cd0295a00d9ed4862f9adcf330c1ed41113e5bd35fe9492567ad829e4e54c98db89be33244bfad5a021a6a4ab3fed6d841a069d5e9fb2b9f59d8d080b6bd4dbcf8cdf2375a7cd97f5bd84ef81c6f289e8402a55203a35cc58606a02a47b0b3a65fbb19b076249d1dd544de918c58eb747f31a492b05cb5a3c9781a19fc264143d25"], 0x1}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090002000000080001007063690011000200303030303a30303a31302e300000000008000300020000000800090002000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000900080000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000800090005000000"], 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8b0, 0x0, 0x4b6ae4f95a5de35b) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x5, 0x8}) 20:46:34 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062200052406010005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e3ed00f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a09058103"], 0x0) quotactl(0x3, &(0x7f0000000000)='./file0\x00', 0xee01, &(0x7f0000000040)="ebcd1b9d6dd1c6c73e2b5a7d4f7de0b3d65f9f5e1d505a30ca6a5e7d885544cb765e5a20b86541989dd0b7bb8a51e1fff2c8340479f4bf9165642b7b709f1239df81c604d3610606490c0453ce404e3861d2b410b6a0de69884bec92df85e94e184418de9ff1b92852aa2e551e20d6382116063cd2b12bdd86d7780f09130daafaf14313e26f94557dbe0c7c7e1438951c31fe7c262ee92417d893e11aee256cd650cb39b43895ac27128c6b74bb612a5af7d0512932e1f095b6d3037ea88074f71b91a23eef629f531d5fe0f07be68455eaca1bf0fdeb67ecd58b84e201fd6a27b74aa98b4f2e7389c0f9a155160f8f72") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x104, 0x12, 0x400, 0x70bd29, 0x25dfdbfd, {0x1e, 0x3, 0xfe, 0x5, {0x4e20, 0x4e20, [0x1, 0xef, 0x7fffffff, 0x137], [0x2, 0x80000001, 0x3f, 0x80], r0, [0x10, 0x5]}, 0x0, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "6969e79fb482666483ef2ed19fd64907"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "006703bfd27e0ef49abc80be29b968bffa98f1cdde44aa90487d30af89698e745c21cca57166fa78677d67c59e777c173e98f089f9ea647396"}, @INET_DIAG_REQ_BYTECODE={0x20, 0x1, "bed7a9febeff63ca9b4513a6ad85dc1faa033ff2d5d805748bfad458"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "52f4e7d99d4568383e964ce624ea688ff6e8977a7e69d3ed750ecae1ab291917dd0e65b5de3ae43ea92eee86f73a1bb3b8d700362439c6586e5ad660d0b4"}]}, 0x104}}, 0x80004) [ 471.969535][ T9018] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:46:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) tee(r0, r0, 0x7fffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xa4, 0x73, 0x6c, 0x40, 0x13b1, 0x26, 0x2ca0, 0x1, 0x2, 0x3, 0x2, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) [ 472.190414][ T8696] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 472.251628][ T9018] usb 3-1: Using ep0 maxpacket: 32 [ 472.371637][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.383051][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 472.393235][ T9018] usb 3-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.40 [ 472.402635][ T9018] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.447144][ T9018] usb 3-1: config 0 descriptor?? [ 472.472411][ T8696] usb 2-1: Using ep0 maxpacket: 8 [ 472.588635][ T8650] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 472.602233][ T8696] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 472.612674][ T8696] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.624082][ T8696] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 472.634303][ T8696] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 472.647529][ T8696] usb 2-1: config 1 interface 0 has no altsetting 0 [ 472.841238][ T8696] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 472.850631][ T8696] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.859019][ T8696] usb 2-1: Product: syz [ 472.863305][ T8696] usb 2-1: Manufacturer: syz [ 472.868028][ T8696] usb 2-1: SerialNumber: syz [ 472.958209][ T9018] wacom 0003:056A:003F.0001: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.2-1/input0 [ 473.136852][ T9018] usb 2-1: USB disconnect, device number 10 [ 473.170191][ T8696] usb 3-1: USB disconnect, device number 3 [ 473.326491][ T8650] usb 1-1: New USB device found, idVendor=13b1, idProduct=0026, bcdDevice=2c.a0 [ 473.335842][ T8650] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.344198][ T8650] usb 1-1: Product: syz [ 473.348556][ T8650] usb 1-1: Manufacturer: syz [ 473.353244][ T8650] usb 1-1: SerialNumber: syz [ 473.413905][ T8650] usb 1-1: config 0 descriptor?? [ 473.467360][ T8650] usb 1-1: bad CDC descriptors [ 473.478222][ T8650] usb 1-1: bad CDC descriptors [ 473.663801][ T8650] usb 1-1: USB disconnect, device number 16 [ 473.979901][ T9018] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 473.987825][ T8696] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 474.219206][ T9018] usb 3-1: Using ep0 maxpacket: 32 [ 474.242946][ T8696] usb 2-1: Using ep0 maxpacket: 8 [ 474.350649][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.361817][ T9018] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.372130][ T9018] usb 3-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.40 [ 474.381398][ T9018] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.399042][ T8696] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 474.409512][ T8696] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.420825][ T8696] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.430950][ T8696] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 474.444258][ T8696] usb 2-1: config 1 interface 0 has no altsetting 0 [ 474.521221][ T8650] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 474.698232][ T9018] usb 3-1: config 0 descriptor?? 20:46:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x93d}}, {0x0, 0x0, 0x100000}}}, 0xa0) [ 474.780412][ T9018] usb 3-1: can't set config #0, error -71 [ 474.825970][ T9018] usb 3-1: USB disconnect, device number 4 20:46:38 executing program 1: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000800)="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", 0xfc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x1a, 0x33, 0x0, @mcast1, @private0, 0x8, 0x40, 0x86, 0xffffffbb}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'syzkaller1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x1b4, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x10c, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1000, 0x6, 0x9, 0x7ff}, {0x8001, 0x2, 0xf0, 0x1}, {0x100, 0x7, 0x1f, 0x6}, {0xffff, 0x8, 0x81, 0x8}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4852}, 0x11) ioctl$CHAR_RAW_RAGET(r4, 0x1263, &(0x7f0000000240)) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="54000000030601010000000000000000020000020900020073797a32000000000500010007000000050001000700000005000100070000000900020073797a310000000005000100070000000500010007000000"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) socket$nl_netfilter(0x10, 0x3, 0xc) [ 475.069410][ T8696] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 475.078760][ T8696] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.086896][ T8696] usb 2-1: Product: syz [ 475.091914][ T8696] usb 2-1: Manufacturer: syz [ 475.170466][ T8696] usb 2-1: can't set config #1, error -71 [ 475.181258][ T8650] usb 1-1: New USB device found, idVendor=13b1, idProduct=0026, bcdDevice=2c.a0 [ 475.190657][ T8650] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.198915][ T8650] usb 1-1: Product: syz [ 475.203152][ T8650] usb 1-1: Manufacturer: syz [ 475.207818][ T8650] usb 1-1: SerialNumber: syz [ 475.215856][ T9793] CUSE: zero length info key specified [ 475.235378][ T8696] usb 2-1: USB disconnect, device number 11 20:46:38 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) pidfd_send_signal(r1, 0x31, &(0x7f0000000640)={0x35, 0x7, 0x9}, 0x0) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)="436e785893098994bf6322ef6d198bb9e384746909f12047948902d2cad036056842c563f32a822c412ad8e10ef42e83579726ae42bd8b8b0102f14512bb4e35c30d56f7f14c5ce0761126ffb8c44e623ceb5866ef62cc9415be5b4ed19abdbd8784111cfd7cec8d5de3a8cbf11011a7d00e227ddf3e70e0534c336108ecfa937cba7f2e8c6979e8b3267fccc885368fd36253edc4be89006421af23ad9d0ea27f8f7df2f702a2518c38c9a8e34f7a7e15be8ce6f00b1690ca5039b939c5d63404c51e5e0de2fe39b09aea5f0fd5008df4ea68d9363807751efd8b58aa77ce0778b3fd3dd43bb3aa5973eae3acc84fe8c326b83f", 0xf4}, {&(0x7f0000000000)="af6363f1e0a0852b6faf12c0b4af6e19cbbd9b9fa415932a53e871c27e490315a43d17be34c978d15f71ab9fba2c2257fe4142fc989090f21c5a4f6e69c428f21ef859fd6b440d5a01483faf7e985b75ee1f0386f78812ce97e981bd7be604c10778b8530b1349f36c4e66d1dc028e99a9b876875c59ed450ff2255b7ad8205f99ec86ec1755091b3c441493f251edc16b5188e8fc5b", 0x96}, {&(0x7f0000000100)="3139c17b33ddad534cb17452a0134715f0be7e3409c090da9190a4eb873a6d38fd80686a3a59fb5020bf44e77df5635f3c4bbc21794685eeb9ae358651154e956829111833ae04a4dd5bdad8cc93f0072a53891a932cd6947e296860347a04ae2bee5acbd4caf83899db39dd6c9408", 0x6f}, {&(0x7f0000000380)="60ee0bf45201b108defc1a0681dc0bb77409858cc366b5d5612d5b5c86449d14768ed8859a9646ddda2348069d1c7f0b56aed32d6a55c9124979530e636d2bfd66e580ac9f30057f014c542f55e0aed81fc198b77094ecacd39613fe07120561da51857098806b9ba7c1249e03d7f1c2d0dacd22d52d32ba49522d8ff3ad52b7894ea45b4da0c3c467fb0b838c73d36ac2d5afdd78c36d43cefbb8aa87397d8831b3c78fbd236573b12d17ee75840049246e96d654a699edde758644f8f4bd0f9c66e627e75933c98b35f88e9c346e5ec89c5fea27d83bed103d734ba9cb4fe7589d82ad", 0xe4}, {&(0x7f0000000480)="5d27a35e0222c4697d404ed91c2c3ab62d4c16fd421c833da8e052cd771b847063831d2de7131d38cacb51f921841d51ebc118c2f13a86a1291582ec83c573019f3570035bea7b2f05eeacc6e0fbb993d135849a170e16cf7d482be987d8c3c8b4f5f641a2f62793e33c02d7165c0293f65fa1d27f9e04f26f8cce2fb2822d308b51e9293e52ef83c7df23549b15d69829cf7139f5fe7482907dfcfd252116702f53d9e320ac4efdc0214e76977945fac130ab086685d5b283e95b3025cb97c6f43a560d874170bb3a0417", 0xcb}], 0x5, &(0x7f0000000780)=[{0x38, 0x115, 0xd1, "26fc307f0d1c21493863cb53ea1a1889758646c0d3df20e1e03f13cae04901501a8920557861"}, {0x1010, 0x3, 0x101, "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"}, {0x1010, 0x117, 0x3, "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"}, {0x1010, 0x119, 0x20, "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"}, {0x20, 0x108, 0x4, "13f22fb496186b50c6278655"}, {0x70, 0x110, 0x9, "30310bb51be7d14d99c847a0f62849b60e0fb70475d0e4cb466414b85ce27ecf026e9312e95ee63bdf5790ecf8d25a4b8c1b6840dd370a146ebc6360dcc5fb78d796a3de1849aaca8a8d2c66fa79e02c6f400c39c0b63bd6247c"}], 0x30f8}, 0x2c000055) [ 475.333131][ T8650] usb 1-1: config 0 descriptor?? [ 475.402982][ T8650] usb 1-1: can't set config #0, error -71 20:46:38 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 475.471696][ T8650] usb 1-1: USB disconnect, device number 17 20:46:38 executing program 1: munmap(&(0x7f000000d000/0x4000)=nil, 0x4000) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x6, &(0x7f0000003000/0x1000)=nil) [ 476.048960][ T8650] usb 3-1: new high-speed USB device number 5 using dummy_hcd 20:46:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0xb94}, 0x23) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000002340)=[@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @local}, 0x89}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x1}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x101}, @in6={0xa, 0x4e21, 0xff, @empty, 0x4}], 0xa0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:46:39 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x24400, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x86, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x220040, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 476.429397][ T8650] usb 3-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 476.438941][ T8650] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.480829][ T8650] usb 3-1: config 0 descriptor?? 20:46:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r1 = getuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x10000, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize'}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_role={'subj_role'}}, {@fsname={'fsname', 0x3d, '#!,@('}}, {@euid_gt={'euid>', r1}}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x9, 0x30, 0x1, 0xe84e}, {0x5, 0x80, 0x0, 0x8}, {0x1ff, 0x0, 0x1f, 0x4}, {0x92e, 0x8, 0x3, 0x8}, {0x800, 0x0, 0x3, 0x8}, {0x2, 0x4, 0x3f, 0x3}, {0x7, 0x8, 0x3, 0x2}, {0x9, 0x9, 0x1, 0x9}, {0x1, 0x81, 0xa9, 0x88d}]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 476.525759][ T8650] cp210x 3-1:0.0: cp210x converter detected [ 476.748900][ T8650] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 476.756695][ T8650] cp210x 3-1:0.0: querying part number failed [ 476.815818][ T8650] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 476.823354][ T8650] cp210x: probe of ttyUSB0 failed with error -71 [ 476.907605][ T8650] usb 3-1: USB disconnect, device number 5 [ 476.915347][ T8650] cp210x 3-1:0.0: device disconnected 20:46:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x1}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$IP6T_SO_GET_REVISION_MATCH(r8, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000000)={0x20, 0x2, 0x4}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x1}}, 0x10, 0x0}, 0x0) close(r5) [ 477.500196][ T8701] usb 3-1: new high-speed USB device number 6 using dummy_hcd 20:46:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000402000000002400128009000100626f6e6400000000140002f7ffffffffffffff000800a600ce000000f60d268060ee319920ef089eb607ee7cc23420e03fb9118fc8f2daeda17fe0577ac24b2f7d18d00d4879f3b2e2002f0d00000000e140f64b00000000"], 0x44}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo\x00') r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x800) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 477.861073][ T8701] usb 3-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 477.870451][ T8701] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.971863][ T8701] usb 3-1: config 0 descriptor?? 20:46:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r4, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003480)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x6, 0x5, 0x1ff, 0x7cf}, &(0x7f0000003540)=0x98) [ 478.013841][ T8701] cp210x 3-1:0.0: cp210x converter detected [ 478.239328][ T8701] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 478.247146][ T8701] cp210x 3-1:0.0: querying part number failed [ 478.311544][ T8701] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 478.319009][ T8701] cp210x: probe of ttyUSB0 failed with error -71 20:46:41 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x6a, &(0x7f0000000000)="11ca6ad2562afe403473f5765f95cd5065bc0a931398d608b7fffda86a1681cebb22cf8cc35b2c948d2f14fc72b1bf49116f388674406adf30a203cba3bb2381e4ff1ddad8e1624fc7fbeb773b23dfdd84708018b234af396dfd6b57709fea70a903c8c663d8335d0ddd"}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) [ 478.376038][ T8701] usb 3-1: USB disconnect, device number 6 [ 478.384272][ T8701] cp210x 3-1:0.0: device disconnected 20:46:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001a0003041dfffd946f6105000a00000a1f0000030067080008000300", 0x20}], 0x1}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="d59df81d17e4072e6270373b8a6d80972866ccde6b38f206e41b07999bf472a7463a707470a9269902ce4790843bda4ea4a78626091f9011e6810016c35d013af4981a52b0780bc7f10add6fc1ba7f4f8d0cfed2116513aaebcb84c2178da2e16af118fb16ec2ae444bd5153cd8bab7638ca53f6b73e76ec77ba114c6a3639e2b1027a67d83797d7e4aefd2e031217c3bd8f253aec6b1e62e59598b68e0600fa30", @ANYRES16, @ANYBLOB="00042dbd7000fedbdf2502000000050002000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x1c01) 20:46:41 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905010308000000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x5) r2 = dup(r1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x36800, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCGETS2(r5, 0x80047456, &(0x7f0000000000)) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000340)) bind$alg(r2, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r6, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x4000) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000a85ee1d5244160dc08da0cec148a7e6c0dfaf2bc5e3935633a8e4573edb46e4db079e58d0f8f339058776ed6195011182cbf16f96b39118f05cfc1a44373e90742d67698501f81d76e5deefae0f879aa9de0e82fa588c9d9c6be526f5a91d11933e98ffdb8af50ca1f82a22c98bfe8a3b51b6b6ed702758885b656425c75812490a693e79436c083", @ANYRES16=r6, @ANYBLOB="020027bd7000fcdbdf250100000008000200010000000800030000000000050006001f000000050005000500000018000400000000800700000001010000da0b000009000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 479.009970][ T8701] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 479.091310][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 479.258869][ T8701] usb 1-1: Using ep0 maxpacket: 32 [ 479.329473][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.339957][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 480.709313][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 480.726701][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 480.734486][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 480.909363][ T8701] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 480.920332][ T8701] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 481.090204][ T8701] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.099466][ T8701] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.107545][ T8701] usb 1-1: Product: syz [ 481.111969][ T8701] usb 1-1: Manufacturer: syz [ 481.116662][ T8701] usb 1-1: SerialNumber: syz 20:46:44 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x5, 0x0, 0x0, "020000010865390404030500000001010900", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 20:46:44 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x3000, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x2}}, 0x18) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x1c}}, 0x4008800) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:46:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d00"/934], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000600bab90641f261f93d00000000020002", @ANYRES32=0x0, @ANYBLOB="040006000000006608", @ANYBLOB="030000000a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100), 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) [ 482.519075][ T8701] cdc_ncm 1-1:1.0: bind() failure [ 482.559427][ T8701] usbtest: probe of 1-1:1.1 failed with error -71 [ 482.602152][ T8701] usb 1-1: USB disconnect, device number 18 [ 482.618705][ C1] sd 0:0:1:0: [sg0] tag#3515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.629372][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB: Test Unit Ready [ 482.636029][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.645921][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.655870][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.665803][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.675671][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.685666][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.695506][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.705343][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.715173][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.725016][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.734872][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.744711][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.754543][ C1] sd 0:0:1:0: [sg0] tag#3515 CDB[c0]: 00 00 00 00 00 00 00 00 20:46:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d00"/934], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000600bab90641f261f93d00000000020002", @ANYRES32=0x0, @ANYBLOB="040006000000006608", @ANYBLOB="030000000a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100), 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) [ 483.217063][ C0] sd 0:0:1:0: [sg0] tag#5978 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.228015][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB: Test Unit Ready [ 483.234810][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.244722][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.254766][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.264863][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.274766][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.284949][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.294828][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.304716][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.314742][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.324749][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.334748][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.344671][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.354582][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.429947][ T8701] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 483.668833][ T8701] usb 1-1: Using ep0 maxpacket: 32 20:46:46 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x8001, 0x0, 0x7, 0x100]}, 0xc) unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@generic={0x3}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x47, "c3ce711f1abf734b589c36f70c738dffc7142fdee4058a2d5196f64f590219b26f0be0bd6ed71554b7b27b0d99f2993a57c6b3e84a087030605d3bc4cee4cd25402d30f7d50822"}, &(0x7f00000000c0)=0x6b) 20:46:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x5, &(0x7f0000000000)=[{0x2, 0x5, 0x7, 0xcef}, {0x8001, 0x3f, 0xc0, 0x3}, {0x3f, 0x7, 0x6, 0x3dc}, {0xfae8, 0x0, 0x1, 0x4}, {0x7, 0x80, 0x5, 0x6}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@private0}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000240)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) [ 483.988838][ T8701] usb 1-1: device descriptor read/all, error -71 20:46:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x501000, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b80)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x124, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x124}, 0x1, 0x0, 0x0, 0x5}, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x50}}, 0x0) 20:46:47 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?5H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x1e\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4kB\xc0\b\x9dQ\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xec\x10\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(m\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f0000003600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f0000000ac0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9c|0\xdd\x7f\x85^\xdf\x00'/624, &(0x7f00000005c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00']) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r2, 0x3ff, 0x8, 0x7ff}) move_mount(r3, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x40) 20:46:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000001c0)) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa08060001080006040001aaaaaaaaaa2919ffffffaaaaaaaaaaaaac"], 0x2e) r8 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x10001, 0x20002) ioctl$CHAR_RAW_DISCARD(r8, 0x1277, &(0x7f0000000240)=0x8) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 20:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000700)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c0000009300000000000000070000000b8c00"], 0x20}}], 0x1, 0x0) 20:46:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000002100200000007000fedbdf250a140000090000010a00000000000200200100000000000000000000000000010000100003000000000002000000000000000000000000000000000100000200000000000000000000009008abb42f00"], 0x29}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:46:48 executing program 0: unshare(0x40000000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/73, &(0x7f0000000040)=0x49) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) [ 485.867450][ T9958] IPVS: ftp: loaded support on port[0] = 21 20:46:49 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5300000044a6aeabc81e1521000000001000fff64017db9820000000", @ANYRES32=r0], 0x14f) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10240, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x64d9, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) r5 = open_tree(r3, &(0x7f0000000340)='./file0\x00', 0x901) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x6, 0x4, 0x80000000, 0x10, @ipv4={[], [], @empty}, @private0, 0x1, 0x1, 0x0, 0x7f}}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="020300031100000026bd70000000000005000600ffa000000a00000000000000fe800000000000000000000000000000000000100000000005000000ff2000000a00000040000029bf26fc4d0cc29e01fe88000000800030f561a50000000001cafaf65da3985b14852d2f00080000000000b9e3000200010000000000000004fd000000003d00070000200000020000000a01010290693b1ed3fca5e9f949dd4ce2854ad83b7a14e82dfa53e7bea773b0521ac59d0cdd8f70a01d5e4e94e47ad1e9ccd6e62215622bff0a1b29843b6a681bb0862942caa4b3f957ce6895ede3b6c2c99f5b219485b9b351c58b9e372da7e2adc1ebf4504d1b08b73100b4cd9160704486247586"], 0x88}}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r6, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000002c0)={0x260b, 0x9, 0xc6, 0x108}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, 0x0) 20:46:50 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0xfffd, 0x3, 0x6, 0x1bf, 0x7}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}, 0x2}, 0x1c) getpid() socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="02049fe900210c0000fc00000000000000000a004e2080000000ff815ff49c2800000000000000000001e7b7b07beb1117000000e000000100000000040010da0fc52e6368e55a78eebe3fabb9ea96d37e8a027bea412608a523670d5ac17092bd636011046bf6d84c2fe4096d6d52d700000000004053a618ab6f"], 0x60}, 0x1, 0x2000000000000000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002480)="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", 0x110a}, {&(0x7f0000000200)="06255d8bebb291dd951c026c01b7a7ec5ab90b705fa011bf60cd728610", 0x1d}], 0x2, 0x0, 0x51, 0x20000001}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080)=0x8, 0xfffffffffffffff8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000000c0)=0x3a) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 20:46:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x121101, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x30}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000880}, 0x4008000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/202, 0xca}, 0x10161) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x18}) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x4, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000400)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3f}, @remote}, 0xc) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$tipc(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000500)=0x7fff, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x500000, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000005c0)={0x7, &(0x7f0000000580)=[{0x8001, 0x20, 0x1, 0x1}, {0xe014, 0x0, 0x7, 0x7f}, {0x1, 0xef, 0x80, 0xa1}, {0x0, 0x7f, 0xf5, 0x80000001}, {0x0, 0x7, 0xf7, 0x83}, {0xff, 0x0, 0x2, 0x1}, {0xe9ce, 0x20, 0x2, 0x9}]}) r4 = msgget$private(0x0, 0x7) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000600)=""/129) write$apparmor_current(r0, &(0x7f00000006c0)=@hat={'permhat ', 0x0, 0x5e, ['sip\x00', '^#{-+\x00', 'sip\x00', '/proc/self/net/pfkey\x00', '\\:(\x00', '-$\'\xdb):\x1e&\x00', '},{\x00']}, 0x4f) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000740)={{0x5, 0x3}, 'port0\x00', 0x82, 0x40, 0xb849, 0x6, 0xffff8001, 0x4, 0xb99, 0x0, 0x3, 0x5}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000800)=0x7, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000840)={0x3, 0x20}) [ 487.907123][ T9958] IPVS: ftp: loaded support on port[0] = 21 [ 488.491385][ T1341] tipc: TX() has been purged, node left! 20:46:51 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbb8fe03c75e149bb080045000038000000000001907864010104ac1414aa0c009078030000004500000000000000002f00007f000001ac1e0001810000000000000031ddd0e446a2da2ff993dd4f09e33d849160fd8491a0feccb0033038602ff0b75c4e0cbb6f5ec2cd473f889f8291e736041587874e3ed3925bd9f0777f8b4ac420fa17859b2037"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x600000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1}) 20:46:52 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001200)=""/159, 0x9f}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}, 0x100003}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x8}], 0x1, 0x40, &(0x7f0000001340)={r1, r2+60000000}) 20:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x600000) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000340)={0x2, @raw_data="e4da263c21636a034298869461ed745ae3a9a464d7dfb98cf6f641eb18e9fb7ab395be7aa775f2c89d05b34d90526e1aeabe93a0cb78f2cc9762ea4904f44fe4ab075e17f38d4d6b1b83739a2b072e7b2f2b8ce50c34b2b77ae01dd8265b56d3902cbd65a1f1a7b753c1ffd5d2919f9c39ecfc37d2e9b021f03d0beed9d0373696f9792f8a562dff7a2e6220514ce8d385728ea15b76b481f70fc30b535c279ddf59c28430e97c5cc01bf4bd87b4d126afb8f3689f4f64d70b07c046c49d083289ee4c63d8ec4c28"}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x3, 0x0) getsockname$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000600)={r6, 0x4, 0x1, 0x9}) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0xdf) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x7, &(0x7f0000000640)=[{0xfffe, 0xcd, 0xff, 0x8}, {0x19, 0x8, 0x0, 0x4}, {0xe5a9, 0x2, 0xf9, 0x8}, {0x5, 0x4, 0x5, 0xffffffe1}, {0x7f, 0xad, 0x0, 0x101}, {0x32, 0x9, 0x7, 0x161}, {0x20, 0x0, 0x3, 0xdb9c}]}) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r9, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}]}, 0x60}}, 0x20000000) ioctl$int_out(r5, 0x5462, &(0x7f0000000580)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) 20:46:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCGETS2(r1, 0x80047456, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x3, 0x0, [0x3, 0x6, 0x2, 0x1, 0x2, 0x20, 0x20, 0xcf]}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0x3, 0xffffffff, 0x8, 0x4000, r2}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0x6) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x200) [ 489.822054][T10030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 489.912117][T10042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:53 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd|', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES64=0x0]) utime(&(0x7f0000000100)='./file0\x00', 0x0) pivot_root(&(0x7f00000001c0)='.\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = pidfd_getfd(r3, r1, 0x0) write$P9_RSTATFS(r4, &(0x7f0000000300)={0x43, 0x9, 0x2, {0xbca6, 0x2, 0x6, 0x7, 0xfff, 0x5, 0x0, 0x7, 0x8}}, 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r0, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xc8000, 0x0) ioctl$HIDIOCSREPORT(r6, 0x400c4808, &(0x7f0000000280)={0x1, 0x2, 0x5}) 20:46:53 executing program 0: syz_usb_connect(0x0, 0x292, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x1e, 0xa1, 0x6c, 0x20, 0xc72, 0x12, 0xf3f3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x280, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0x65, 0x7a, 0x22, 0x0, [], [{{0x9, 0x5, 0xb, 0x10, 0x200, 0x6, 0x3f, 0xcf, [@generic={0xa3, 0xd, "dbd4c96f665c718f962a9d92a42d44825c4434c85dea1de6b4139abf69cf34616c83f73fadce2b17fc6e512f2ece5b084cf005a3721d04fdea08a8325e2a04afc4d16458b953b99bb49a4fc82bf79922215d012fa8f8a3073b3297812c43aa572027ab6c3cb7c5b3e8b6ff68fb9d240f1d0e6f9464752d94001b0329c92f4b9ebfa9c34aab5b4587462ada1ec260c2b4aedbf2d6bba547fda25085fd959df2a34c"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x0, 0x8, 0xfb}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x102, 0x0, "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"}]}}, {}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x56, 0x0, "3b6f900a085a196ac43e85116c8ac8429de683c6c1d909605aec24cce1315aca1fa3f7a9fb6ab7b49d85de3bf0e600ea2dca7a4caf80ef7a989d000e4dd47c5847d54d7b09dbd6a910780e32e9437b4c5ba1dcfe"}]}}, {}, {}, {}, {}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) pipe2(&(0x7f0000000080), 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d01, &(0x7f0000000040)) [ 490.340574][T10049] fuse: Unknown parameter 'fd|0x0000000000000003' [ 490.431661][T10058] fuse: Unknown parameter 'fd|0x0000000000000003' [ 490.664352][T10061] IPVS: ftp: loaded support on port[0] = 21 20:46:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000002c0)={0x0, r3}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) [ 490.788945][ T8650] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 491.029315][ T8650] usb 1-1: Using ep0 maxpacket: 32 [ 491.169653][ T8650] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 491.180965][ T8650] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 491.191766][ T8650] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 12 [ 491.204923][ T8650] usb 1-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=f3.f3 [ 491.214127][ T8650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.265058][ T1341] tipc: TX() has been purged, node left! [ 491.474308][ T8650] usb 1-1: config 0 descriptor?? 20:46:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x26, 0x800000000080002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000180)=0x4) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="85f180a8e249dd4e"]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0xffffffffffffff00}, 0x4020, 0x0, 0x7, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000100000000000012"], 0x1}}, 0x0) [ 491.767399][T10061] chnl_net:caif_netlink_parms(): no params data found [ 491.833934][ T8650] usb 1-1: USB disconnect, device number 21 [ 492.255678][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.263297][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.272911][T10061] device bridge_slave_0 entered promiscuous mode [ 492.421996][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.429425][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.439212][T10061] device bridge_slave_1 entered promiscuous mode [ 492.447209][ T8701] Bluetooth: hci3: command 0x0409 tx timeout [ 492.591224][T10061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.610201][ T3223] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 492.658055][T10061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.789768][T10061] team0: Port device team_slave_0 added [ 492.849064][ T3223] usb 1-1: Using ep0 maxpacket: 32 [ 492.855492][T10061] team0: Port device team_slave_1 added [ 492.969459][ T3223] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 492.980781][ T3223] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 492.991677][ T3223] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 12 [ 493.005719][ T3223] usb 1-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=f3.f3 [ 493.014905][ T3223] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.100576][T10061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.107628][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.134534][T10061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.402911][ T3223] usb 1-1: config 0 descriptor?? [ 493.467226][T10061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.475301][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.501424][T10061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.620687][ T3223] usb 1-1: can't set config #0, error -71 [ 493.652958][ T3223] usb 1-1: USB disconnect, device number 22 [ 493.819631][T10061] device hsr_slave_0 entered promiscuous mode 20:46:56 executing program 0: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000040)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x33b485f65c9f03d8, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x8, 0xa67, 0xffffffff, 0x2, 0x8, 0x7], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = getpid() sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r6}]}, 0x3c}}, 0x0) sched_rr_get_interval(r6, &(0x7f0000001880)) pwritev2(r2, &(0x7f00000006c0)=[{&(0x7f0000000400)="3f9ade5b859ff48a537e0104b3939bd3ee49a534d46fbb7316cc80d5d067534b1c", 0x21}, {&(0x7f0000000440)="d8ee7af498b2d7dc99ee003d81bd78688c14c185c637c92692eebbb1cee3f3655643dd70cc5847c3780d6e7c6ed9faaffb1481fbdbb68e059b9282a4203d94359750af93a16246138839ce1eaa2258d76db3fff9333945cd2f4b74b3d0e028f7c282449d94aae7db3513c1181bece7fc82b904da222cc48b44251293e7678cc55dd47b9c96d5330b6f3c8db475e99dcda907cd4adc523b8c4b277731e20de4cd095dc083690bc2a281b21623a65688b8c8b451d82eb4f9547a7e50c9a55f8a26df", 0xc1}, {&(0x7f0000000540)="9ac2a9724cab9c7372322d1b26b8af693f933266162f586ef79299c5015ba75702c3a0eedb5b4d94e59f0dac0b32a60935b7a8bd80b07a44b818e049adf7c459681e1b7aaf89114e58851a41115f1d8ac9ba87ca75299e46bbf9e14821570d7441c046e162fe508f5ff4366be0ae7174e3f6354b3ea2ccbed1cbb3b105889e7edd97e5a39cad380eccc8fb252c511b45933c6bacecb86dbf4e7210856eeb4695209d703502d7b35e4b02f46b2ca5479ef78fb0280892f2e443298152f64bf49cd6768c", 0xc3}, {&(0x7f0000000640)="7e0bed588706b4f3a51ebd9ae289bef2222829f46c0e61d52a60b338233d29fe24f1efc4cd6e6ae423499f4cfa25a0da85d4f8292250b0328f792362f97c5ce09a9f471265e44aa2dc19336d4df595657927536e7f47ba73d2f8a553813f89027d9411117a85293054f9", 0x6a}, {&(0x7f0000001780)="4f2ab6e293d11dfa10562806a1888d1e323a23606742720eef9d28baaad7bb0291c5c39582aa730c4721c85087b4ffdba4fabbcfdd6d34b8c79ba80df897644dd0c4e4208f2a3d50bc0ad438c4f2e5fbe8ded976ba0876ff8720c1fcb44a5e6cb60aeff855372289d313a646b4f86a19049aecf5ee7dc7db9c992f700ccdeac30224bd8982413f674baf0a1514f73f522935770e61be3ed87d677846cf53657c287de80e9f48818d1f566387468103ad6bc38c10cc4a81ccdac160cf5e99f90552899eb2f5d218bb90f1ae81b7f486272f3862f2a0c0df25a40ab40cb2a5e8ed3da16e748207d4d8c3b8c53f72", 0xed}], 0x5, 0x8001, 0x8000, 0x10) syz_open_dev$vcsu(&(0x7f0000000740)='/dev/vcsu#\x00', 0x14b7, 0x202480) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000018c0)=ANY=[@ANYBLOB="050000001000800000000000e6ff00000000001f", @ANYRESHEX, @ANYBLOB="0000000000000200"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20004800) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) [ 493.869295][T10061] device hsr_slave_1 entered promiscuous mode [ 493.880814][T10061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 493.888511][T10061] Cannot create hsr debugfs directory [ 494.106131][T10264] A link change request failed with some changes committed already. Interface bridge1 may have been left with an inconsistent configuration, please check. 20:46:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101240, 0x0) pwritev(r3, &(0x7f0000000280)=[{&(0x7f0000000140)="ffa027139acd2a02fa4c67e4d21674016194d88c296f42905f3fa8e14358f2545b36c9a95463a85abfca30976390aed4ae64435beafcd84e6c13f3b58b7c1b49f0e940", 0x43}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="0e39dd795073ccae8b57fbfb4872a03db6d4b0b41d3fca7304dce7736377061f30a417a94718eaec1928d0142ca3f8d812ded9fb9275db2d5414fae7bf382e2fc1c3ce3c74551762397ecbaafc538d0d3f0ceb7ba2abafb2836f7d627b", 0x5d}], 0x3, 0x100, 0x0) [ 494.519063][ T8696] Bluetooth: hci3: command 0x041b tx timeout 20:46:57 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 494.908338][T10061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 494.985852][T10061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 495.041287][T10061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 495.085778][T10061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 495.665095][T10061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.758346][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.767813][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.796973][T10061] 8021q: adding VLAN 0 to HW filter on device team0 [ 495.833342][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 495.844340][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 495.853868][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.861150][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.926504][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 495.936115][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 495.946020][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 495.955601][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.962886][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 495.971828][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 495.982763][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 496.074106][T10061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 496.084958][T10061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 496.129123][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 496.139729][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.150335][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 496.160895][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 496.171263][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.180950][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.191249][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.200834][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.232819][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 496.242882][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 496.272381][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 496.280372][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.361138][T10061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 496.454937][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.465439][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.538564][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.549025][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.575476][T10061] device veth0_vlan entered promiscuous mode [ 496.585240][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.594614][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.630534][ T3223] Bluetooth: hci3: command 0x040f tx timeout [ 496.638616][T10061] device veth1_vlan entered promiscuous mode [ 496.728146][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 496.738565][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 496.748388][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 496.758180][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 496.792315][T10061] device veth0_macvtap entered promiscuous mode [ 496.817267][T10061] device veth1_macvtap entered promiscuous mode [ 496.889584][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.900321][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.910413][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.921101][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.931147][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.942548][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.956520][T10061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 496.980612][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 496.990684][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.001649][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.011612][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.141638][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.152368][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.164246][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.174784][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.184744][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.195318][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.209658][T10061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.219350][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.229451][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:00 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e2a, @multicast1}], 0x10) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) 20:47:00 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000004060b00000000de82507f0000000000050004e5000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe7, 0x0) 20:47:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000080)=0x40) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000700)={{r4}, 0x0, 0x10, @inherit={0x50, &(0x7f0000000300)=ANY=[@ANYBLOB="01000013000005ca198584511700000000000000000000000000000200000012000000100000000000000001000000000000000e0b000000007f00"]}, @name="0d6f4c4617fce15a0d524cf0df98ce6878d600a9b25929456603d03dce3bca174d0c1954874886ce30804f35c0e13727694a55cae8c5ec7d1d22a218934d974def953683473faefd50068f37880f1fd13ec82ca141a2bd88aeeeb59bb8870446805bde914b986c806afd3179c82cae299dfa72018536131a5de883c6825f449c7aeca6489886fa092e38ce0b06f7bce728d1489b3263bdbd25b302f02c333dfd6fc1541f15e7cbed98c3353d03d19b12bb1dae924eafaa544655e38da616d13c3e7cb980da1acf914c2ef066562fcc3c8e98929105d58ba918a5f17beaf9acc792badc16130ec9b9e865bfe43891fe463de0930d28e250979eebb241eea56024f561b3a02fca5987c9867adee80a1b1b02fcc27c359cbce310cff271f946f4916630a2ba857004617d05153a93b3d00a0f3f1bdfd53c1473bd25899f40386b5deecedf3375075a4867ba8b83e2bb5ae544a5a64863ad5b169d9609354a82568c46735f2b5803db15cf3b18f59307f33379b409e8d272cc6c41975b21f542f18824861eff0627d8ef6cf80366371e3b3e77d33039372b9816f134f38ab0b72f60c5d025ef10f8f4c2742e6704a470b4c55dddaa86a0a774ba78bcc9ee94680047c03ccff83eb9acf283d6943efb384615b740fcaa69e52873d61fe2eee219bd4c49369f044d0498889c10613c6e9f586e6dc6abf81838ebc46d1bbff8c379f9072dc3b7d19c09718c3faa239639c8e1e83836bd2ad4d9c1c5bc04115a22684376789d11657f695e7f73ae7ebcc0114cf6011fafc65cc4013f715d203b8202e3bc5667a22af7f107c47ed293d19bf8b1ad810bbbd835bde3498327aa65223dce685490ecbd4544086868e986e9ce18ebce63461c1284814942199f78e6315d1e403f930991315940fced90cd1b032c6a5bd27a5006c4f2a5f5110e1096b4cf6b2bd4ae577778e528e91d806c7b99d0896d29f1726792ce80a3b129c91f8ca9b634213b6ff61f0d28dfb7a936921a42919e42333d552f51d30adb079d169e40d4c0015d88943063ee57aca52ae8e59f00e61d91d1d2680bc1be3c9f008d70ac9dc72fc1e5c1e0e4268487a258c2c95e8bb525db550580465eb8e22337caad0a041f64f1b69845a36b0ef3ad6a6889eea5d20e0b2f173a0b137725642a68b66dd9deb0de35c2d4267eeaa5304158cc8048209de974cb0d4889a5b031138177fb1ca70f34abeaa28e44accffd0692703d59d064170c215a012719385b5a802fc2aa51fe0501a18389e3c7472eda0c9a01672d805a73dfce45cdfe22762f0d546e8a5829b2aec60d1e3b0cb09d92f3520fb4afd07af6ba25d4fcc67f26b6b6fdf05dcfe0891dca6b6de44fdec91f5d277fdc30e92b234168ec7a697613cb2bd40ccab6246132437c07404002de6ed434d97e4c943197c0bfc97adf8b9f30db9f15ffc5b74381e2ca5ccd35eda4a4a5fe2472faa5da488669559e9e405190ed2acaa64bf1f5d494be2c38e28f76613303f31fbc5f619c1f7d6e16422dd59b4d81473aee08ae107d1bd394af8786a199080edb46a55cd74efbc0eaeb06642804d2c68875e454bb11d57fd4c84fd4c84d4a58e355ddcd5f7fc4645300b0e15828fbb4b3d26e757c8c8bb8819bc8b6181b927cb8ab71aecb5d6685c8542467695c0e7dbebe9522856ad1d50a4cd0b547ca06051c0b64e58ae383f168be345a02b43020770940bd383bff2d3d65af060f84cee9bec016fd9ba24cb4affdee57b050ba45c01cc4f3bc559ba9e867f9442ece583f689d317467f73621fd524f137422a3a00553faeba910a6e8b3975ff81acaab298228b729aa14b04aff7f5eb7c3304eb559933615d167939134564877e3ab30bc68e97e2f4a04e5923614e92c8d0073d8b32119e8f6cd836bc5c2e858be81ec822d5780da807888dc92d14f88141245a5d60b088a1eb7322144728e5e26f1635e7cae51395a3b583338b7eb879e75584f7848479465a423307347ad1b4ae116a086c2dd9d8cb7979e30a600f21fce886b5b6989a670a083e46f6d8566c036dd579e5ba709ee93b25a7aba7de437bfc623ad2b400fd02d72c79d38bc3aec72f28af1db204cde923d264775c00a873f47783bbdc5179e1f2c2f7bf72cc9644a512273407737d28a9b68a70bdd2851823ce298914fdf3b7515712dadefe107c7315850d6cdf1a5cee4a2ae33bd15ae18ba08f963b1d4f31581959ade487e14ebb02be542be5a5639540efbab6913a3b8b7fb728c4ab173c60b26d339f25701c1d9f2244752b1a9b696fd4b506218335e96eb48e49a01bc4bd555128075f32d1237b7a07ce65110870dd1c085c31e4c51bb09a96da326ce19689115c72e4dbaa269770bd7a9e4b4e2123a72a01d4968cb28508f8e70ed1aa88b2c4eb72da18c28dd64b200c661f56c606dd075d2ad6a92fd65cd82af631bc3128722ca8f46328217aa788bf89f8f9592c6c74e191462e826a65c5f519cd86a4abec20f2cd82619bbff24ac6b917505a4f584a05f952572c810e00862fda1a35fa5b478c025f3588858edfc77d9c3be667e306107f29638e7a8619093052da5fb21075e3acd9a7d0178c80f614d763fca31938935f9cecf307048a9367aaff2e33d75f4ef98e1fbf71f98a301b2a8a9e70979234d6779a462de451f33fbc14f9e4a94ab497ce2de871914ff0d45156d95d4d4713738237cc7904ad691b7b9a418412708fca7c97d0e23f2289ced2ab3ab9fa5fff3bb4d2e7a1c9825c09fb1374ed7fd5af8dccb544e56a80f68f166a2841dfd9d4042b4d1ceb46fbb8ae419288ea4e05ed4f99fcdf079141fbc099f73f64a3f0e522ebc8ad18ff2c01f5e43b2c5050e756964f67888ac6839fcde5370087a65c2024ba6af851669ae53dc32f8ea1363090620cc02ca666b8812509054fdda60325df8e4b97b35842d0c4807358504b6ed9bf46588c2d98481dc72986bcb4397c769c10ce1f63c368e26006ca26f4629bf52994320f1a4b0bfe108054a5a8a48531d411a1edd90b1e7833c27be1b15b66805542eabfcb2b51310d8c9a6f24c7d52c1f8949ce7807dc5d4015a970230b31def4b24d4a8add30930e8f10db214ed911c9f5f817881b03dd90fb436da7fd99756f47d27209e64ebd66a55483599285f732c3a623f963b4211243c3bf8979d72916e55eb896e31550c9b6b26f94f29a37d214b5ad79ae6b8458a2207040b116d5c0cd02501dd679ca4d44056ed38a62bbfd2301fc9183bd9271786df9c573293648e7384133716300f48489266bb8935b771b2c96897e91beb2e13a3dc20a5ef788f7afc64f3c07dcc9cdd9afc4d53d002fedc8b2e1e39d51eb5dce3298e52c3a08fdbc7e11be8a1209c051098f4e68855770c0c30d2ad13bd83ac65f00f0308791199a376cb8c28c147fb8e3c4b77be5b9b8d16535e4248193e7ec5c8faabb71f5b759615b090de134b4025c995b9e916be1b5544f0570984e0dad44a2809dc29fe9a57a01125b2ef82b99b3f53a226ffd099df0666be97e798baf492ca4571db550ac27b539548872792d210cd08d5abb5ea1d7cd345c20cc53f84682157264b479e597ecac383a56f3ecea7a90a0529aa3b4a419a03283c550c8f2dea939f078a267e767127a3ca8db90bfc9af573d61860413882f2a1142970d737461a5d2e563fa3427db6a5248aa10aed1c2ff71d35194c8c56b4e0db104ea3a00ac3bc34f8776538975836b47226e55d8f50550f463f60de4bca3b7d5294ef24fbfeeda8217ad7739c5abf634dd8a93f504160015dcb14d9fbf99871c97d8193f23813b3c0234fefd7df1fbab1a949085fc214792b3d6cd24b3eb7de7feeb06cf3550b835ade0cf9f5af3812892a355f927b271e441c78e752f9a8ef1740d4b0f6bca77b2d7b9691bb79cf70b13eac41101c06696ff2f243f9196a49e2bf9402c3eaf720cf8992ca4fdd75abfed2f29855b274c5aac816da2f089d9359a6184e804161faa6d25be9a686da92929d4129564906cb42ec6614b1b439c807c8b2a29a0c86e12b04e9b06ad8fe3d7f4f6a2661ea977e79b1163e2935fc304792a616ff8a8b04ed5a1b2af3f358b51c663cdb4636828e6418417d74707f4d3a51c33c9023b5e382cb5298f47bd984c6e5fbabad30b55e5bebe26e5cb746ed77f0b4cae540baef7c5a2f089a78c6344e6479cfe6c23a11904c526d28adfdd59794d3d85b2362a454f21e88bbed5e53e49086a4537caa828f660fdfa6086dbbbeee1b44629bf438b8e79344747bbaefeaa67c2027b517430844cff4d404920dee7707a6ecc83b61df0608a2d3d72cb58a08892abbac01b63b24cd822259615686d21c1aa132db7260026928ffe2f71f4df5e56cf1a740329485d8c1a73d6e734c86300b6ec7255cd60468baaaf93b615ad9d97faa6fb73bcb4881bdf52ce5c47d04b78b7e8735de1cd330e102adda6c6f16394f2105b3353f389cb62d1c2faec1ab94266ee63e0db5e28eb2a5183b0d07464e5d3203f9ce44c404d58b968f02f59e1c42c50a5f0c9dff2e602502dcd18f82ded1f9dc5eef09c8e686bd7a53d783f1048492a3f63388f685e9c55f626ffb7df26328b032a9e3b5d06a52f76bb1e8d4b481a24025cbfd67daab3a666cba93672e6c86c39c5204ccc08e3d0cec846c6c3a6e593b68d8665834a7d4f3bf44b6388066690141669f4cd853e08ab6aca33a747c7fc62f5c94481ec2325b6beb80bb32ae95c8511f8fd8e9bb21a8d10f6021a6dc2998226eae2a17943b76ae1fb1f9c740287431954fc84861d414431e20efdb9c6aa29087c45e13d09a6bd8e3966f9d0d3df24de0a633ad60e99f4134128765b99183ff5a079b21423c07aec14c03d5ea7075b180f91bf73f67dfe142d5b9e9e86ab8e525d22d756ead8ad40f525fc47e2d5c89d9bdb43e5795213324633598dd5b84e14c4a24f3d979152f6f3dbfcd4bba15325b4bc973f95945ac9dc1beb98386de94b574364dc5e52c7b3196e37f62b1589f80b7e0d536638054e4ab483213ac40b318ac33d55a0604413ae8e63b2031944cf924b8c55d55d1c856d98a10db89cba59659bdd494413fde9a3c2adfc7f82949bfc3a428c4cb9f1729da9b0095498a010906221c5d37dc97bcb5dc42ce9140dc2bb37e1feb98ce849c97b9a0b30863d6109b576b1b3900cace26aa1996496c58ccac92e1362afcc15eb6b3893e401865ade2105bad42e1bf8e2af8f45661d2b593dfe05dc980ab7afb487c0f44b295d2888562d5a139a3403b1baf38945822f3b06e53eb6a9b924e51140aea4306623ba6aced964005708da23a9d85b9e20fba2084e6da20f5a9c4f11bd1e63b31f922e73dda7c19119552b3e30f1cec8680acd879790bd95c752f71d0b326446d11643c80e540fb393f52e3668a1a2bf00b30bce192ba92d55adbc52cec6acec427c7d5efa9a18bbcb741c4d3cbed398cbb74894b2a27268bacf0c66ff1ab82071df546269d50622b375aab9108088658e6dc05d6c7b05a6a23600428ef4b9b09fa184283e725f3de58123bd4171f09b54aca755d73ab4ba6f0ad6e099b26995d79c8ed15ca55139195e7421ae8621f079138f485cccb7d5513f01fb0d0d41def844064bdf77598402eca2cf50fbd37b8e32a2150cdc3a9b67dc1612bf64ca336e8a9b70f812485d67376e5c0b11827355343e2da5a4d7fe046a5a02aa057163ce269"}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x118, 0x10, 0x400, 0x0, 0x4, {0x0, 0x0, 0x0, r3, 0x300, 0x60010}, [@IFLA_NET_NS_PID={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv_slave_1\x00'}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x20}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_AF_SPEC={0xc0, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @broadcast}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x39}]}, @AF_INET={0x48, 0x2, 0x0, 0x1, {0x44, 0x1, 0x0, 0x1, [{0x8, 0xe, 0x0, 0x0, 0x2}, {0x8, 0x19, 0x0, 0x0, 0x7}, {0x8, 0x1a, 0x0, 0x0, 0xa4d}, {0x8, 0xb, 0x0, 0x0, 0x7932000}, {0x8, 0x13, 0x0, 0x0, 0x5}, {0x8, 0x8, 0x0, 0x0, 0xc8}, {0x8, 0x20, 0x0, 0x0, 0x100}, {0x8, 0x0, 0x0, 0x0, 0x2000}]}}, @AF_MPLS={0x4}, @AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x2f}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x118}}, 0x40080c1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) 20:47:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000080), 0x44) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r5, r2, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x10300, 0x0) ioctl$SOUND_MIXER_INFO(r7, 0x805c4d65, &(0x7f00000003c0)) dup3(r6, r0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r9, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f00000000c0)={0xe0, 0x40, 0x7, 0x100, 0x1, 0x3cf}) sendmsg$NFT_MSG_GETSET(r9, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x244, 0xa, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DESC={0x220, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc4}]}]}, @NFTA_SET_DESC_CONCAT={0xdc, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x36}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1cd1}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x37a}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f900000}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xbed5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffff001}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_CONCAT={0xf8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd6}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2935}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1003f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x88f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}]}]}]}, @NFTA_SET_POLICY={0x8}]}, 0x244}, 0x1, 0x0, 0x0, 0x24000001}, 0x5) [ 498.061974][T10334] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:47:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f00141cf4070001040002000710080001", 0x17) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x14000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000340)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket(0x10, 0x803, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x6000, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000440)=0xfff) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x6000, 0xac, 0x9, 0x1000, 0x0, [{0x2, 0x5, 0x46, [], 0x1}, {0x2, 0x0, 0x1, [], 0x3f}, {0x9, 0x3, 0x8, [], 0x97}, {0x2, 0x8, 0x6, [], 0x8}, {0x6, 0x8, 0x95}, {0x3, 0xff, 0x0, [], 0x8}, {0x7f, 0x2, 0x7f, [], 0x8a}, {0x2, 0x8, 0xff, [], 0x8}, {0x0, 0x9, 0x2, [], 0x8}, {0x6, 0x3f, 0x80, [], 0x2}, {0x81, 0x8, 0x6, [], 0x92}, {0x0, 0x0, 0x10, [], 0x1}, {0x40, 0xb2, 0x9, [], 0x9}, {0x87, 0xff}, {0x2, 0x8, 0x2, [], 0xf8}, {0xe5, 0x6, 0x1, [], 0x3}, {0x1, 0x98}, {0x5, 0x7, 0xff, [], 0x9}, {0x4, 0x40, 0x1f, [], 0x4}, {0x5, 0xd, 0x5, [], 0x81}, {0x81, 0x4, 0xff, [], 0x2}, {0x1, 0x4, 0x2, [], 0x8}, {0x2, 0x1, 0x7f, [], 0x8}, {0x2b, 0x7, 0x80, [], 0x3f}]}}) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000400)={0x46, 0x50, &(0x7f0000000380)="f83755655bdab8c2deb73dda5f51885b44d8d50a5ed1bc989c58499b3e4696937c637772225ce4c8042a37e2bc52bd5153f69c718be49d45334845114bb5c267746c07b5fb757c3aedc90ea35258341b61722621578b13bf51e219ae98becb5e27bd788f8607", {0x5, 0x1, 0x43564548, 0x7, 0x9, 0x800, 0x3}}) 20:47:01 executing program 3: r0 = socket(0x11, 0x4800000000080003, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00001fb000)={'vxcan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="2d67fcffffff000000000bbc256011b0", 0x10, 0x0, &(0x7f0000000000)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_usb_ep_read(0xffffffffffffffff, 0xf7, 0x9f, &(0x7f0000000080)=""/159) [ 498.686343][ T8650] Bluetooth: hci3: command 0x0419 tx timeout 20:47:01 executing program 1: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x725}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r0, 0x1}, 0x8) rt_sigpending(&(0x7f00000000c0), 0x8) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000001880)=0x18, 0x4) getgroups(0x6, &(0x7f0000000100)=[0xee00, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xee00]) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r0, 0x9, 0x20}, 0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000080)=0x40) readv(r3, &(0x7f0000000100), 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000140)=0x3) [ 498.908813][T10344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) syz_open_pts(r3, 0x200000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019a8000600000000000002200000ff02ff000000000008000100ac1414001800080000008200040090f7c10f4b31901b77481e35fd008a"], 0x1}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60001000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000018000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00000000000600160000000000050012"], 0x60}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r2, 0x0, 0x84ffe0, 0x0) 20:47:02 executing program 1: clone(0x800000, &(0x7f0000000000)="80e4b79519bb7faa231e4cdc32ae9423d5c700f840992ad2871bb3e010b60fced63959a2862b72f67e3e0512ba3b23e5b6cfa1c305ba447846e2485874558f27c93e18af27b9000d9b529b320bed4dd0fc5706b302a715c45a45e54662e8a4aeb7d4fe6e7578e9af5b17dc6cc18e971fa7432b747cbc3da5b702d45d2e8e6c2aea156aad588c2fa007315790afc2b6c780366b2564e564941c8188ea4518f99f4b94ea56673cc124", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="922cab1612571d56fe0fada9ef5cc2c53ff8e730ab967f0ec31972bbd0a02d5a5ef87b0f3d0e17ce6dde5d884ce812b6db664a69545432490a8fdb26fa0cd065a31aa911965302c846e854bf8d36002701e7f5056132c2d1de97937822fccc9753f00e5ad64226454cd2a11cd67ac6ee1b8b5a9f5f852198d62525cd0872f2046d23ccd2349e908a4878643487f82316ab16543a29ed648338b6d1478a2ac57b8eeeee1cd53e9902d8ae611bd36407e96a0db8b5c2153f8412c4265c7fb629f3cd395dbd8581e08fe91c7391e7470e43e037") syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000003200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "321010d4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "956d7b6f64c0"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x210, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:47:02 executing program 3: r0 = mq_open(&(0x7f00000011c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%\xf8\'\xf3\xf4\x9f\xb9I\xfe\x96\xeef\xc6\x8a\xc3\x8b\xa4\xb80\xe2M\xe0\x97\x99mG\xe0\xef\xf7 S\x81R\x02\x9c\xf7\'\x0f\xcf\xce\xaa\xfc\xb8\xd9K\xe7\xcf\xdeo\x7f5j\x0f\xfc7\x11W\x9eo\x03\x1d\xbb\xd5\fDT\x80\x96\x9d\x8f\xb7\x88\xfemI|8\'r\a^\xd0\x8d\x9b\xeaN\x8b#a\xb5V`\xdb\xeefa\xdf\x11\v\xfdd\x7f\x86\xe5\xbf\xafx\xc1&\x95\xbdI1I\x8d-S\b\xd6\x8b\xa1\xafz\xdd\xb4\x13=\x962\xf9\xfdLi\x12\xdf[*\xa0\xd9w\xb7\x00i/\xd3\xec\xf8@bE\xc5\xebi/\x12\x9c\xd5L\xcf\x10\xad\x87\xdcq\x9c\xd6\xc7\x81QM\x99\xa2\xf5\xa9\xecCn49d=`)\x9du\xb2\xc2\n\xf2\xd7\x16\xeel\x1f\n\xd1{<', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) 20:47:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xa) close(r1) socket(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@mcast1}, {@in=@local, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) [ 499.859143][ T8650] usb 2-1: new high-speed USB device number 12 using dummy_hcd 20:47:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) 20:47:03 executing program 3: prctl$PR_GET_THP_DISABLE(0x2a) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000), 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) read$FUSE(r2, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f00000004c0)=r2) read$FUSE(r7, &(0x7f00000025c0)={0x2020}, 0x2020) dup2(r6, r7) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) [ 500.230793][ T8650] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 500.240512][ T8650] usb 2-1: config 1 has no interface number 1 [ 500.246759][ T8650] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 500.259984][ T8650] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:47:03 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_usb_connect(0x6, 0x60e, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x74, 0xb0, 0xd8, 0x10, 0xfd9, 0x21, 0x922d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5fc, 0x3, 0x5, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x7d, 0x7, 0x2, 0x55, 0x97, 0x77, 0x7, [@uac_control={{0xa, 0x24, 0x1, 0xd41d, 0x9}, [@mixer_unit={0x9, 0x24, 0x4, 0x4, 0x20, "07cc4079"}, @selector_unit={0x7, 0x24, 0x5, 0x3, 0x3, "dd41"}, @selector_unit={0x6, 0x24, 0x5, 0x6, 0x8, 'Y'}, @feature_unit={0xb, 0x24, 0x6, 0x6, 0x4, 0x2, [0x4, 0x9], 0x24}, @processing_unit={0xb, 0x24, 0x7, 0x2, 0x2, 0xb6, "642f1c67"}]}], [{{0x9, 0x5, 0xe, 0x3, 0x10, 0x7f, 0x3, 0x1}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0x4, 0x1b, 0x1, [@generic={0x50, 0xe, "9da71b2e42b7fc6bae862039613004b428357fbcae698f957216414588d94d263da0d70cf85fa3730ffc83e661f9384b7fc87948468a3560bbce02f84bfca1ad250d1f2a83677b62ce78a0b3b764"}, @generic={0x7d, 0x22, "1ccce6591eddda7228dc7675c54f37cf61945f4cf6f5a2dc6bff9aa16208f6af7b47f137666a190b2dd78cbb1db58570d29a16ec894fc867904c5944305e2adb0f67c91e7c97d9dd64bb417cb5dc6acb022b39125d5e1a99d156b7d29fe358b108b8185eef0adffbac9ee0b258da0b237ce946bc0525e6ae692f2b"}]}}]}}, {{0x9, 0x4, 0x92, 0x4, 0x6, 0xaa, 0xff, 0x60, 0x5, [], [{{0x9, 0x5, 0x0, 0x0, 0x20, 0x80, 0x2, 0x1, [@generic={0x34, 0xb, "3096d4a4d696e427dcf2f9ca052b0d851af594b04fcae340a23c0fc2a6d20a88ee9513d918f4a495bdae9bb9acd3eabe5979"}]}}, {{0x9, 0x5, 0x7, 0xc, 0x3ff, 0x2, 0x40, 0x7f}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0xd2, 0x1, 0x6}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x1, 0xfa, 0x0, [@generic={0x57, 0x7, "199abd97251fbff0c4bf65de76bc012ed31ebd118a90f038ec651b3dfab172f5b030a4f8aab4fb0a16cf972c316f09dc1b165c356b8cbec9050ff306a64c9985af8b2d272cb0061da401920699af8e8199a035f5c3"}, @generic={0x52, 0x0, "3a5c80cf84f3bc56593b36d3dab19f20655bc569c5c912cc1c92cdf50aff5a13698354efdc9dd90f74b151c1a621a6cabbc7dd7ee567362bd4a0b874ca44baf1e6c87091507ee22151144e4303fc9f9a"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x8, 0x1, 0xfe, 0x0, [@generic={0x67, 0x21, "330d40a327db1a6eaa952621928dff6bf7051b506dbbb4fbbbf9298582f157ee1a10f1aecad0f31c973ac1dbae778b7307eb0bf4c953b1325afd2e83a542f83ed3a90c42eba64ae39d40519e9978a3986ef5e0eb245085e35bbd1a65b00c9713389ba726fb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x3b7, 0xff, 0x73, 0x1}}]}}, {{0x9, 0x4, 0xb8, 0x36, 0xe, 0xff, 0xff, 0xff, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x4}}], [{{0x9, 0x5, 0xa, 0x4, 0x3ff, 0x1f, 0x6, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x7f, 0x20}]}}, {{0x9, 0x5, 0x0, 0x9, 0x40, 0xff, 0x9c, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x1, 0x80, 0x4}}, {{0x9, 0x5, 0x2, 0x2, 0x400, 0x9, 0x5, 0x4, [@generic={0x1c, 0x5, "25de627ab205bc4a158b304172b18adc9b7200dc44482a76b97b"}]}}, {{0x9, 0x5, 0xf, 0x4, 0x20, 0x0, 0x8, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0x8}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x1, 0x0, 0xa9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xbb, 0x8c}, @generic={0xb1, 0xd, "c82587cf3899e3b572c7f53b5cc1fb29027166cc8736d6d642554a705c7efa45b1baec54efcb2e008e9419440f2fe102ca20f61447a25eaecf846974ccdf334cb5ac4312399fb5a32d48d0ab846854e655d19ae29e1c9da9101868ec65558a62506186b7ec5693402efd995ab66e6b5c485898e0163c2e757f4c14f8726b60cf8d3d31236b024d5f02680f79ebe738117e28ebd6f987fce87ac8f060318351626877c02ce150adc25ecfd65db040f2"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x0, 0x81, 0x9, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x9, 0xa9, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0xff7f}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0x4, 0x5, 0xa8, [@uac_iso={0x7, 0x25, 0x1, 0x101, 0x8, 0x40}]}}, {{0x9, 0x5, 0x5, 0x3, 0x3ff, 0x4, 0x3f, 0x40, [@generic={0xd7, 0x23, "5b95a97750bab3ed74358fb4c2660d6fc65de3bfaf57dad6d1116f94e4561145d62b8b10fc4f21a81ec05832fb1ffb5072922faf332005486cf9987b75cef09e8ff1abefc17f2a789fcc96f127a093f272f004bc311c14a39befbb747ec0c36632901653717c9370fe290b444e8aa524bab22e9133c48a9f0c78467b400b28293b4ae43c38e27769cfc3c7da86b56ad47a4bf7c14b555f48652e6968f871aa0d39173d2761a3d3d539aa91f30b4a372d0f02f99b76bf07849a1603682abc6e4342ec06d0020c018c0529897dec5ae2df9d384bc0fe"}, @generic={0x46, 0x30, "3d533ed8498d45befa4029a4df667e003fb3f285b4a8a7b4958ba25116c6150e22253fb0cdbce107c7fbc4297bedba81095a55a35c243e9094cae3ce7700afaad7adb0cd"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x6, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc0, 0x8}]}}, {{0x9, 0x5, 0x2, 0x2, 0x400, 0x8, 0x8, 0x7f, [@generic={0x9a, 0x3f, "ea677aa90fa7343025832d21a22cf68294f60ef16fe1bd3b6ded79d7fea8b3139593b85c23c54b5bd034cde3119eb15b3ceb91b9c421f9eaebf2b047f016b9de8d59d26ac47d1f3fb6c1b18cefa836ae0654bd9e38c86d9144cfd3fb40362de865ab135542c17e9f18f0e8b4d7cda594fce29da8581dc585a5070098804a5cc03cceece2da9ff6a907090479ed842afb5ba8c176b1bfdc02"}]}}, {{0x9, 0x5, 0x80, 0xeb949e163b7c5a46, 0x8, 0x2, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x7}]}}, {{0x9, 0x5, 0x8, 0xc, 0x8, 0x80, 0x9, 0x5}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x4, 0x1f, 0xfc, 0xff, 0xff}, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x16, 0x3, 0x9}]}, 0x7, [{0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x2c01}}, {0x6e, &(0x7f00000007c0)=@string={0x6e, 0x3, "ccaae5da7b64ba81dbfb39a66035e4b40979ba6e0b1de07d6e1060ce7ad71d1d473409ec6a34ac9918faf44548cc12c015372fb24018d5a7ab009411079773cdab41e13518077289fbe902e042d8791aea9971d915842387ebd5941e463f880cd9424e98dfc0ebe1fc900bd3"}}, {0x76, &(0x7f0000000b80)=@string={0x76, 0x3, "246bf99d4b46806770b0af1d1a86c0118543daf31b452d009486a8788d4abb6b17902709ef6f50bbb4fd154433625a3139bcf2e739c7d5dee95d80c7cd5877829450e978255d4e1993fb90b28d13a467e07238366d20ece9354bdf49f8be8256f25dbf9927e766455961ac29062326a9a846fe66"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x2001}}, {0xa4, &(0x7f0000000ac0)=@string={0xa4, 0x3, "d2dda5739deca766a3aa3af12e12fb1e90b10370f14797cf17a2f07667344509c6949004a3182b9e9c68781868d6d07cd35ef555e685ff0ded0caa012adffa302f8f853959667bcc14930d610392c108afa938013dc07e7aa0e7ac2e6944d556ba50705081a773880006acf132364db78d9076f973a87b63558b677bb90b6ec3d5cfc19df569b5c8fdb58a9f804f9d0ac8b87d47ef50da0096f0b952618434206c16"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x180c}}]}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_usb_ep_write(r0, 0x9, 0xa1, &(0x7f0000000a00)="a8310270782cf594bd44d85bb20ac33fad47adff69c8434022cf545635eb00e84f0edb31ead3a7c53b3a22720f7adf6a8c079b2ad7ce8f505a505e260cb9023bbc7a2a96df38293ef28f390299c60a22b71262ffed96491189c7ad40df185faaa9f869824d5cdfc1e3227838848de408bfe145730019d70422cf235baf034845f25a6cd757e069") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) [ 500.530083][ T8650] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 500.539827][ T8650] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.547940][ T8650] usb 2-1: Product: syz [ 500.552374][ T8650] usb 2-1: Manufacturer: syz [ 500.557096][ T8650] usb 2-1: SerialNumber: syz 20:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0xfffffffd) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'J\x00', 0x24, 0x6, 0x0, @remote, @local, {[@fragment={0x73, 0x0, 0x6, 0x1, 0x0, 0x6, 0x67}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, "01"}]}}}}}}}}, 0x0) [ 500.893054][ T3223] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 500.982633][ T8650] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 500.991437][ T8650] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 500.999404][ T8650] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 501.008087][ T8650] usb 2-1: found format II with max.bitrate = 0, frame size=0 20:47:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f00000003c0)={{}, "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"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f00000002c0)=@phonet, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=""/161, 0xa1}, 0xffffffff}, {{&(0x7f00000018c0)=@nl, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001940)=""/128, 0x80}], 0x1, &(0x7f0000001a00)=""/58, 0x3a}, 0xa6f3}, {{&(0x7f0000001a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001ac0)=""/11, 0xb}], 0x1, &(0x7f0000001b40)=""/23, 0x17}, 0x5}, {{0x0, 0x33, &(0x7f0000001ec0)=[{&(0x7f0000001b80)=""/175, 0xaf}, {&(0x7f0000001c40)=""/126, 0x7e}, {&(0x7f0000001cc0)=""/239, 0xef}, {&(0x7f0000001dc0)=""/243, 0xf3}], 0x4}, 0x7965}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000003440)=[{&(0x7f0000001f80)=""/166, 0xa6}, {&(0x7f0000002040)=""/228, 0xe4}, {&(0x7f0000002140)=""/215, 0xd7}, {&(0x7f0000002240)=""/251, 0xfb}, {&(0x7f0000002340)=""/253, 0xfd}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x6, &(0x7f00000034c0)=""/122, 0x7a}, 0xff}, {{&(0x7f0000003540)=@rc={0x1f, @none}, 0x80, &(0x7f0000003980)=[{&(0x7f00000035c0)=""/170, 0xaa}, {&(0x7f0000003680)=""/101, 0x65}, {&(0x7f0000003700)=""/185, 0xb9}, {&(0x7f00000037c0)=""/34, 0x22}, {&(0x7f0000003800)=""/214, 0xd6}, {&(0x7f0000003900)=""/76, 0x4c}], 0x6, &(0x7f0000003a00)=""/194, 0xc2}, 0x81}, {{&(0x7f0000003b00)=@xdp, 0x80, &(0x7f0000004140)=[{&(0x7f0000003b80)}, {&(0x7f0000003bc0)=""/230, 0xe6}, {&(0x7f0000003cc0)=""/255, 0xff}, {&(0x7f0000003dc0)=""/180, 0xb4}, {&(0x7f0000003e80)=""/144, 0x90}, {&(0x7f0000003f40)=""/174, 0xae}, {&(0x7f0000004000)=""/51, 0x33}, {&(0x7f0000004040)=""/202, 0xca}], 0x8, &(0x7f00000041c0)=""/78, 0x4e}, 0x2}], 0x7, 0xbb47489947b526a3, &(0x7f0000004400)={0x77359400}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000004440)={0x7, &(0x7f0000003b80)=[{0x20, 0x7, 0x6, 0x4}, {0x1, 0xff, 0x99, 0x400}, {0xb2, 0x6, 0x1, 0x3}, {0x1, 0x0, 0x80, 0xe5}, {0x20, 0x5, 0x5, 0x1535}, {0x3, 0x80, 0x60, 0x10000}, {0xe2, 0x36, 0x1, 0xfffffc01}]}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000005c00000060bc7d94004c2c00fe800000001e0000000001002d0000aaff0200000000000000000000000000012f0000000000000004206558"], 0x7e) r4 = open(&(0x7f0000000040)='./file0\x00', 0x446000, 0x21) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x400000, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000000200)) r6 = signalfd(r2, &(0x7f0000000100)={[0xff]}, 0x8) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000240)=""/26, &(0x7f0000000280)=0x1a) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000180)=r6) pipe2(&(0x7f0000000000), 0x82800) [ 501.139093][ T3223] usb 3-1: Using ep0 maxpacket: 8 [ 501.216483][ T8650] usb 2-1: USB disconnect, device number 12 [ 501.269712][ T3223] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 501.281047][ T3223] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 501.290357][ T3223] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'geneve1\x00', @ifru_names='team_slave_0\x00'}) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{{0x3}}, 0x6e, 0x2, &(0x7f0000000080)="6db061de58ba1e7e94f6fac9167bcddd95efadb8d6151d6be41730b7c669fc5ad4ee386816b3734066e8a109118c74ee5af1cfef8ade28a955d9bfbfe9c7ca5eaf6c734cb22bff0bfd62827e5926aa94e2a85714cf9080da2db65d44b4e91876530c47b099d3009d71c4d6560641"}) [ 501.450306][ T3223] usb 3-1: config 0 descriptor?? [ 501.505686][ T3223] Registered IR keymap rc-streamzap [ 501.512287][ T3223] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 501.526705][ T3223] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input10 20:47:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x125fdeab, 0x208080) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = getpid() sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x3c}}, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=r5, 0x12) socket$nl_crypto(0x10, 0x3, 0x15) ptrace$cont(0x1f, r0, 0x0, 0x6) [ 501.729235][ T3223] streamzap 3-1:0.0: Registered on usb3:7 [ 501.842719][ T8700] usb 3-1: USB disconnect, device number 7 20:47:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000409105190240000000000109022400010000000009040000010383f015002100000001220000090581030007"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x1, 0x8, "72d6b87d331f67f6"}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000040)) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x46, 0xcf, 0x72, 0x0, 0x1ac7, 0x1, 0x8130, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x88, 0x79, 0x65}}]}}]}}, 0x0) 20:47:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x9, 0x10}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000440)={r7, 0x2}, &(0x7f0000000480)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x10, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_deladdr={0x74, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x61, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0xbf6c83e62070456f}, @IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010100}, @IFA_LABEL={0x14, 0x3, 'macsec0\x00'}, @IFA_LABEL={0x14, 0x3, 'macvtap0\x00'}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x2397, 0xffffffff, 0x4, 0x8}}]}, 0x74}}, 0x80) [ 502.628121][ T8700] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 502.698939][ T3223] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 502.801068][T10489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 502.867505][ T8700] usb 3-1: Using ep0 maxpacket: 8 [ 502.943059][T10487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 502.989720][ T8700] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 503.001436][ T8700] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 503.010778][ T8700] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000540)=""/144, &(0x7f0000000340)=0xa4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x3, 0x2, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2000000008000000, 0x8, 0x3, 0x0, 0x400000006, 0x1, 0x400000000000000, 0x0, 0x0, 0x400000000]}) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x20a2, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 503.087817][ T3223] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 503.098390][ T3223] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 503.101879][ T8700] usb 3-1: config 0 descriptor?? [ 503.111545][ T3223] usb 4-1: New USB device found, idVendor=0591, idProduct=0219, bcdDevice= 0.40 [ 503.125642][ T3223] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.170461][ T8700] Registered IR keymap rc-streamzap [ 503.177238][ T8700] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 503.191504][ T8700] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input11 [ 503.283747][ T3223] usb 4-1: config 0 descriptor?? [ 503.378341][ T8700] streamzap 3-1:0.0: Registered on usb3:8 [ 503.432249][ T8700] usb 3-1: USB disconnect, device number 8 20:47:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4dc800, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) lseek(r0, 0x0, 0x1) fcntl$setsig(r1, 0xa, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_WEIGHT={0x0, 0xf, 0x6}, @IFLA_VF_PORTS={0x74, 0x18, 0x0, 0x1, [{0x2c}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "7c1ea6b5554c76d8cd6760521c268442"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "00000000000000000044d000"}, @IFLA_PORT_REQUEST={0xfffffffffffffd9f, 0x6, 0xf5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d37a6e293256249e9bf95abcb4b1923c"}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x429d4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 503.561044][T10480] udc-core: couldn't find an available UDC or it's busy [ 503.568583][T10480] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 20:47:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x100006}, 0xfffffffffffffe46) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000003998ec09687ba73d0000050000ca585a1f3096eb39332d6e00000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000000)={@mcast2}, 0x20) [ 503.668294][ T3223] usb 4-1: string descriptor 0 read error: -71 [ 503.681456][ T3223] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 503.767873][ T3223] usb 4-1: USB disconnect, device number 2 [ 503.835660][T10537] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.855373][T10537] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. 20:47:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000000109040000000000000000000000003c0081802c000180140003000000000000000000000000000000000114000400ff0200000000000000000000000000010c000280050001000000000024000280140001800800fe305a1a5eae445ec32b340100e000000108000200ac1414000c00028005000100000000000800074000"], 0x84}}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3fc, 0x8, 0x7, 0x5, 0xc6bf077}, 0x14) 20:47:06 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x7fffffff]}, 0x8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7570646174652065637279707466892074727573746d643a1985d716979c709c0764b7785171763f7681352b7d169ea8531b242d54629fcd4de088999016056b37950ace798c309342a1d692f683f5efd4812b00"], 0x54, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="4850fd7a4f7c0d70d4de747211bd525a0d446c98483005ae6ca13a91c9e67f1393f8f2368e48893084b3d313b640fb54830528cda8d8c8b8bab6", 0x3a, 0x20008000, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @loopback, 0x8}, 0x1c) [ 504.113264][T10543] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.122965][T10543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.132530][T10543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.142027][T10543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.185429][T10548] encrypted_key: insufficient parameters specified 20:47:07 executing program 2: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x9) [ 504.426262][ T3223] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 504.707534][ T8696] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 504.807243][ T3223] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 504.817790][ T3223] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 504.831100][ T3223] usb 4-1: New USB device found, idVendor=0591, idProduct=0219, bcdDevice= 0.40 [ 504.840873][ T3223] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.956233][ T3223] usb 4-1: config 0 descriptor?? [ 504.996073][T10557] encrypted_key: insufficient parameters specified 20:47:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000480)={0x0, 0x8, 0x9, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000880)={0x10, 0x2, {0xf031, @struct={0xbb, 0x8001}, 0x0, 0x8, 0x0, 0x2f, 0x6f, 0x10000, 0x2, @usage=0x8, 0x2, 0x800, [0x0, 0x10000, 0xffffffff, 0x0, 0x9, 0x6]}, {0x7, @struct={0x9275, 0xff}, 0x0, 0x99, 0x0, 0xefbb, 0x4a2, 0x1, 0x20, @usage=0xff000000000, 0xc952, 0x6, [0x1, 0x9, 0x10000, 0x7, 0xd83, 0x75f7]}, {0x7, @struct={0x5, 0x3}, r5, 0x6, 0xfe, 0x4, 0x27b, 0xf2, 0x0, @struct={0x3, 0x4}, 0x2288, 0x400, [0x9, 0x100000000, 0xa6a, 0xcc3b, 0x800, 0x4]}, {0x80, 0x800, 0x401}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe2aa, @private2, 0x9}, {0xa, 0x4e22, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1f}, r4, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000080)=0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc1205531, &(0x7f0000000200)) ioctl$TCGETS2(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 20:47:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000280)={{0x1, 0x100, 0xffffffff, 0x80, 0xfffff000, 0x2}, 0x31e, [0xaa, 0x4, 0x0, 0x400, 0x80000001, 0x8000, 0x2, 0x7f, 0x4, 0xb7d, 0x8, 0x0, 0x5, 0x0, 0x9, 0x80000000, 0x8, 0x101, 0x5, 0x3, 0x401, 0x7, 0x5, 0x1, 0x0, 0x5, 0x9be8, 0x2, 0x0, 0x743, 0x6, 0x10b6, 0x401, 0x3, 0xeac, 0x2, 0x9, 0x5, 0x6, 0x1, 0x1, 0xfffffff8, 0xc66f, 0x2, 0x2f8b, 0x6, 0x5, 0x3, 0x800, 0x101, 0x2, 0x2, 0x1, 0x1, 0x2d5, 0x400, 0x10000, 0x1000, 0x3, 0x9, 0x5, 0x3, 0x4, 0x401, 0x20, 0x1, 0x3f, 0x1, 0x4f1, 0x7fff, 0x0, 0x1, 0xffff481b, 0x2, 0x2, 0x5, 0x800, 0xffff, 0x3, 0x10000, 0x7, 0x24f583ad, 0x7, 0x1, 0x7, 0x10001, 0x200, 0x9, 0x5, 0x81, 0x3, 0xe03, 0xd39a, 0x3, 0x5211f5c5, 0x1, 0xfffffffc, 0x400, 0x1, 0x1, 0x1, 0x7a, 0xfffffff7, 0x4, 0x1000, 0x2, 0x1000, 0xfffff326, 0x3f, 0x4, 0x40, 0x3, 0x3, 0x80000001, 0xff, 0x858, 0x9, 0x10001, 0x9, 0x0, 0x80, 0x8975, 0xffffffff, 0x7, 0x4, 0x40217b5b, 0x48b, 0x7, 0x5, 0x3, 0xc3, 0x9, 0xfffffff9, 0x9, 0xfffffeff, 0x6, 0x4ef, 0x10000, 0x7, 0x200, 0x3d7d, 0x6bc, 0xfffeffff, 0x1, 0x401, 0x80000000, 0x6, 0x0, 0x3, 0x4, 0x1, 0x9, 0x7fffffff, 0x200, 0xfffffffc, 0xf61, 0x1, 0x2, 0xfff, 0x6, 0x3, 0xff, 0x8, 0x0, 0x4, 0x7, 0x81, 0x1, 0x7, 0x1b, 0xffffffff, 0x4, 0x3f, 0x4, 0x2, 0x4, 0xdf, 0x100, 0x3, 0x5, 0x9, 0x401, 0x5, 0x8001, 0x0, 0x77564035, 0x1, 0x3, 0xffff8001, 0x8, 0x80000001, 0x4, 0x4, 0x400, 0x7, 0x6d09, 0x5, 0x74a, 0x5, 0x7, 0x7, 0x1e, 0x8, 0x6ce38864, 0x0, 0x7, 0x1, 0x5, 0x400, 0xf9d3, 0xfffffe01, 0x6, 0x2, 0x7, 0x9, 0x1, 0xfffffffe, 0x7, 0x7, 0x1, 0x7, 0xfe, 0x8, 0x4, 0x2, 0x6, 0x5, 0x0, 0x1, 0x5, 0x3f, 0x0, 0x8, 0x4, 0x6, 0x200, 0x0, 0x20, 0x400, 0x5, 0x200, 0x5, 0x5, 0x1, 0x6, 0x2000, 0x6, 0xf4, 0x92f, 0x80000000, 0xffffffff, 0x2, 0x4, 0x0, 0xfff, 0x8, 0x8, 0x7, 0x1, 0x0, 0x7, 0x5ac, 0x4, 0x6, 0x8, 0x200, 0x7, 0xfffffffb, 0x7854, 0xbe46, 0x2da7, 0x1f, 0x2, 0x2, 0x3, 0x7, 0x800, 0x9, 0x1, 0x1000, 0x40, 0x7f, 0xfff, 0xca58, 0x8, 0x1, 0x7ca, 0x400, 0x9, 0x10001, 0x8, 0x5, 0x7, 0x14e, 0x3, 0x5, 0x9, 0x2, 0x6, 0x9, 0x4, 0x97bc, 0x32, 0x401, 0x9, 0x83, 0x10000000, 0x482a, 0x4, 0x0, 0x5, 0x6, 0x0, 0x0, 0xbd3, 0x3, 0x54d, 0x9, 0x40, 0x1, 0x6, 0x80000001, 0x7fff, 0x401, 0x9, 0x5, 0x7, 0x1000, 0x0, 0x3, 0x7f, 0xafce, 0x3, 0x4, 0x6, 0x6, 0x6, 0x0, 0x5, 0x3beeed4b, 0x1f, 0x3, 0x6, 0x2, 0xffffffff, 0x400, 0x25535449, 0x9566, 0xd7f, 0x3, 0x9, 0x9, 0x1e, 0x4, 0x3ff, 0xffff, 0xfad, 0x1000, 0x6, 0x419, 0xfff, 0x9, 0x6, 0x3ff, 0x0, 0x1, 0x40, 0xffffff01, 0x9, 0x3, 0x7fffffff, 0x5e7e, 0x5, 0x3ff, 0x82, 0x7, 0x0, 0xf2e, 0xc7b, 0x1, 0x2, 0xffff, 0x0, 0x75d, 0x1000, 0x1, 0x5, 0x100, 0x100, 0x7, 0x2b85, 0x80000001, 0x4, 0x29f, 0x8000, 0x5cc, 0x0, 0x0, 0x3, 0x4a6, 0x4, 0x80000000, 0x111, 0x6, 0x2, 0x0, 0x6, 0xe06, 0x100, 0x4d23c5e6, 0xc876, 0x4, 0x4, 0x3, 0x5, 0x4, 0x5, 0x40, 0x4, 0x400, 0x20, 0x40, 0xffffffc6, 0x0, 0x2, 0x5, 0x2, 0x5, 0xffffffff, 0x6e38, 0x35c, 0xfffffff8, 0x8000, 0x6, 0x15c, 0x5, 0xe0, 0x1, 0x6, 0x20, 0x8, 0x8, 0x5c79, 0x6, 0x2, 0xfffffffb, 0xffff0dfe, 0x10000, 0x1, 0x0, 0xffff81c2, 0x5, 0x5, 0x0, 0xffff, 0x4, 0x1, 0x9, 0x7, 0x80000000, 0x4, 0xd302, 0x800, 0x5, 0xfffff87d, 0x3ff, 0x972, 0x6, 0x9, 0x9, 0x3f, 0x3, 0x9, 0x6, 0x106, 0x8, 0xfffffff0, 0x66a, 0x7fffffff, 0x200, 0x7ff, 0x10001, 0x8, 0x3, 0x4, 0x0, 0xdc2d, 0x401, 0x5, 0x1, 0x9, 0x9, 0x7fffffff, 0x4, 0x65, 0x30000, 0x7, 0x400, 0x7, 0x0, 0x4, 0xfffffff9, 0x40, 0x7, 0x6, 0x1, 0xdb6, 0xfffffff9, 0x3, 0x4, 0x4d, 0x4, 0x5, 0x0, 0x3, 0x8, 0x1, 0x7, 0x8, 0x7, 0xaea, 0x7, 0xa3c00000, 0x1, 0x4494, 0x5, 0x3e4, 0x4, 0x5, 0x800, 0xffffffff, 0x1, 0x80, 0x2, 0x7, 0x5, 0xff, 0xffffff7f, 0x38, 0x0, 0x4f, 0x60000, 0x800, 0x9, 0x6, 0x1, 0xfffffffc, 0x5, 0xe6, 0x80000001, 0x401, 0x3, 0x0, 0x1000, 0x10000, 0x3f, 0x40, 0x8001, 0x3, 0xd1f, 0x80000001, 0x0, 0x80000001, 0x0, 0x3, 0x6, 0x8000, 0x2, 0x7, 0x0, 0x101, 0x8, 0x3, 0x0, 0x40, 0x9, 0x1, 0x1, 0x8, 0x44, 0x20, 0x34b6, 0x401, 0x9, 0x65, 0x1, 0x0, 0x4, 0x9, 0x2, 0x42, 0x2, 0x4, 0x2, 0x4, 0x0, 0xfff, 0x3, 0x1ff, 0x8, 0x2, 0x2, 0x2, 0x10001, 0x29f8, 0x3193a2ad, 0x58be, 0xfff, 0xffff0001, 0x3, 0x1ff, 0xfff, 0x4, 0x8, 0x1, 0x48, 0x20, 0x8, 0x6, 0x3f, 0x2, 0x1000, 0x400, 0xffff, 0x1db7, 0x4, 0xfaba, 0x1, 0x0, 0x9, 0x3f, 0xffff8000, 0x7f, 0x6, 0x2442, 0x4, 0x7, 0x1f, 0x7fff, 0x640000, 0x0, 0x1, 0x9, 0x20, 0x8, 0xfffffff9, 0x7fff, 0x5, 0x1, 0x4, 0x1eba7add, 0x2, 0x7, 0x8, 0x1, 0x80, 0x5, 0x7, 0x5, 0x2, 0x8, 0x3800000, 0x8, 0x2, 0x10000, 0xb5, 0x64, 0xffff, 0x401, 0x1, 0x2, 0x5, 0x8001, 0x4, 0xf6, 0x0, 0x1, 0x7, 0x5, 0x0, 0x4, 0x8, 0x1, 0x3, 0x5, 0x5, 0xdb3, 0x3ff, 0x80000001, 0x101, 0x3, 0x0, 0x4, 0x7, 0x1, 0x6, 0x9, 0x2, 0xd16, 0x3, 0x401, 0x0, 0x0, 0x9, 0xd6c6, 0x5, 0x4bd, 0x8001, 0x1f, 0x8, 0x2, 0x5, 0x40, 0x4, 0x3ff, 0x4, 0x2, 0x3, 0x4, 0xb9bf, 0x2fdd, 0x3, 0x4, 0x6, 0x1, 0xffff, 0xfffffffa, 0x3ff, 0xf1000, 0x3, 0x100, 0x101, 0x3, 0x831, 0xe31, 0x3, 0x3, 0x2, 0x7, 0x8c, 0x7, 0x2, 0x5ada4cb0, 0x0, 0x8, 0x3bf, 0x2, 0x4, 0x31, 0xfffffffb, 0x7, 0xff, 0x2, 0x2, 0x7f, 0x400, 0x0, 0x0, 0x40, 0x20, 0x1, 0x6, 0x5, 0x7fffffff, 0x1000, 0x0, 0x4, 0xffff, 0x7, 0x7, 0x3000, 0x8c10, 0x0, 0x9, 0x22b, 0x7f, 0x4, 0x8, 0x7fffffff, 0x400, 0x7fffffff, 0x5, 0x5, 0x80000000, 0xa6d2, 0x0, 0x9, 0x1, 0xfffffffc, 0x1ff, 0x3f, 0xff, 0x8000, 0xe20, 0x0, 0x6, 0x8af8d945, 0x4, 0x6, 0x2b4f, 0x8000, 0x5, 0x1, 0x10000, 0x3, 0x7, 0x7, 0x0, 0x4bc, 0x1, 0x2, 0x2800000, 0x2, 0x401, 0x9, 0x1, 0x8, 0x2, 0x7, 0x24, 0x7, 0x401, 0x9, 0x3, 0xf7, 0x8f4, 0x0, 0x6, 0x6000000, 0xcd, 0x800, 0x7f, 0x74, 0x4, 0x0, 0x63, 0xfffff4fa, 0x9d, 0x2, 0x20, 0x3, 0x26bc, 0xfffffffb, 0x0, 0x7, 0x1, 0x3, 0x47b9, 0xc3, 0x61b, 0x6, 0x7, 0x8001, 0x4, 0x1, 0x3, 0x2a, 0x7, 0xb5b6, 0x6, 0x0, 0x4, 0x7fff, 0x81, 0x5, 0xfffff000, 0xfffffff7, 0x4893e485, 0x8, 0x101, 0x7, 0x8, 0x10000, 0x3, 0x6, 0x1f, 0xcbef, 0xffffffff, 0x7, 0x7fffffff, 0x4, 0x5, 0x553491a1, 0x8, 0x0, 0x2, 0x3, 0x80, 0xc13, 0x5, 0xff, 0x8, 0xfffffff9, 0xffff, 0x5, 0xffffff4e, 0x0, 0x7f, 0x80, 0x2, 0x81, 0x1, 0x2, 0x4, 0x8, 0x6, 0x1, 0xce11, 0x7869, 0x2, 0x7f, 0x401, 0x2, 0x10001, 0x8, 0x7, 0x9, 0x4, 0x3, 0xfffffffd, 0x80, 0xa5b, 0x7, 0x8, 0x9, 0x2, 0x3146f239, 0x7fffffff, 0xa87b, 0x80, 0x2, 0x8, 0x2, 0x401, 0x6, 0xc48, 0x100, 0x5, 0x0, 0x5, 0x8d4b, 0x8001, 0x20, 0x9, 0x80000000, 0x1000, 0x6, 0xfff, 0x1, 0x0, 0x7, 0x2, 0x800, 0x1, 0x5, 0x4, 0x7, 0x2, 0x8, 0x3, 0x5, 0x401, 0x400000, 0x9, 0x1, 0x5, 0x40, 0x400, 0x162, 0x2c, 0x3, 0xfffffc01, 0x2d4a263, 0x4, 0xafa2, 0x7f9a8fe0, 0x5, 0x8000, 0xfffffff9, 0x9, 0x1a0, 0x3ff, 0x10000, 0x8001, 0x7, 0x6, 0xfffff662, 0x7, 0x5, 0x52d, 0x2, 0x6, 0x1, 0x9, 0x7, 0x0, 0x2, 0x81, 0x7f, 0x4, 0xe2, 0x8, 0x0, 0x0, 0x10001, 0x2, 0x442, 0x7f5, 0x1, 0x2, 0x8000, 0x7, 0xd33, 0xfffffffa, 0x1, 0x80, 0xffffffff, 0x8, 0x9, 0xffffffff, 0x3, 0x9, 0x8, 0x8f]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet_mtu(r3, 0x0, 0x4, 0x0, 0x0) r4 = dup3(r3, r1, 0x0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r4, r0) setsockopt$inet_mtu(r5, 0x0, 0x4, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000c10000000000"], 0x0) [ 505.116330][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 505.126705][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 505.136759][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 505.286458][ T3223] usb 4-1: string descriptor 0 read error: -71 [ 505.299837][ T3223] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 505.383298][ T3223] usb 4-1: USB disconnect, device number 3 [ 505.427576][ T8696] usb 3-1: string descriptor 0 read error: -22 [ 505.434077][ T8696] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 505.443431][ T8696] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:47:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') shutdown(r2, 0x1) [ 505.548557][T10551] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.609814][ T8696] cdc_ether: probe of 3-1:1.0 failed with error -22 20:47:08 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x15) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000015}, 0x48844) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="737319e96b251f48dd0485d123b19ff72277857eb8157c881811f6f20b6e09fe314d8a4df283c30d1298f9a906c3f40a76e71df76a25bb539345d2f40c481dab0879a6d1f0ad00548e88601790db63e02bf588300ff7215431c6724eb19b7d92766e40243dd1f920cdbb5a6980fa888ad2c08e37d2b5d6fd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r7, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x8004, 0x1, 0xffffffff, r7}, 0x10) [ 505.876381][ T8696] usb 3-1: USB disconnect, device number 9 20:47:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000080)=0x40) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='system.sockprotoname\x00', &(0x7f0000000380)=""/15, 0xf) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000080)=0x40) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0fbaa30ea301000000000000000000000000009be210640d4dc5a6b96d6ccf23ecdf3ffa4efd534a77bfdf5f22b0957368b78beb7a4b0da57b6af72262ad4f61acadebe45b5e1d252698839cb817a79103362e28125e740be1ac483834fa30a52eedb98f5c2bc035218f30478692acd26e14fa05cbdeccb64283aab8644769007875dabda81cbb0f39160dc31f0cc373dd049f114588b5d05ff900a63a0a1cf3d4c615f2ea7c5d81b02efe1c6edb263a741b9b8defd1111a9541ad58de52bf6b5e3fc3b8a0d0e8d57e56c339ce5d6720", @ANYRES32=r2, @ANYRES32=r3], 0x3c}}, 0x400c084) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r6, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", "", "", "", "", ""]}, 0x14}}, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_buf(r5, 0x0, 0x26, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) ioctl$FBIOPUTCMAP(r5, 0x4605, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0xf9b], &(0x7f0000000200)=[0x4, 0x9, 0x9, 0x5, 0xda, 0x9], &(0x7f0000000240)=[0x2000, 0x1]}) 20:47:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000100000000000000f0d14b6b1d2217af1d896049cc000904000000000000b501e148f547"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 506.684491][ T8696] usb 3-1: new low-speed USB device number 10 using dummy_hcd 20:47:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r3, 0x9, 0x6, 0x6}) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000100)={0x4fc, 0x12, 0x2, 0x70bd29, 0x3, {0x6, 0x80, 0x9e, 0xe, {0x4e20, 0x4e23, [0x80000001, 0x9, 0x3, 0xcc4d], [0x7, 0xffff, 0x8, 0x400], 0x0, [0x2, 0x9]}, 0xa9b, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x66, 0x1, "a5c56c232d4b16bf116886c479ca001e844e9be418db860ba72c79d644a4edf0758412ad6afe68c7fc7380e5a3ed8d098574a57a367f56da84325acc54fbd3687573475a531796afba45fd3ddca611ad3b1d5f38119c2c71cd32a861e341ee8cb397"}, @INET_DIAG_REQ_BYTECODE={0x97, 0x1, "2ee780915cb7ca1ed2faef65de86d6488cc711055657fc8ff324208d69be8b980cd5afce528979b85aed4fb7ee9ad45bd7f4e88ed168108178eda994f295665bd3ec0b736049c3b76e8917016ed1937447c3bfa54c3d1dbd8aada9370fe951112585e52c60ddb91d61c051ba5ebd92d13b1af7c91b8568bb732803d3c861df3ebbc066eda15ab19ac48c13c073dc07c4524cd9"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "9d8694953e2bad43a4da5f5781dea70893a1cdabef10ba2e8f9106f88a7f09fc403d309cd62347f717d006194130f9406476c3d66d907cf6fc752076aa2d65b537b7055285a00c15b05b4a8f06f8dde56c6be45a8f86e84ef31f1c56ab298aa292e8cedf1c9a4b4de88ad887ef30270a083d7074380a465b4c903cd8736762700f3c10f170904056162b2bf48c43ac2ec730ae7370579ce3a6efb3f7ec3417b3462fc2c79f86be7b704c4d018387f5d031ec7b42fc7a658459ce2a7f653297db4935c19b48d404975c13c358fe7c35b8efaf"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "4a0e6020a39ec2b9a7ea60c0f31ae365c57f6080e5afb0aefecdd9c517db68f9f2a2219e4ae58f79b4f63e387ddc0629a5913f011c8d625a61f12160d8b95a5a0ebbc7f5cb2dd6474d5ef259355adbb8ec4babc4eb446acc0d5fecf430ca1e8a2e61fa9795b197aeab104d73ef528baa9ec85fc1b74a6a7a898954e0131a86d52a6288e27d699ea35190982f704f9750d5b798e757caaed93d7600aa65284178c6bfce7d75dfa6ac1db6a86eddff07badc31342a667c"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "484a1572b1e37f26c7f5b920752284c6091f11e1e1e3cb5909997035127f405ef41054f023d1308ff0103a8cdf07809d3790a94c05eb2ae249830492caaf1347729060cba8616a1a558d6f59d97c1834cbbf66c4661860ea995bf9b0095ed9fa954ff2d74e5450c99166279d5793c06e2b73af550466026a6101541990b56510cbf124cae84add7c1fd917100398010b"}, @INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "1ca5aee88f979807bcafec0696f6afb567302ca7b893d0e1284dd36e86def01c0355482f7623c26b84297bb4a5d884288388adf61d08001d1f92"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "ba0ac1257231441f3c873f2a7d26e2dcaf236661c6ee176d13d7cdad205948cdd810ad6f200a23e18c15fe5af5032ffca7de57cc31258e1bdcf8305460c5cdfc72861fa5da268b5a7d144cf26e0400fd3a7783943b021de15e5cf93f5e3c7bfb591fbf181b43c9507cb8a87debf5dd42c49d4aacf314cedba083d8b2e677f6d355f65e01bb378a88f0"}, @INET_DIAG_REQ_BYTECODE={0xb7, 0x1, "19104d1eb10f40dfcc26788053ca62249b55d4508637598ad2d5bde991f708232fe6689cf9dd9d4e5250ade4cf8980deaba3dcf8549207bf79d82865a0a028eea05abf4471a23681f9c7b0cad06c5c7510364ce0dd55b661a9a63f293c67798111ba4e3ad8a92a1a01a3010681dd4a69c32aa0160f507efa227df74c671b6ce7777e8537976cbf8f367971e21be369728da09b68d12dd44d036243a2eb374ebb43646ec2441ecb1b70557c688a0494cb8fbe5f"}]}, 0x4fc}, 0x1, 0x0, 0x0, 0x800}, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r5, 0x0, 0x320c) 20:47:09 executing program 3: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) syz_usb_connect(0x5, 0x24, &(0x7f0000000300)=ANY=[@ANYRES16=r0], 0x0) [ 506.974505][ T3223] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 507.048137][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 507.058559][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 507.068815][ T8696] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 507.274870][ T3223] usb 1-1: device descriptor read/64, error 18 [ 507.326734][ T8696] usb 3-1: string descriptor 0 read error: -22 [ 507.333231][ T8696] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 507.342559][ T8696] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:47:10 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a08"], 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4401, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$netlink(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = syz_io_uring_complete(0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)={0xf, 0x1, 0x9, 0x0, 0xffffff0b, 0x10, 0xb5, 0x7, 0xa9, 0x2, 0x9, 0x9, 0x0, 0x9, 0x8, 0x28, 0x0, 0x4, 0x7, [], 0x8, 0x3}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r3, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r3, 0x6, 0x30}, 0xc) setresgid(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000000000075a0cd6915f89f808a1220e45d624f2d21f5bacf124c102a1633d24f"], 0x8, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:47:10 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x5598}, 0x8) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) set_mempolicy(0x0, &(0x7f0000000040), 0x2) r1 = socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="006d680416bd7000fedbdf254b0000000a000600aaaaaaff000600f70003020000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x8815) fstat(0xffffffffffffffff, &(0x7f00000007c0)) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x5b5, 0x8, &(0x7f0000000180)=0x3ff}) kexec_load(0x0, 0x5, &(0x7f0000000840)=[{&(0x7f0000000380)="eea8a1d22ce0ec860a5519eb9c67da14f3ae8b1d558e113b2f0396306c004f923bec7683cc2827ab95c3f60a1fc67d9b6fa4574b1134e1897a913e6f24f57edac41137cd1db629753c67235aa89ac3ace11822fc996334beaa3857b18b663a33ca6c0459a6f881c0897fa0a955c8f58fcdf1d863c5ec874f9c726f2168aac3483986d43b07b392cb697ace5309be2b68274b365aeb9108187bff9086358ba3de3e1353986b9f8f45930ed15226ff9276302c86790bea", 0xb6, 0x3, 0x100000001}, {&(0x7f0000000440)="346a1bb6cf9034c865a07c6a8251efcbf4e554cf2fb8c757b41af8ec4f1750b65fad1d11966fefbb6ba59aae8758241eb3f82728cac8dae70584004734dfa310cad9682452981bf84640e9f862db522dc6a23b09e3e44262740b552e850a9271f8fc5469d876c8e05c7d64455a1f307544224125424694f351247d75c1f932cf8b0c69fc3781a968af57", 0x8a, 0x8460, 0x3341}, {&(0x7f0000000500)="e713b5a10eac518b723ff6b6b5242db52d58b69b0f7cb0b07be185c7501ef4791ea49b4bee2eb4c1c7825a07c191b118797a4462684d03b8e19bad923f4251abde3f39fc48d1e2ad90439e9e9498f7cc34a4cff84ca28d1a8b7cd1172bb9c415d0a4d17804e0d601923e43f103c8e6ae70c4f974f19c3134fce31cb833d8d61398f7aed9f041ac9210a80adbbf1d81ab1fdb41e704bf5afac9431d6045671949d10cc9dc75897b28872c004be32fce6452b69f9590", 0xb5, 0x8000, 0xa000000000}, {&(0x7f00000005c0)="722c6f50196e692239bb352afb2b8d08b315ebdc753bb825be8ee49c1171d6804668c69ce529af98f0b37053d358f3035ac0d4d60e93", 0x36, 0x1ff, 0x8000}, {&(0x7f0000000700)="dcc8a2a93037a56373310a2f1fe7818e087062b604b668a1a3db83c43728457471eba48dcdba631d75f0ad7fcfb72e5206f17efc3f6b7529b148611992c2402005f6552d02ee32c3003bd35f7c908ce6e7f52904cecbc23838fd75f0ce6217992c2527e021489107a90797658b2f7273025fac9bc710203444", 0x79, 0x2, 0x4}], 0x80000) bind$rxrpc(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x401, @local, 0x7}}, 0x24) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000200)=0x54) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x6, 0x7f) [ 507.575852][ T8696] usb 3-1: can't set config #1, error -71 [ 507.598714][ T8696] usb 3-1: USB disconnect, device number 10 [ 507.663881][ T8697] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 507.679483][ T3223] usb 1-1: device descriptor read/64, error 18 [ 507.851798][T10627] IPVS: ftp: loaded support on port[0] = 21 [ 508.074438][ T3223] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 508.082317][ T8697] usb 4-1: device descriptor read/64, error 18 [ 508.089373][ T8650] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 508.344028][ T8650] usb 2-1: Using ep0 maxpacket: 8 [ 508.363773][ T3223] usb 1-1: device descriptor read/64, error 18 [ 508.469738][T10651] IPVS: ftp: loaded support on port[0] = 21 [ 508.490017][ T8650] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 508.498327][ T8650] usb 2-1: config 0 has no interface number 0 [ 508.504811][ T8650] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 508.519664][ T8650] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 508.529779][ T8650] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 508.539716][ T8650] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 508.548984][ T8650] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.563806][ T8697] usb 4-1: device descriptor read/64, error 18 20:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$FIONREAD(r1, 0x541b, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r2, r3) ioctl$FIONREAD(r3, 0x541b, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) ioctl$FIONREAD(r4, 0x541b, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80003, 0x0) [ 508.703345][ T8650] usb 2-1: config 0 descriptor?? [ 508.734345][T10621] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.741668][T10621] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.835400][ T8697] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 508.870007][ T3223] usb 1-1: device descriptor read/64, error 18 [ 509.015063][ T3223] usb usb1-port1: attempt power cycle [ 509.134011][ T8697] usb 4-1: device descriptor read/64, error 18 [ 509.552002][ T8697] usb 4-1: device descriptor read/64, error 18 [ 509.685035][ T8697] usb usb4-port1: attempt power cycle [ 509.732696][ T3223] usb 1-1: new high-speed USB device number 25 using dummy_hcd 20:47:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x9c, r7, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r7, 0x100, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=r8, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x3f) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x3, @local, 0x3f}}, 0xfff9, 0xfffc}, &(0x7f0000000000)=0x90) [ 509.981948][ T3223] usb 1-1: device descriptor read/8, error -71 [ 510.231476][ T3223] usb 1-1: device descriptor read/8, error -71 [ 510.411355][ T8697] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 510.769264][ T8702] usb 2-1: USB disconnect, device number 13 20:47:13 executing program 4: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', r1, 0x2f, 0xe3, 0x4, 0x0, 0x21, @local, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x40, 0x0, 0xff}}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000340)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000380)={r4}) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000400)={0x5, {0x9, 0x4, 0x6, 0xfffffc74}}) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000440)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000004c0)={r7}) write$cgroup_freezer_state(r0, &(0x7f0000000500)='FROZEN\x00', 0x7) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000540)="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") [ 510.892040][ T8697] usb 4-1: device not accepting address 6, error -71 20:47:14 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100)=0x1ff, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000002c0)={0x1, 0x1, 0x1000, 0x1b, &(0x7f0000000180)="9c9dca6627d5bdc68453052a7755d6195b81a0b7d0070142850d66", 0xd4, 0x0, &(0x7f00000001c0)="b40fe8025cd611758854a560c3e07dbcd37f92669e7132a2142e70d570a5d7dd65add14bcc4b794a74596555736bdeae59504c21df78710e666cc3bfcde2656f80fc63b9647b88ea229e5d6cff41acd8e341c21a4269c3fd8bc9bde47f70612d6b67ebc129ffc467f3cc34e9317f4c381f38e34afc57a9c486bc3b10e354f70515ebd22dd70e195996bd4e227606cad68f18294c461264feddcd0f3234a4de249c6b51bb0f538eb9f2a79c083a5920220d3c0941c61129f7f5b2298fd4ce0448b3fb1cfccf42542ee03e9c0f335bd93344ccd361"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000380)={&(0x7f0000000340), 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x40850}, 0x8000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f00000003c0)) 20:47:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000900)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x45}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1}}], 0x2, 0x0, 0x0) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xe9) openat2(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x100}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000b80)={0xb0, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x7f}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8004}, 0x80) r3 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/hci\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f0000000700)={0x3, 0x9951}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000980)=""/203, 0xcb}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) 20:47:15 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340000000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07180a001f31010c241b00020600050940000408240b080009ffff0c241bff00ff00007f0700060905810308000400000904010000020d00000904010102020d0000090502020002000003090503"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000008c0)={0x25, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffc, 0x0, 0xffff, 0x9}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 20:47:15 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="090004711f00b5ea5c48910f"], 0x10) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 512.433495][T10738] IPVS: ftp: loaded support on port[0] = 21 [ 512.519678][ T8700] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 512.859336][T10759] IPVS: ftp: loaded support on port[0] = 21 [ 512.881319][ T8700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 512.892633][ T8700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 512.903877][ T8700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 20:47:15 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), 0x0) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 513.153158][ T8700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 513.162730][ T8700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.171065][ T8700] usb 4-1: Product: syz [ 513.175359][ T8700] usb 4-1: Manufacturer: syz [ 513.180213][ T8700] usb 4-1: SerialNumber: syz [ 513.555482][T10736] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.584345][T10736] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.630529][T10793] IPVS: ftp: loaded support on port[0] = 21 20:47:16 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e41a50155f602b598c216c83effb7fc58fdc2ad29ee856df9c7248a6d894318ec9a88ddbb09b49bd10800000000000000b6bdbbc810ef249b6fc14543aa946c2574b1107d8f7b89dbe4c809aca252cb196a0cf7786c8c87291c3ee30270a6665f9042761047edeaf1d49f6d2d767c7ccd99af6258533a9f7efc0c08c5b5b2d4f82b63a3f91949ae41", @ANYRES32=0x0], 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40801001) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) [ 514.074276][T10736] udc-core: couldn't find an available UDC or it's busy [ 514.081473][T10736] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 514.170565][ T8700] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 514.176887][ T8700] cdc_ncm 4-1:1.0: bind() failure [ 514.191047][ T8700] cdc_ncm 4-1:1.1: bind() failure [ 515.084828][T10793] chnl_net:caif_netlink_parms(): no params data found 20:47:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xb9f2218279f6367c) socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x80000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000f752", @ANYRES32=r2, @ANYBLOB="00437717"], 0x28}}], 0x2, 0x0) [ 515.325298][ T8702] usb 4-1: USB disconnect, device number 8 [ 515.387840][ T3223] Bluetooth: hci4: command 0x0409 tx timeout [ 515.420674][T10793] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.428061][T10793] bridge0: port 1(bridge_slave_0) entered disabled state 20:47:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r8 = dup(r7) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r8}, 0x8) r10 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$TUNSETCARRIER(r9, 0x400454e2, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)={0x438, 0x3f4, 0x300, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x33, [0x200, 0x7b, 0x101, 0xffffffff, 0xc6, 0xffffffff, 0x5, 0x7ff, 0x5b0c, 0xbf8, 0x2, 0x0, 0x6, 0x5, 0x5, 0x3, 0x0, 0x2, 0x2b8000, 0x4, 0x9, 0x101, 0x3, 0x7fffffff, 0xfd, 0x0, 0x586d091e, 0x5, 0xff, 0x3, 0x8, 0x8001, 0x101, 0xd62, 0xd81, 0x101, 0x9d, 0xdc, 0x1f, 0x56f, 0x5, 0x800, 0x7, 0x864, 0x1, 0x10000, 0x7fffffff, 0x1e, 0x1, 0x401, 0x1f, 0x1, 0x0, 0x10000, 0x8, 0x1, 0x0, 0x6, 0x1000, 0xfff, 0x14, 0xffffffc6, 0x9, 0x3], [0x0, 0x7c, 0x2, 0x10, 0x9, 0x6, 0x1, 0x7fffffff, 0x7, 0x2, 0x20, 0x26, 0x1f, 0x7, 0x0, 0x1, 0x9, 0x7, 0x40, 0xe26e, 0x8, 0x7, 0x80000001, 0x5, 0x9, 0x6, 0x7fffffff, 0x20, 0x1, 0x3, 0xffffffa6, 0xfffffff8, 0x3, 0x1, 0xff, 0x4, 0x2, 0x8, 0x6, 0x1000, 0x1000, 0x7f, 0x400, 0xfff, 0x1, 0x7ff, 0x8000, 0x4, 0xe3, 0x5, 0x8001, 0x5, 0x8, 0x1, 0x9e7, 0x4, 0xffffffff, 0xff, 0x0, 0xd64d, 0x4, 0xcfba, 0x7, 0x4e523f42], [0x9, 0x8, 0x8, 0x0, 0xfffffff7, 0x7153cc91, 0x2, 0x54, 0x0, 0x6, 0x1000, 0xffffffff, 0x5, 0x4, 0x7f205e73, 0x9, 0x1a6, 0x200, 0x40, 0xfffffff9, 0x4, 0x5, 0x1, 0x91, 0x7, 0xe7b, 0x6, 0x800, 0x4, 0x8, 0xf1, 0x0, 0x3ff, 0x10000, 0x81, 0x9, 0xffffffff, 0xcbdf, 0x8, 0x8, 0x8, 0x81, 0x8001, 0x7, 0x10001, 0xbbc, 0x4, 0x1, 0x3, 0x1, 0x2, 0x9, 0x69d4275f, 0x346, 0x1, 0x7, 0x40, 0x9, 0xffffff13, 0x1, 0x9, 0x3f, 0x9, 0x5f1], [0x4, 0x100, 0x3, 0x18, 0x6, 0x3, 0x6, 0x6fc, 0x6, 0x6, 0xe25, 0x72a0, 0x8df1, 0xfffffffb, 0x0, 0x3, 0xfffffff7, 0x913, 0x7, 0x7, 0x1, 0x2, 0x7, 0x5f7b, 0x2, 0x1000, 0x5, 0xfff, 0x6, 0x8, 0x0, 0x800, 0x8, 0x4, 0x401, 0x100, 0x1, 0x8, 0x0, 0xacad, 0xfffffffe, 0x100, 0x10000, 0x10001, 0x9, 0x200, 0xbc5, 0xffffffff, 0x5, 0x4, 0x3, 0x0, 0x0, 0x40, 0x9, 0x57bd, 0x7, 0x8, 0xe6e8, 0x1, 0x200, 0x1000, 0x200, 0x2], 0x15, [',$,,#-}\x00', ':\x00', '\x00', 'syz_tun\x00', '!\x00']}, ["", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x40}, 0x8020) syz_emit_ethernet(0x8b, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000700a30742a545aa81000000080045df28ddf3ec963be4449100001c0001000000029078000000080000"], 0x0) [ 515.437872][T10793] device bridge_slave_0 entered promiscuous mode [ 515.464395][T10793] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.472567][T10793] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.482155][T10793] device bridge_slave_1 entered promiscuous mode [ 515.535441][T10793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 515.607206][T10793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 515.691083][T10953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:47:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x4]}) write$rfkill(r2, &(0x7f00000001c0)={0x2, 0x5, 0x2}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x40cf, 0x101000) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000000000000000400800000037000000ff0100007904000000000000080000800000eefffeffffff040000000400000000000000caa957f90d82533bd990ae028f40f1e6e9418069166c9dd0674c5af192f43d1af95958a0e715861a87b27549180b2d2a85efbe28b74aa86f27c7ac6b442210"]) socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_bnep(0x1f, 0x3, 0x4) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x401, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 515.807234][T10793] team0: Port device team_slave_0 added [ 515.843659][T10793] team0: Port device team_slave_1 added 20:47:18 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 516.002464][T10793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.009610][T10793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.035745][T10793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 516.222536][T10793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 516.229804][T10793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.255921][T10793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 516.453184][T10970] kvm [10968]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc1 data 0x8000002ea [ 516.581961][T10970] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:47:19 executing program 3: prctl$PR_GET_SECUREBITS(0x1b) r0 = socket(0x10, 0x80002, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040001}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_newaddrlabel={0xc8, 0x48, 0x9, 0x70bd29, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8, 0x2, 0x2}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24004804}, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') [ 516.851705][T10793] device hsr_slave_0 entered promiscuous mode [ 516.937934][T10793] device hsr_slave_1 entered promiscuous mode [ 516.977211][T10793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 516.984820][T10793] Cannot create hsr debugfs directory [ 517.465643][ T8697] Bluetooth: hci4: command 0x041b tx timeout [ 517.673074][T10793] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 517.747169][T10793] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 517.817233][T10793] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 517.884582][T10793] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 519.235820][T10793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.460451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 519.469636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 519.527428][T10793] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.547044][ T8650] Bluetooth: hci4: command 0x040f tx timeout [ 519.670353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 519.680419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 519.690403][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.697779][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.989611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 519.999321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 520.009258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 520.018620][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.025996][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 520.035060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 520.045768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 520.056658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 520.067046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 520.077473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 520.087961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 520.440590][T10793] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 520.451193][T10793] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 520.946660][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 520.956589][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 520.966264][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 520.976865][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 520.986316][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 520.995817][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 521.003584][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 521.024561][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 521.051351][T10793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 521.271969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 521.282283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 521.381010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 521.391535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 521.429688][T10793] device veth0_vlan entered promiscuous mode [ 521.439490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 521.449047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 521.502150][T10793] device veth1_vlan entered promiscuous mode [ 521.623193][ T3223] Bluetooth: hci4: command 0x0419 tx timeout [ 521.659848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 521.669702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 521.679202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 521.689135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 521.726344][T10793] device veth0_macvtap entered promiscuous mode [ 521.760828][T10793] device veth1_macvtap entered promiscuous mode [ 521.864860][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.875918][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.885979][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.896559][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.906569][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.917161][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.927168][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.937757][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.951419][T10793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 521.964785][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 521.974610][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.983917][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 521.993982][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 522.046029][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.057456][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.067481][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.078017][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.087967][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.098499][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.108474][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.119012][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.132695][T10793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 522.149445][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 522.160100][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xba, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)=[0x0]) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "231384eb"}]}}, 0x0}, 0x0) 20:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7a, 0x1, 0xa, @private2={0xfc, 0x2, [], 0x1}, @private0, 0x731, 0x8, 0x5, 0x9}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = getpid() sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r8}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x40, 0x80, 0xf3, 0x10000, {{0x17, 0x4, 0x1, 0x14, 0x5c, 0x68, 0x0, 0xfe, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @loopback, {[@lsrr={0x83, 0xf, 0xc, [@empty, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x24, 0xb2, 0x3, 0x0, [{@private=0xa010100, 0x5}, {@private=0xa010102, 0x7}, {@broadcast, 0x9}, {@remote, 0x247}]}, @timestamp_addr={0x44, 0x14, 0xa7, 0x1, 0x4, [{@local, 0x10000}, {@private=0xa010101, 0x1}]}]}}}}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000080), 0xc, &(0x7f0000000a80)={&(0x7f00000005c0)={0x4bc, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r7}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7f, 0x9, 0x20, 0x8}, {0x81, 0x9, 0x7, 0x20}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2d21}}, {0x8}}}]}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060b000000000000000042cda1960005000400000000020900020073797a30000000000500010006000000060005000a0000000c000780080006400000ffff0d0003006809369b999f7206"], 0x54}}, 0x0) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r10, 0x0, r12, 0x0, 0x47fe1, 0x0) [ 526.505952][T11126] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 526.699701][ T8702] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 527.060792][ T8702] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.071963][ T8702] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.082032][ T8702] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 527.095045][ T8702] usb 5-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.40 [ 527.104304][ T8702] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.191077][ T8702] usb 5-1: config 0 descriptor?? 20:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x501000, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8080, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r8 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x400000f3, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) dup2(r8, r7) [ 527.675219][ T8702] wacom 0003:056A:00BA.0002: Unknown device_type for 'HID 056a:00ba'. Assuming pen. [ 527.687276][ T8702] input: Wacom Intuos4 8x13 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:00BA.0002/input/input12 [ 527.863397][ T8702] wacom 0003:056A:00BA.0002: hidraw0: USB HID v0.00 Device [HID 056a:00ba] on usb-dummy_hcd.4-1/input0 [ 527.926922][ T8702] usb 5-1: USB disconnect, device number 2 20:47:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bd72dc40d81322000fd4000000010902120001200040000904"], 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xc, 0x0, 0x1, 0x9, 0x6, @local}, 0x14) [ 528.558627][ T8702] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 528.660052][ T8700] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 528.921518][ T8702] usb 3-1: New USB device found, idVendor=13d8, idProduct=0022, bcdDevice=d4.0f [ 528.930941][ T8702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.058829][ T8700] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.070050][ T8700] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.080556][ T8700] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 529.093600][ T8700] usb 5-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.40 [ 529.102884][ T8700] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.116947][ T8702] usb 3-1: selecting invalid altsetting 3 [ 529.123052][ T8702] comedi comedi0: could not set alternate setting 3 in high speed [ 529.131266][ T8702] usbduxsigma 3-1:32.0: driver 'usbduxsigma' failed to auto-configure device. [ 529.210123][ T8702] usbduxsigma: probe of 3-1:32.0 failed with error -22 [ 529.286701][ T3774] usb 3-1: USB disconnect, device number 11 [ 529.305524][ T8700] usb 5-1: config 0 descriptor?? 20:47:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0xfffffdcd, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x3c}}, 0x0) [ 529.628076][ T8700] usbhid 5-1:0.0: can't add hid device: -71 [ 529.634367][ T8700] usbhid: probe of 5-1:0.0 failed with error -71 [ 529.680212][ T8700] usb 5-1: USB disconnect, device number 3 20:47:32 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000140)={0x8, 0x5, 0x0, 'queue1\x00', 0x3}) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r5 = openat$cgroup_freezer_state(r2, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) [ 530.028380][ T3774] usb 3-1: new high-speed USB device number 12 using dummy_hcd 20:47:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000001c0)) mknod$loop(&(0x7f0000000180)='./bus\x00', 0x2000, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000380)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xfffffffffffffffc}}}, 0xc3) ftruncate(r1, 0x200004) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x321000, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x378da52fdc98a5d4, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000280)=""/78) sendfile(r2, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./file0\x00', 0x194) [ 530.387984][ T3774] usb 3-1: New USB device found, idVendor=13d8, idProduct=0022, bcdDevice=d4.0f [ 530.397425][ T3774] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.541121][ T3774] usb 3-1: selecting invalid altsetting 3 [ 530.547216][ T3774] comedi comedi0: could not set alternate setting 3 in high speed [ 530.555219][ T3774] usbduxsigma 3-1:32.0: driver 'usbduxsigma' failed to auto-configure device. [ 530.668443][ T3774] usbduxsigma: probe of 3-1:32.0 failed with error -22 [ 530.735495][ T3774] usb 3-1: USB disconnect, device number 12 20:47:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r5, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r5, 0x5}, 0x8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0xffff, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={r7, 0x6}) write$binfmt_misc(r1, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:47:34 executing program 4: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82, 0x10000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008aec1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x4, 0x3, 0xc0, 0x7ff, 0x3f, 0xb}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000140)=0x4) syncfs(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) dup(0xffffffffffffffff) unshare(0x4e040000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) 20:47:35 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="10010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0104000000000000000006241a000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e21, @remote}], 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x5, 0x2, 0x52b, 0x7, 0x1c, 0x3, 0x3, 0x7fff]}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:47:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x60400, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3d, &(0x7f0000000300)=""/47, &(0x7f0000000340)=0x2f) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x138, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xe4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f547d20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x670c0558}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65d6b9c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x278b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d577ef1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b179e3e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54e9ab04}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21a101aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6079}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7926}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8aebca6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfcc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d07f86}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7809decc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72e7187f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12992e70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2580f66a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb510}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x178f3f55}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ece}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7825c93d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71d752e9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x816c}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x21}, 0x4004) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb549}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b59ca75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65f62d98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0x9, 0x30, [], 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401}], {0x14}}, 0x50}}, 0x0) [ 533.045724][ T8650] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 533.121107][T11228] IPVS: ftp: loaded support on port[0] = 21 [ 533.121720][T11227] IPVS: ftp: loaded support on port[0] = 21 [ 533.306133][ T8650] usb 3-1: Using ep0 maxpacket: 8 [ 533.382126][ T1580] tipc: TX() has been purged, node left! [ 533.458706][ T8650] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 533.469422][ T8650] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 20:47:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001ffb", 0x8) close(r2) r3 = socket(0x10, 0x4, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) connect$packet(r5, &(0x7f0000000080)={0x11, 0x9, 0x0, 0x1, 0x91, 0x6, @link_local}, 0x14) r6 = dup(r4) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f0000000300)=""/47, &(0x7f0000000340)=0x2f) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x138, r8, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xe4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f547d20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x670c0558}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65d6b9c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x278b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d577ef1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b179e3e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54e9ab04}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21a101aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6079}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7926}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8aebca6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfcc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d07f86}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7809decc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72e7187f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12992e70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2580f66a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb510}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x178f3f55}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ece}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7825c93d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71d752e9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x816c}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x21}, 0x4004) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x84, r8, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55c2e675}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5}, {0x5}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x48800}, 0x808) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, &(0x7f0000000140)) pidfd_open(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r3}}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f00000003c0)={0x2, 0x401}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 533.676031][ T8650] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 533.685316][ T8650] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.693418][ T8650] usb 3-1: Product: syz [ 533.698004][ T8650] usb 3-1: Manufacturer: syz [ 533.702728][ T8650] usb 3-1: SerialNumber: syz 20:47:36 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@dev={[], 0x3f}, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x48, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x8, 0x88c0}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0x8000) open$dir(&(0x7f0000000040)='./file0\x00', 0x2940, 0x124) [ 533.951412][ T8650] usb 3-1: selecting invalid altsetting 1 [ 534.466209][ T8650] usb 3-1: selecting invalid altsetting 1 [ 534.472219][ T8650] cdc_ncm 3-1:1.0: bind() failure [ 534.649193][ T8650] usb 3-1: USB disconnect, device number 13 20:47:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000026476ad4ee146ee5d067a2d9202858ed9f847b7ca412294ea99ff11d756b89e16cbf3b9b8693a82fde99655a0e02fe40d141a92891ed265696aa41b92bcb2794a43650e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ddd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee3200"/2404], 0xfffffe40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x0, {0x9}}, 0x18) 20:47:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/48, &(0x7f0000000200)=0x30) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000080)=0x40) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) fcntl$getown(r3, 0x9) syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000000)={0x2, 0x200, 0x80000001, 0x9, 0x8, 0x1}) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000080)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x1, 0x28000004) 20:47:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000000400000000a0001"], 0x2c}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 20:47:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x5, 0x0, 0xfffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, 0x78}}, 0x0) [ 535.436008][ T8650] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 535.568962][T11316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.674549][ T8650] usb 3-1: Using ep0 maxpacket: 8 [ 535.732352][T11319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.804791][ T8650] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 535.815216][ T8650] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 535.828443][ T8650] usb 3-1: too many endpoints for config 1 interface 1 altsetting 65: 80, using maximum allowed: 30 [ 535.839548][ T8650] usb 3-1: config 1 interface 1 altsetting 65 has 0 endpoint descriptors, different from the interface descriptor's value: 80 20:47:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x1ff}, 0x8) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) bind(r4, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x80) dup3(r3, r0, 0x0) sendto$inet(r0, &(0x7f0000000040)='6', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbe0}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3a8a}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4c00}, 0x4000000) [ 535.852947][ T8650] usb 3-1: config 1 interface 1 has no altsetting 0 [ 535.874825][T11324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/48, &(0x7f0000000200)=0x30) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000080)=0x40) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) fcntl$getown(r3, 0x9) syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000000)={0x2, 0x200, 0x80000001, 0x9, 0x8, 0x1}) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000080)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x1, 0x28000004) [ 536.406584][ T8650] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 536.415923][ T8650] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.560703][ T8650] usb 3-1: can't set config #1, error -71 [ 536.599943][ T8650] usb 3-1: USB disconnect, device number 14 20:47:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000001400000000003e"]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x9, 0x2, 0x6, 0x6, 0x6b4], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f00000000c0)={0x3, 0x103, 0x1, 0x8000, 0x5, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 20:47:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x20010, r2, 0xffffe000) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 20:47:40 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000080)={0x8, 0xf5, "ec9c9d50e46d7db677ba4128203849f48a00793046d558b05bb99f1cec3597207df23dc92805ca8e57b8e5b1144f270526f802ff70c86e1c0c54bd258252885fe5e75afed4d49af49592e3dd079845885ab3e5efe3ecf4d0c17fda7a6ad64552cc052f7301564a0a0bf1f0721f99eba53cbd3724818e8bda3e2561bd2cdcb85659dde7a2cca6689ede8b873d27fad6938838d5ae0827d7a5b9a446cc09080815da3670c71468e2a99f2dc8d3076be7d2515395b6802984d7e6f385af5c32980633cbedb027eb1c059470aa02d8cf553031e64291aff5a6fccb1cdd0c5b7c0d56b8a00d55ff007ac7ed3e2fab8bc98c5244db26e565"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:47:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x3f, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000080)=0x40) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000000)={r3, r4, 0x3763eec7}) 20:47:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = openat2(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x400000, 0x1d1}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0xf1f0, 0x1}, &(0x7f0000000640)=0x90) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x250240, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x360, 0x198, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0xf18c14f699d93568, 0xffffffff, 0xff000000, 0xff], [0x0, 0xff000000, 0xff], 'ip_vti0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x0, 0x7, 0xc}, 0x0, 0x138, 0x198, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x4, 0x99, 0x1, 0x7, 0x8000, @mcast1, @mcast2, @private1, [0xffffff80, 0x0, 0xffffff00, 0xffffff00], [0xffffff, 0x0, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xff000000]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@rand_addr=0x64010100, [0xff, 0xff, 0xffffffff], 0x4e24, 0x4e24, 0x4e20, 0x4e23, 0xec, 0x6, 0x101, 0x4, 0x5}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1000, 0xd3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 20:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) lseek(r1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$RTC_UIE_OFF(r5, 0x7004) [ 538.922581][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:47:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0xffe}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYBLOB="0200f6ff400004000000000007000000000000"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:47:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r1, &(0x7f0000002980)=[{&(0x7f0000000580)="99c20c2c0596dbd8139dfbe8aa1d916139dc979fcadf14fda00eaa539989fe16315e6766628acf94331f944409345e4a0a25e53404d5adcd40957565", 0x39}, {&(0x7f0000000440)="b9", 0x1}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) getsockname$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x20) fcntl$dupfd(r4, 0x0, r3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r7, 0x200, 0x70bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='*\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fbdbdf0100000000001000137564700973797a320000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40881) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7d) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0x0, 0xafa, 0x2}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:47:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8100, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffcf5, &(0x7f0000000300)="893c8aa1eeea37") read$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 540.914517][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 541.282155][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 541.293481][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 541.302852][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.393197][ T5] usb 2-1: config 0 descriptor?? [ 541.876029][ T5] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 541.929496][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0003/input/input15 20:47:45 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x356399bc, 0x2, 0x4, 0x2, 0x3, {0x77359400}, {0x3, 0x2, 0x3f, 0x0, 0x54, 0x20, "b1263878"}, 0x7ff, 0x1, @fd}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0_to_hsr\x00'}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x210300, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002880)={'syztnl0\x00', &(0x7f0000002800)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x17, 0x101, 0x48, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x1, 0x2, 0x4}}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000028c0)={@private1, 0x7e, r3}) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000002900)=0x3f) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002b00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002980)={0x120, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40040}, 0x800) r4 = pidfd_getfd(r2, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x2521800}, 0xc, &(0x7f0000002c40)={&(0x7f0000002b80)={0x84, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x12000000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x38f}}]}, 0x84}, 0x1, 0x0, 0x0, 0x24044091}, 0x408c884) r5 = syz_open_dev$video(&(0x7f0000002cc0)='/dev/video#\x00', 0x7, 0x4800) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000002d00)={0x1, 0x2, @stop_pts=0x1}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000002dc0)={0x1, 0x10001, 0xfffffffffffffff8}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000002e40)={0x7}, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002e80)={[0x7fff, 0x7, 0x429, 0x9, 0x3, 0x7fb, 0x8, 0x29dd, 0x3ff, 0x21, 0x1, 0x80000000, 0x7, 0xfffffffffffffff8, 0x5, 0x81], 0x0, 0x102}) [ 542.069298][ T5] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 20:47:45 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/247, 0xf7}, {&(0x7f0000000340)=""/130, 0x82}], 0x2) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) io_setup(0x20000000002, &(0x7f0000000440)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) write(r5, &(0x7f0000000280)="f2df182e0ea7cc548c8543be2a17a9cbb1b9763a6e71598caebe8b6069100de17485c229e8fe674b57ca0a180e23108a9830063f6196b661b3df9a113e78cc03e73338fc0cc55ffc026aa246bb3afff98f1b859b6e3fc21cb89da0bbfc6b9787b76acc9c7854797ee789642a4a4c57b6a40478802ed3dd087d96b267882888a3fb1307d8e4d5f970b31a6594", 0x8c) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000480)="1c", 0x1}]) fcntl$setown(r1, 0x8, r0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045515, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r6, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000001c0)={r6}) tkill(r0, 0x15) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000000)=0x7, &(0x7f0000000080)=0x2) [ 543.680900][ T8700] usb 2-1: USB disconnect, device number 14 20:47:46 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_enter(r2, 0x0, 0x777, 0x3, 0x0, 0x0) 20:47:46 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x20000, 0x23456}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:47:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104000e07000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c0002800600010002000000040003800c0002001f0000001300000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) [ 544.546727][T11452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 544.622931][T11455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:47:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x80082102, &(0x7f0000000140)) 20:47:48 executing program 1: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000300)=""/226, 0xfd70, 0x0) 20:47:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:47:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000aaaaaaaaaabb8100000086dd60"], 0x92) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 20:47:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x3c, &(0x7f00000002c0)=[@in6={0xa, 0xfffe, 0x0, @remote, 0x4}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x40) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{r2, 0x4, 0x100000001, 0x9, 0x410, 0x9, 0x6, 0x5, 0x770, 0x81, 0x80, 0x5, 0x4, 0xb67, 0x7b}}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000080)=0x40) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f0000000500)=0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000540)={0x0, r2, "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", "ed3260aa383ae3962fa450b1f21bdda5bbc122e610a061f6f10d3372e2652d78b9bea3560d22ff39e02788adaacc55661bff7441dca13053088bd05b380a55311527d8cd20e8e97840fbde37b7907a7284f71120e781be068da29f3c5a5f69cc8eb51305e913299b916a2a49d43d13fc23c2ca9be0d6db1c68424ced35dcdb82306fd8f77e52f5f5938d8f8ea51aeca49bc4e5b10ac7dc5531d56e9af7551803826024de0ff14069517c8add7d022c7d2d0f0e6ee028182deed5d0ebde46a04872afe349a3d8f5383e752ea2bc8ab035778295c7a3f7abe2be53af7d8d23d6f10c8e1c505cfd53957946fee00ae7b1d48a03e241324d044a9ab0b2a0a248ebc134dfef3c25e436c9a0f93dbf7969d622be79fec260ecd2ce4612190e1740fc1d7b7a703bec3cf23d67aea84fd37696b5eebafa00fa15aead07e2298f3b298a8468cca09b0c78c0e709b108ad4fcacd09177a8ff38dabd9e61593fc867a8b8bac01b445d136b26e2f6324af5a737269efd8b2fd0ab6c609e9fc716c5ad2f94116a067e9596d78b036328d1bc638e7481bdd26366548a2d3b875a2a39e6f6f52cc97c996bb47c08dc5b1494c56cadfb7b51c4dc3168c8fc3655ff2c8ce7d9bcc96f828a657ca7bb9012018ce29db00ab91c428c83fc9256ecd7e72ad7121b54cdb22c70445918eb13f6aee8788b5e63b3430815a9c2ca4d3794af4e7411450125661afa40b4362818344e741fba37f6832d7dc447b8c0b32c9cd34d4c7fc6e8bb4bf9e5f3b3fba6b49660ff67b50e94026560a74b7082303100ffa167f45494bb2c817ee3e1c7b2d32cdd6ed132ec19ce54b9d262802fdb373e6812c5fc55582ba3c7725c82d7042088a6645eea15731466e249a567298a95f3c979692bfa1ea23ad7c080a2cb600e910851e1726285f5d1514a9c6fa9dccb9c202e953d08d195e42b5f3564d321b13b353da5a2feae2d6c4a8e97e3c05c61a685085a7b533ac466b2f52ac29b52b55cf8a3b9d0b9198f058c3c4872ea69821436c060306b782db019d1f4791bf1a025b0e01538c0e59e8a008790f0c6ee4e315d8887edeceeabd95555f6a8d6d0e24f6d5d1644340cd3f666f1d85335c8f705814d31f4144c7dae1bb26e8538144713ffbd69051ada4033755650233ea9c299c158c839e27db4cb5725ad1b55bb87c560ddb2166f61ed5b6aa58208c20c5c7e280768f5b1a83d1c43bda4b0c38c6536c2341a5c99b7841343a3a85b5ff3f881ba4745c2e9e75acc1df5f879265d5110ee4e66a085556d8dda87c021fda6307cc3a145a41b1adc72ab5b0b53eba85d56acab0381d9e9730d8d2a88102261831a7afda54e6ba96e48a0a792030aa342a3f17aaf9191f2385f868390973329f27c63be40e974da73957421c31ffdedccaae5e333eeb4ed25f02370268e965778fa4fead71c3dedbf1b136c4c0cf9a33952c612e535e9584060b596becfa51d26e16bea34f000fd6c6680dc7e801ed5daf88263eaf1fecd68b02a9faef0dc24fc2e4ec6cf8459e89c7cb3c9af790e42a0717249e416ada5c0cce100f877588d403713d4eef71794d7f855bb69c820ea30aaf247b1a0fc34c5aad08b666573f01938740eb3e14555037df947679402049a597111fc5466ec5cbb6359668ab9576e40b25632bb353081ef0cce7987e4d0d31ddb94e431bdd96f96550deb2b3f12e6b57962a758e9f59d3a7fd9bd6f1452fa397ec9d7cac170104082560ecb8da0a70c1d5a96a9b0442d101007366bf741cb0ace5530b36f6aabd4e010817cfcc979fcd97b204cc04ad1515f68d509a05792ae37e58dc5ba5b4a0999bb500c695b49be6b208e4860adbef365d0595a125a7a1f8525caee099002f892c94f58e9a0ea11c8e2a4466a2c8d72822f18baf27c4abd1e640f8069f8629cf444ba66575c83fdfa0a27c0f5498f1622e7a9cf484adcad843a292303fb9b4efa2e0e9f8127efb1f8344bd5ed79e2d15d3f00ae89bb0418f5ed13debb858888d4597aa64dd49e6bb2395beec21bb7b3e11064bc36312ccf2e746ca21d228bec949ec74b94315efb15449a95d9fae5a35409beaeb79449a8f993cf41006e08e0ee18250d631cd4a470b48cc1a21c3c2e367adf3518deb1854a73fb1c0f1dc207a7e039341227be8eac14094bde4bdd473ffb646d154a2026a7dd0cfa2633485e8be779076b33620dabed33f97f2893fab13bbe5abfabff3b290ac2203a990d4576f6679c8414c6ddddd60f3fb88d35871a55e94d36b64bd004fcd15933902ca0e2b8adbf026b769aa7e5703d6e290386094051b40980af4a10ef30111935ba34acd1a75eec7f2c4897c92a3a1070621c1b68be2d656c206225d3263a93462a1d70fc3fdcc385d952dfc5617db747f23c4273c278f8ee4610a5965ff99492e8a8b4d987cd49867830a41d6b8436f52ad1a7fe56f825c4ec4142d6e596daafa5c63eca7f22aed0dccdb7ad75049613ec022855bc3701fd6645b67d08f3be0ed7af87ad05889c772f73db8d3f305c910cdec611781e04e5459a239045b7253dd232451b2693700c0f99994f35e6ffb37dc82839469d5a657cd0d783a7f5698f691650bff73c0b56b81c95cfb4726457b91d5cbd626ede5f1f95331e997eaa545215979bc2d606b0a3255b253991a404e17c19c7b25e06a519be7035bb3a98b832ad31594cbb0f534f0a7aaf2790ced8391015063bc9a9569eb16e62a733da2368f4e56ab197ce5f7de954ca19906720b8bc3c89b722590e32f7b6ef45db7629e4f6810cea29d57cdc401add67454313b90b806ea8d00816340c6add307f8fd234150fa69de8100576d4758eacd300cd70f2f53f6908edb2e9c2aadb7c209a2e9cb05b92fbfa0ba059288f026bdb0f65b2b8cfec694bc9c9465de8482f4c62e88d916d9d5d0c5f53e05adece362fb21ae1264c03b9de37c9b4f92d5890364508945be05d36b9aa3f09fd9564455a11a5bdaf912ff5000abcec028090ebc380365f510d85e174969cddcba93c6a67ca77ab8210fc08e81026d74af2582f6fc4fc537d6382df2d9178a2b59bb42f2a533ca2e3d8efb3fc670e9e78153ccf5239cc2da0168ca2bfde70347c877da26fc10faa834acea7f84e0a3f82e626134d2083d1ab64ea48c98dcf98dadd371cb3f489bfee36d2b0e3ba74c6fd2f4aee708afd4865ed27cd855f345edbc5951750efe1ee5f8dbdc403444067acb7abb930293adaf1ff351c2c8eb705c9880c4933789c5aef242e1be4d851b0febedefbf06df80e778257b9a2c241f9fa7b53dc66418dca259fb48572c13ba52331c45500cf57d11fe0bb3668bf14876c96926d265a310acca1ac9448a70084b06aae57f358e955355ca6b891773a20c78fbfc138549d0525627593f659dc27015bfef38fa59cb9f09d379f78e41fc0709a283f1f1332b48ba6ba1029831e597a3933a988b9cc52f393c01bbf531f1b3437d9af33b9f2e97a6d78eb810eee15678b20fc4cb41325321f1d94beb8e13f8aa82fb7c75211ffeb6327484f6ea77e19008861a57c2726e137838dc046f98f319c56ebbd58b40d5d6c18f166dbede5bd4e7cc8f17448d6c3ba4f559252c229bc66c13c1060d1e7178bb657653ab1bebca8ddd7bf6d5d82ebfc0e47e161b491cbdc26243f1426f39ee62b37b1b9064e64c7abc35c3875a2d9dc2daca58848102aa1de9755de405ad65f59c4141b98d7323812c2f744e6e1665fad96aff9003903c2d68967690b921511b5e2825acd88190fbf0c2410e22e62b2cf71f35a3a3705cf821ea59a86c306045715d7429908edd92a6e8417b79ea4e8ed63ba688d0beede8e8dcb2e677be42398d0266c3f11abc5139d3f6a1943e6f04eed721decb9cea3e588b6c46fa5363e1805a4e5903c31e2c78f8cb3a58f637e3244e9b8116d09dd2fb2c4d22f1affd0eb8ff4dee561a47e6ba92589766413da1ed8dfe7105a7d3ae0dc89f12ecc2192623793ac92451fe28a1e6ca4328d5c01c48fe534d39c8bf3c591dc391d3bc9bebcf2026638b1c116ba96af3c5c8ce0c6a3b086f617d213f9ef0ca34e26d52097a030e0e5ffe4c7c66b1eb080a9325a0b7b8642db11626f4e81563b93afd615846b927ef1aa0ee7d2bed6f75f7773246ccb58b4c454b7f37cdc155db1db07ce274842432eff5d68da1492de0d7ba6b3c13abfd4ebda05af803650c8b5127440417d260acaed4d669d2671d6a4739cc88aec2a57509d06a16b864bf1cc7f3ea65c9445474e44ee05bda7652e438e50427dcd90f9c4b600d65a21e6a2cf6831261d8e6bd7f8019ba64d86b86c812512aecffc9ad303fa19a98e1d9f631862e0c18cb59fd7cdfc87e5ae273d90ad2650eb4f2720f084dc2cfd3f9a41607ea41de0734a13ee8cb2fcad14556b0e03500e635d4c8d490be56a4e17f277ff6339b9f8f9b81a9c64ebd51080c2d080fc14fa9f6fed3293b31fbc5b99028b7f9277c0ce0052e0c10489de0b4d2640b389268bc223dc5d04338375db1e06fdeb1e5306595f948d11bb02b97faf40385dc354b4e3ebd3fdca9b3f19ff37717a612e5841f60d855edb7dc30c4dc2433da5bfa688d3edd81d2f0af3e1004d169deae24698be7e7d6e8514e8b6165067ba6ce3fae1f175de879f71755abd87dc4d0fb5168454a993a4e382dd93da00c8a5fe6a5e0d1a037148c454f3f06a24cb41e6d3fd194647a012f7122595debd1b5d097c5c49e1107a37bdc477cb2bcb26ee01f0526c8f0344dc1680b10e0fc4cf26f5160e078c22c833dc0fe9ccc9dcd71a4d3d1e5fdf4edd315c2e6d99d8a9c127f175c74d9407c287f1accf6900015d5cd1afc8468d01a770df26082f9ed5a76f2fa22fc3c28280481594a115c1c0eef279d0c4e04a7f25deb33ce5548c95b4a62a479b33cd0d002b83299d16b36ebbf37674a8754c842cc4d3ba7006e05a5621fb0a50a25d7183c839ecd0224acf188ec14585cc0d4f80571ec909ebc3cf141ded52656af589d72222d9ccec22f275b57c47fbb91949b821b69edeee24c21aba4a8b5bca459f696880bd987d241051916b10deae4e97398c13b1a26a9d90a6a1e65a70b5a42261f7739418c6f165091d2978bb02a67555b175f2a27d88c3305531804094ea5ca43e90cc81976821ab71e66d4724151a9e902bed9b800a508533ab725fcd2fcbd9b04556381717f6392430546688da59a7aa45fe24a507374eee09f800a395b43297f5ab42f56f392717edc3c000470ca67ec4c8914e3a273bed05d9df283d970c6edaa897336c8f0da40963f1943d7517ac806f0ebda7864f3cef9b6f37e529c6b077f366db9ff2d5c5c462cb1ea2b05244ccc3caeb7f611fdc07e7d157ffe99c848aa24ee4f9cabcff2c4058ceca9a16e8dd35934c8b632ac388c0fcdfa"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f00000001c0)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r6}) [ 546.197080][ T1580] tipc: TX() has been purged, node left! [ 546.391569][T11469] sctp: [Deprecated]: syz-executor.2 (pid 11469) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.391569][T11469] Use struct sctp_sack_info instead [ 546.418469][ T8650] Bluetooth: hci5: command 0x0409 tx timeout 20:47:49 executing program 4: [ 546.685118][T11476] sctp: [Deprecated]: syz-executor.2 (pid 11476) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.685118][T11476] Use struct sctp_sack_info instead 20:47:50 executing program 1: [ 548.136476][T11450] IPVS: ftp: loaded support on port[0] = 21 [ 548.501949][ T8702] Bluetooth: hci5: command 0x041b tx timeout [ 548.792913][T11450] chnl_net:caif_netlink_parms(): no params data found [ 549.009848][T11450] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.017664][T11450] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.026008][T11450] device bridge_slave_0 entered promiscuous mode [ 549.048947][T11450] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.056178][T11450] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.065761][T11450] device bridge_slave_1 entered promiscuous mode [ 549.101046][T11450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.115017][T11450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.161375][T11450] team0: Port device team_slave_0 added [ 549.170951][T11450] team0: Port device team_slave_1 added [ 549.202481][T11450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.209540][T11450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.235751][T11450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.251452][T11450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.258545][T11450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.284698][T11450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 549.330914][T11450] device hsr_slave_0 entered promiscuous mode [ 549.338479][T11450] device hsr_slave_1 entered promiscuous mode [ 549.345523][T11450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 549.353322][T11450] Cannot create hsr debugfs directory [ 549.543215][T11450] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 549.557775][T11450] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 549.574254][T11450] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 549.591904][T11450] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 549.795626][T11450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.820583][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 549.829234][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 549.848163][T11450] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.860756][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.870032][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.879371][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.886494][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.902301][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 549.915814][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.925940][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.935237][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.942586][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.993639][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 550.004144][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 550.014957][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.024667][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.034959][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.044521][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.054780][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.063884][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.073422][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.082581][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.097236][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.114985][T11450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.158055][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 550.165532][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.194192][T11450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.233879][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 550.243128][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 550.289384][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 550.298926][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 550.314826][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 550.324432][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 550.343288][T11450] device veth0_vlan entered promiscuous mode [ 550.365129][T11450] device veth1_vlan entered promiscuous mode [ 550.418861][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 550.428035][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 550.437308][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 550.447184][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 550.464294][T11450] device veth0_macvtap entered promiscuous mode [ 550.480902][T11450] device veth1_macvtap entered promiscuous mode [ 550.522683][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 550.533379][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.543361][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 550.553944][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.563983][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 550.574611][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.574721][ T8700] Bluetooth: hci5: command 0x040f tx timeout [ 550.584632][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 550.584658][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.584751][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 550.621486][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.634793][T11450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 550.643394][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 550.652746][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 550.661998][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 550.671436][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 550.701515][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 550.712241][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.722251][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 550.732840][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.742841][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 550.753431][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.763436][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 550.774039][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.784025][T11450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 550.794688][T11450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.807348][T11450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 550.817064][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 550.826875][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:54 executing program 5: 20:47:54 executing program 2: 20:47:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x10}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) clone(0x8041100, &(0x7f0000000380)="160216336127aefcd66662d930b2564bc469b0e25a683a476293ca73cda9b339fc5946ebde7e5b16aedbd868c409733ae8788ab0195f36492f26d0dbc90c2d1a48a9e9533b2433ef45a381befdc9519723", 0x0, &(0x7f0000000480), 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:47:54 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x25, 0x6, 0x0) poll(0x0, 0x0, 0x0) 20:47:54 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004b4b2640d816037026fc2102030109021b0001000000000904000001cfa216000405"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r3, 0x7ff, 0x4}) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000f40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x7c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r5, 0x7ff, 0x4}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x14, 0x7, {0x0, @usage=0x401, 0x0, 0x100000000, 0x7, 0x2, 0x0, 0x1000, 0x46, @struct={0x9, 0x2}, 0x44, 0xfffffffc, [0x9, 0x3ff, 0x1, 0x9, 0x6, 0x101]}, {0x4, @usage=0x6, r3, 0x5, 0x62994a62, 0x101, 0x623, 0x2, 0x1, @struct={0x4, 0x9}, 0x9, 0x8, [0xffff, 0x1, 0x7f, 0x8, 0x3, 0x800]}, {0x1000, @struct={0x54, 0x8}, r5, 0x6, 0x585, 0x3, 0xff, 0x100, 0x4bf, @usage=0x6, 0x9, 0xfff, [0x8000, 0x3f, 0x7349, 0xfffffffffffffffd, 0x575, 0x7]}, {0x800, 0x30a86e70, 0x6}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000000)="eafb19b4cc770a82ada4c0c31c56454b52cdd82c1903c741fc0e22a15e8720b7ffbb370be814f423df44526c652425721725eba218c303f68e471a7d70518012464b88cd06b3d0cfafe191fdedcac3adcc0e77eb618658fb", &(0x7f00000000c0)=""/51, 0x4}, 0x20) 20:47:54 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffdd88302cf145faa0a0000000000000000e5e41be3a20400ff7e280000005e00ffffba16a0aa1cfd08b3ebea966cf0554edcdaaf4b46d2427de83f00000000000000", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) [ 551.551572][T11707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 551.594690][T11707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.603748][T11707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:47:54 executing program 2: [ 552.039686][ T8700] usb 4-1: new high-speed USB device number 9 using dummy_hcd 20:47:55 executing program 1: 20:47:55 executing program 0: 20:47:55 executing program 5: [ 552.437157][ T8700] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 552.447961][ T8700] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping 20:47:55 executing program 2: [ 552.650262][ T8702] Bluetooth: hci5: command 0x0419 tx timeout [ 552.667636][ T8700] usb 4-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=fc.26 [ 552.677079][ T8700] usb 4-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 552.685543][ T8700] usb 4-1: Product: syz [ 552.689840][ T8700] usb 4-1: Manufacturer: syz [ 552.694552][ T8700] usb 4-1: SerialNumber: syz 20:47:55 executing program 0: 20:47:55 executing program 5: 20:47:55 executing program 1: [ 552.830290][ T8700] usb 4-1: config 0 descriptor?? [ 552.881773][ T8700] option 4-1:0.0: GSM modem (1-port) converter detected 20:47:55 executing program 4: 20:47:56 executing program 0: 20:47:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1b, 0x0, 0x0) 20:47:56 executing program 2: 20:47:56 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002080)) 20:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setflags(r1, 0x2, 0x0) [ 553.358206][ T3223] usb 4-1: USB disconnect, device number 9 [ 553.366193][ T3223] option 4-1:0.0: device disconnected 20:47:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 20:47:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 20:47:56 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/25) 20:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) read$char_raw(r1, &(0x7f0000000400)={""/5820}, 0x1800) 20:47:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) 20:47:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 20:47:57 executing program 0: r0 = inotify_init1(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 20:47:57 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 20:47:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$P9_RCLUNK(r0, 0x0, 0x0) 20:47:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 20:47:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 20:47:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r0) 20:47:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) 20:47:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 20:47:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 20:47:57 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendto$inet(r0, &(0x7f0000000200)='g', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 20:47:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 20:47:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000840)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000880)={0x1d, r1}, 0x10) 20:47:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00004e080addde36e5fdc6c42a7b3f912f6906a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884473845404b04bf97c4fea679c032b363956cd8bac9626bcc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d406c967379e7521292d24d6c8034e2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23eea1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb7fca701fcb947d6017ad573c4772ad790af752e648048c31bc604324f59511722a6cd9bbb2cf727a8f5dd89315b8c8650a708f2bba30ad7804fa4140f1a754b7d3f510ee687ae5006619dfb3a37d897662bee00189f43da46ba3079f869d1ea172908a231c84cbad3365d1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a243d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25710e769fe2d6a7bd8e504801e747715550f843b66b1a8c7b36194ba9c8f64ac0c9b18d8c1b9e1a736825c91bb61cfee23359c117f78a36f114868ccfe32cebfd72103a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf44"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:47:58 executing program 2: setrlimit(0x7, &(0x7f0000000240)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 20:47:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000280)) 20:47:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0xc9647caf603edff5, 0x0, 0x0, {0x41}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:47:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 20:47:58 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 20:47:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 20:47:58 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000380)={0x14, r1, 0x709}, 0x14}}, 0x0) 20:47:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/205, 0xcd}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000, 0x0) [ 555.997177][T11836] sctp: [Deprecated]: syz-executor.2 (pid 11836) Use of int in maxseg socket option. [ 555.997177][T11836] Use struct sctp_assoc_value instead 20:47:59 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000080)) 20:47:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d01a6175037958e271b60d25b7937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b31b5b310efd4989147a09000000f110026e6d2ef831ab7ea0006980f54bdc7de898a6c34f17e3adeef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d99a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3d74ca891c4594e8a4399e01eadd3964663e88535c133128f8a33f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc182f0600e922c8cd754dc128cae2ed4b4390af9a9ffefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc2400dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132563e47e2de0406edd09ee3a4d0175b989b8eccf707882042d116df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f24b1282dc519b00159830d7617001154c46bd3ca96318c570f072c808dada2ae9fbc3000000bed994f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e28071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a7ffca39059787790017b00100173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1c51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e765837d365e63845f3c1092f8dde8af390700000082649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690700000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff102b5243af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9960ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960a70685eace73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76b3f964f432a4b12cedd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92e04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe800536352595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece08000000000000007788b247695533cc662ea09fea55887dfa18d0aea13625895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779b253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd5004262d31f7a4dd5b3b0f1cfb55dadf450d7a5e087171ca0209d6444dbecac8d5dd3600873ec8d013f158f503e8347e91d890c0c585457bca7017cf2201458e8f709af01134ef16e5b31ce4ce49b06000000000000003e55934e9aba90a1f91f47c9cd13528e516d07b0b8fe3a08f8da0a5a0eca8e382122610aa1e41f37c8080099b002d3c1af0bcd77b7995e6424129958485f711e1f14ae295360a84c9b20aec3618cbace6e1872791482ebd94321669c63f576027ed5036dc3b9df41a12d7a60930693da768a814db21dc81695b8760f788760095fdb3f220cbe6dfec9d321de2f54c2d75c080e9ffc87074162d43c6b8e6868d8fb6c63ad6b66ca214d9c2574f32cf462e6b536f2cd4f9a7f23e49250430f65e8e771e8e95b4785536510a23ea025b08368060000007cc473f01ab65e1ff9ae80aa1eadd48b0055322b5e3aa4bae88e9860cf325c38f0c6ebe60f4e6c5c54c98dbb4cee598aea7c5f5e2e217d50dddbe8c9b7f1e2c26df7d22df4904c37f694b24bbf0aaeb1986accb0396639bce76910616b40e676b53d0e6995e91addd1e35e0942a2d4e50f8aae531d241df42e1ac4335cbf9b6fd368073d6f6f52c7154187473f9aa724aadb1402f5c8b664437bf08919993a8a1e704d1aea0d17026feff5daaa03e1e9f6bbcbac24eba37fca306b21ee24e5206c0000000000000000000000000087dfc15ac35bd8cece356a129ceccf9845c91b9e941e60250d0a06369e0493cb1f80b2c6d454a8101077de694ae31a4d9d9a8d2cfd186528f9276fffb8e82ec1cf578770c9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 556.759060][T11836] sctp: [Deprecated]: syz-executor.2 (pid 11836) Use of int in maxseg socket option. [ 556.759060][T11836] Use struct sctp_assoc_value instead 20:48:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 20:48:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x100000008c, 0x0) 20:48:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc1004110, 0x0) 20:48:00 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 20:48:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x8000, 0x1, 0x16, 0x0, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 20:48:00 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 20:48:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x5}}}}]}, 0x78}}, 0x0) 20:48:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 20:48:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:48:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000480), 0x0, 0x48800, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 20:48:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:48:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="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", 0x190}], 0x1}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:01 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200)={0xff}, 0x0, 0x0, 0x0, 0x0) [ 559.008326][T12156] IPVS: ftp: loaded support on port[0] = 21 20:48:02 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:48:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)) [ 559.216854][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 559.282092][T12181] IPVS: ftp: loaded support on port[0] = 21 20:48:02 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 20:48:02 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\x04\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 20:48:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 559.674985][ T1580] tipc: TX() has been purged, node left! 20:48:02 executing program 3: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 20:48:02 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:48:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) 20:48:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:48:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 20:48:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 560.878142][T12252] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:48:04 executing program 4: socket$unix(0x1, 0x0, 0x0) inotify_init1(0x0) 20:48:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) 20:48:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr, 0x18020000}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="160f00000000000005020040000100072fffffffe80a050900e10000000000000001800000ffffffff0300800000000000080000000000000008000000000000000401400720000000010601690200020000000000000400000000000000fb00000000000000c20400000001c910fe8800000000000000000000f1ff001362110401000000000000"], 0x88) 20:48:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d00)="95", 0x1}, {&(0x7f0000000d40)="e10443a75109b3", 0x7}, {&(0x7f0000000fc0)="a82fd7c5c07d2efddecfb50f1788ddfbbab56bc22f64677728a25e7fe8b1fea83fd4d8501b5b0ea6", 0x28}], 0x3}}, {{&(0x7f0000002340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000002440)=[{&(0x7f00000023c0)="aa", 0x1}, {&(0x7f0000002400)="9b", 0x1}], 0x2, &(0x7f0000002480)}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000027c0)="c1", 0x1}, {&(0x7f00000028c0)="ff", 0x1}], 0x2, &(0x7f0000002b80)=[{0x18, 0x0, 0x0, "ad"}, {0x10}], 0x28}}], 0x3, 0x0) 20:48:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 20:48:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') 20:48:05 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1b62e, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e", 0xb6}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0xf70}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c", 0xb4}], 0x4, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255"}, {0xe8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f28814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60"}, {0x10}, {0x10}], 0x120}, 0x1) 20:48:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) socket$netlink(0x10, 0x3, 0x0) 20:48:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000}, &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:48:06 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 20:48:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x45a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0xc, 0x1, 0x0, r2, 0x0, 0xc000000}]) 20:48:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x482, &(0x7f0000000000), &(0x7f0000000080)=0x8) 20:48:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:48:07 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) [ 564.218575][ T29] audit: type=1800 audit(1599511687.175:2): pid=12310 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15756 res=0 [ 564.384045][ T29] audit: type=1800 audit(1599511687.215:3): pid=12310 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15757 res=0 20:48:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='\r', 0x1}, {0x0}], 0x2}}], 0x7ffff000, 0x0) 20:48:07 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 20:48:07 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 20:48:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') 20:48:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) 20:48:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x7, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:08 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 20:48:08 executing program 5: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:48:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 20:48:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x106}}], 0x400000000000107, 0x10) 20:48:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:48:09 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, 0x0, 0xfffffffffffffffe, 0x0) keyctl$invalidate(0x15, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:48:09 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000300)={{0xffffff94}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 20:48:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x84, 0x11, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 20:48:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b70000000000000095000010000000004e62011c3034fdb117168bd07ba08af339d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d458e17f791f4798c8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ac547a654bbd2db5356b971d83c7097aacd7fb38ddf79f2be9087a3e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057826ef4e912f01a201e694e3049b8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cff7f4d8b9d8eaf302f0b2e0c252b0000000000000000ee917bca4885bbf597a14ab6458e6272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36be115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b861299fcd9ed9d8679406419406bf0c5329bd5b4697336112b0b8756ce3574046bf611a108f8df4d1a88597840b702b6fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42007c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4b19b53b66822af0aa66e8f448e1bd96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e60eaeea15c6d55badf9b86b1c000100006e60cd06c9ed24313ce607d403bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621fc0e3ba04020000c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3100b94932b8d9447c42f6e21ee0e54f8be0cb074536a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bec8d05eae1f24fdd7b80d3dde04c22f689594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4acd7acf1dfe79d6771903b76e2ae47d972651190c22d641030e1ddac018dc3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0000000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edb95ede0e2b57c2a2754258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548941d5d16296dd08e9edfb2fb3e1e7a2767897757310d9daebd5a3dabbced3b051129cd60a37d397643324e6f0aadf978d639650000000000000000570b0acbcaa196e6a550e7c2d8cee7a278cee591f360e345d37dc9f8991a16c08d72317c42d2ac9126acd76130ef1086016697e4d51c4b42b2efc8edab88d46bc3d5d6e5a63420aa39035ae46d16d879fc815a5cb84b0d5c8ad970128adf8dec1171e860ca54ce5d6a5aa0327bca4f49a710bf8a8399071237fe5d764e2034873c94a4f21287f3bce3eeb69e94df2e14e4ab10cc7834b30cbc879b80255991dd7aac2c92c9e7c411c019d229c1f1e563152f1c5ae9cda3e8f4966ebfa0c779d624c5a2b7491b8f73e767389ecd1dee951353bb22b7caf89468871520823715cff27dfc63c6c6b34bd8a6541f6bc0630000000000d94e85f5111add3a3cb5bcace95f38465402c39df835754ef387822c001a25304f3e18519bb3d0a23a21dc4047181eb0bc1198cf924a341de79c04a8be5a29ab933600acf9a2d471b73a73178cdf309e5d53311996215b44295dfddc1dd6b81132e999366e460d15d366e84da02b8afc40c47e733f804460ed8300ec34eab2ed80097bd32ff1a6143ab1476037e474ca876187c85bed4191215cd77e6a1fd6399a498b96b9b0cca93255acb08c67e50004c5af6fd5b4ce486d5999dd7f90ebecca37f2869135438f0540801f97481daf9ec94b799c12e714d573e2a6331f496254f254a60c52f2026ed6a7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:48:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) 20:48:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x8, 0x4) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 20:48:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x14fb82, 0x0) r1 = dup(r0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 20:48:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002"], 0x38}}, 0x0) 20:48:10 executing program 3: semtimedop(0x0, &(0x7f0000000280)=[{}, {}], 0x2, &(0x7f0000000140)) 20:48:10 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r0, 0x2a3e472d2a724b1f, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 20:48:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xcc0, 0x3c000000, &(0x7f0000000280)="b9ff000f600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:48:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:48:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') 20:48:10 executing program 1: socket$bt_cmtp(0x2, 0xa, 0x5) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00', @ifru_hwaddr=@broadcast=[0xff, 0x0]}) 20:48:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r1, r0) [ 568.137110][T12422] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 20:48:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000440), 0x0) 20:48:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000012005f0214fffffffffffff8020000000100000000000000e9c9cc0308", 0x21) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:11 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x982, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 20:48:11 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006b, 0x68001) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0105500, &(0x7f0000000000)=0x2) 20:48:11 executing program 1: timer_create(0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:48:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x800) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:48:12 executing program 1: 20:48:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040), 0x4) socket(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:48:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x13}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local={0xfe, 0x80, [0x13]}}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 569.451538][ T8696] Bluetooth: hci1: command 0x0406 tx timeout 20:48:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="0fdf4c00f20f0866f20f01dc66b85c2500000f23d80f21f86635000000000f23f80f32f20fb29706cc0f01d16766c7442402100001000066c744240600000000670f011c243e0f2060ba4200ed0f01cb0f4af2", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 20:48:13 executing program 0: 20:48:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000012005f0214fffffffffffff8020000000100000000000000e9c9cc0308", 0x21) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x800) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:48:14 executing program 5: 20:48:14 executing program 0: 20:48:14 executing program 1: 20:48:14 executing program 3: 20:48:14 executing program 3: 20:48:14 executing program 5: 20:48:14 executing program 0: 20:48:14 executing program 1: 20:48:15 executing program 3: 20:48:15 executing program 0: 20:48:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000012005f0214fffffffffffff8020000000100000000000000e9c9cc0308", 0x21) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:17 executing program 5: 20:48:17 executing program 1: 20:48:17 executing program 3: 20:48:17 executing program 2: 20:48:17 executing program 0: 20:48:18 executing program 3: 20:48:18 executing program 0: 20:48:18 executing program 1: 20:48:18 executing program 2: 20:48:18 executing program 5: 20:48:18 executing program 2: 20:48:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000012005f0214fffffffffffff8020000000100000000000000e9c9cc0308", 0x21) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:21 executing program 0: 20:48:21 executing program 1: 20:48:21 executing program 3: 20:48:21 executing program 5: 20:48:21 executing program 2: 20:48:21 executing program 1: 20:48:21 executing program 5: 20:48:21 executing program 0: 20:48:21 executing program 3: 20:48:21 executing program 2: 20:48:21 executing program 1: 20:48:24 executing program 4: 20:48:24 executing program 2: 20:48:24 executing program 5: 20:48:24 executing program 0: 20:48:24 executing program 3: 20:48:24 executing program 1: 20:48:24 executing program 2: 20:48:24 executing program 1: 20:48:24 executing program 0: 20:48:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x200000) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, 0xfffffffffffffffe, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b1f2080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0xfa, 0xf7, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x1}, 0x1000, 0x9, 0x0, 0x2, 0x7e, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x12) 20:48:24 executing program 5: 20:48:24 executing program 4: 20:48:25 executing program 2: 20:48:25 executing program 1: 20:48:25 executing program 0: 20:48:25 executing program 5: 20:48:25 executing program 4: 20:48:25 executing program 2: 20:48:25 executing program 1: 20:48:25 executing program 0: 20:48:25 executing program 5: 20:48:26 executing program 3: 20:48:26 executing program 4: 20:48:26 executing program 2: 20:48:26 executing program 1: 20:48:26 executing program 5: 20:48:26 executing program 0: 20:48:27 executing program 1: 20:48:27 executing program 0: 20:48:27 executing program 5: 20:48:27 executing program 4: 20:48:27 executing program 2: 20:48:27 executing program 3: 20:48:27 executing program 1: 20:48:27 executing program 5: 20:48:27 executing program 0: 20:48:27 executing program 2: 20:48:27 executing program 4: 20:48:27 executing program 3: 20:48:27 executing program 1: [ 584.793925][ T8650] Bluetooth: hci2: command 0x0406 tx timeout 20:48:27 executing program 2: 20:48:28 executing program 0: 20:48:28 executing program 5: 20:48:28 executing program 1: 20:48:28 executing program 4: 20:48:28 executing program 3: 20:48:28 executing program 2: 20:48:28 executing program 0: 20:48:28 executing program 1: 20:48:28 executing program 5: 20:48:28 executing program 4: 20:48:28 executing program 3: 20:48:28 executing program 2: 20:48:28 executing program 0: 20:48:29 executing program 1: 20:48:29 executing program 5: 20:48:29 executing program 2: 20:48:29 executing program 4: 20:48:29 executing program 3: 20:48:29 executing program 0: 20:48:29 executing program 1: 20:48:29 executing program 5: 20:48:29 executing program 2: 20:48:29 executing program 3: 20:48:29 executing program 4: 20:48:29 executing program 1: 20:48:29 executing program 0: 20:48:30 executing program 5: 20:48:30 executing program 2: 20:48:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c0000300002800500090004"], 0x70}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:48:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:48:30 executing program 0: 20:48:30 executing program 4: 20:48:30 executing program 2: 20:48:30 executing program 5: [ 587.604233][T12706] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 587.613742][T12706] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 20:48:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 20:48:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 20:48:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:48:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) lchown(0x0, 0x0, 0x0) 20:48:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='r\trust\xe3cusg\xe2\xadex\\De', r0) r1 = gettid() tkill(r1, 0x31) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="f5ffffffffffe9ff"], 0x20}}, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:48:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e00cd53000000000000000001"], 0x14}], 0x1}, 0x0) 20:48:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3b3253b4b1e952f5}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x64}}, 0x0) 20:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8944, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x94020000, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 20:48:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a5, 0x3f74, 0x0) 20:48:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x81) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50}, 0x50) 20:48:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000026c6f0000000000000000000000000001000000000000000000000000100000fa620000e00000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a00000004155444954000000000000d5eeeb610b56fc19000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:48:32 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r1, r0, 0x0, 0xedc0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) 20:48:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 589.421735][T12768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:48:32 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200908559b3925e54be04000480040004800800034000000001"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:48:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001400)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socket(0x0, 0x0, 0x0) 20:48:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff], 0x0, 0x200100}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) shutdown(0xffffffffffffffff, 0x0) 20:48:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@getneightbl={0x14, 0x42, 0x615}, 0x14}}, 0x0) 20:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000180)=ANY=[]) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 589.882616][T12774] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:33 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f0000"]) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f14bc6eef382f8ffffff0200000008f5b87558192d58b170355a74c6fa8f58bbaa26671ab585e537e4277202b78ed4210178b8a459014834b996a356f97610ce76438259917cfcc149206cface298e10ea7b26591d11b9fe1af2d045b2fc7f57a1ae8b25677e34155b62e15c3ca865b984e01f7f0c5fb09a5330c7115ca7a69b12cf1976027e13c53dd20b4103ef4ce4c4671eedbf9a73df495a2bc71f93f9e8d83c51d64eea83271c6ccf0b21d724f45431207072e2627ef941cb1c44f5f629a141b52b5ef12fa5ee69d26e1c49fb35d44d440c1f2b9d30116f817b855496b41a4f0933e1fb168662a94e8a984d593721263d4f6b3106b569675d4c90c3010000006b204957fbcc"], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(0x0, 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {}, {0x14, 0x19, {0x3d3, 0x0, 0x80000000, 0x6}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) 20:48:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x64, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_AF_SPEC={0x3c, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x64}}, 0x0) 20:48:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:48:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc1"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:48:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 20:48:34 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) 20:48:34 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f0000"]) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(0x0, 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {}, {0x14, 0x19, {0x3d3, 0x0, 0x80000000, 0x6}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) 20:48:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 591.287647][T12814] not chained 10000 origins [ 591.292195][T12814] CPU: 1 PID: 12814 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 591.300885][T12814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.310960][T12814] Call Trace: [ 591.314344][T12814] dump_stack+0x21c/0x280 [ 591.318745][T12814] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 591.324827][T12814] kmsan_internal_chain_origin+0x6f/0x130 [ 591.330548][T12814] ? kmsan_get_metadata+0x116/0x180 [ 591.335771][T12814] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 591.341676][T12814] ? kmsan_internal_set_origin+0x75/0xb0 [ 591.347305][T12814] ? kmsan_get_metadata+0x116/0x180 [ 591.352500][T12814] ? kmsan_internal_set_origin+0x75/0xb0 [ 591.358185][T12814] ? __msan_poison_alloca+0xf0/0x120 [ 591.363545][T12814] ? ____sys_recvmsg+0x9fe/0xcf0 [ 591.368491][T12814] ? kmsan_get_metadata+0x116/0x180 [ 591.373724][T12814] ? kmsan_get_metadata+0x116/0x180 [ 591.378938][T12814] ? kmsan_set_origin_checked+0x95/0xf0 [ 591.384494][T12814] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 591.390606][T12814] ? _copy_from_user+0x201/0x310 [ 591.395555][T12814] ? kmsan_get_metadata+0x116/0x180 [ 591.400752][T12814] __msan_chain_origin+0x50/0x90 [ 591.405696][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.410312][T12814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 591.416113][T12814] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 591.422260][T12814] ? get_timespec64+0x2ca/0x360 [ 591.427128][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.432082][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.436992][T12814] do_syscall_64+0xad/0x160 [ 591.441523][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.447407][T12814] RIP: 0033:0x45d5b9 [ 591.451292][T12814] Code: Bad RIP value. [ 591.455349][T12814] RSP: 002b:00007f7549292c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 591.463839][T12814] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 591.471805][T12814] RDX: 00000000000004a5 RSI: 00000000200013c0 RDI: 0000000000000003 [ 591.479771][T12814] RBP: 000000000118d030 R08: 0000000020000c40 R09: 0000000000000000 [ 591.487731][T12814] R10: 0000000000200002 R11: 0000000000000246 R12: 000000000118cfec [ 591.495693][T12814] R13: 000000000169fb6f R14: 00007f75492939c0 R15: 000000000118cfec [ 591.503672][T12814] Uninit was stored to memory at: [ 591.508698][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.514412][T12814] __msan_chain_origin+0x50/0x90 [ 591.519341][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.523924][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.528865][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.533727][T12814] do_syscall_64+0xad/0x160 [ 591.538221][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.544095][T12814] [ 591.546412][T12814] Uninit was stored to memory at: [ 591.551433][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.557142][T12814] __msan_chain_origin+0x50/0x90 [ 591.562077][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.566660][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.571613][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.576455][T12814] do_syscall_64+0xad/0x160 [ 591.580951][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.586822][T12814] [ 591.589136][T12814] Uninit was stored to memory at: [ 591.594152][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.599860][T12814] __msan_chain_origin+0x50/0x90 [ 591.604781][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.609358][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.614284][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.619131][T12814] do_syscall_64+0xad/0x160 [ 591.623715][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.629587][T12814] [ 591.631899][T12814] Uninit was stored to memory at: [ 591.636915][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.642624][T12814] __msan_chain_origin+0x50/0x90 [ 591.647555][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.652138][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.657067][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.661908][T12814] do_syscall_64+0xad/0x160 [ 591.666408][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.672280][T12814] [ 591.674598][T12814] Uninit was stored to memory at: [ 591.679613][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.685322][T12814] __msan_chain_origin+0x50/0x90 [ 591.690249][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.694833][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.699762][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.704608][T12814] do_syscall_64+0xad/0x160 [ 591.709107][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.714981][T12814] [ 591.717306][T12814] Uninit was stored to memory at: [ 591.722367][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.728191][T12814] __msan_chain_origin+0x50/0x90 [ 591.733121][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.737705][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.742640][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.747480][T12814] do_syscall_64+0xad/0x160 [ 591.751976][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.757848][T12814] [ 591.760163][T12814] Uninit was stored to memory at: [ 591.765189][T12814] kmsan_internal_chain_origin+0xad/0x130 [ 591.770894][T12814] __msan_chain_origin+0x50/0x90 [ 591.775823][T12814] do_recvmmsg+0x11ba/0x22c0 [ 591.780417][T12814] __se_sys_recvmmsg+0x2d9/0x410 [ 591.785341][T12814] __x64_sys_recvmmsg+0x62/0x80 [ 591.790197][T12814] do_syscall_64+0xad/0x160 [ 591.794691][T12814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 591.800561][T12814] [ 591.802876][T12814] Local variable ----msg_sys@do_recvmmsg created at: [ 591.809547][T12814] do_recvmmsg+0xbf/0x22c0 [ 591.813963][T12814] do_recvmmsg+0xbf/0x22c0 20:48:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000600)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x27, 0x0, 0x0) 20:48:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) 20:48:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 20:48:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:48:35 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) [ 592.782763][T12844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 592.832347][T12844] team0: Port device veth3 added 20:48:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000600)) lremovexattr(0x0, &(0x7f0000000140)=@known='user.syz\x00') write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000340)='1', 0x1) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x10) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x24) pipe(0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 20:48:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='\a', 0x1}, {&(0x7f0000000400)="d9", 0x1}], 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:48:36 executing program 5: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000340)="0c7785f60b3462d9bb9ceb3370b2b9e3a38161897aa3718e20", 0x19, 0xfffffffffffffffc) 20:48:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) read$hidraw(r0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) 20:48:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x400, 0x70bd26, 0x0, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="18207eb01c1f22fc25d8483a9cf7666b16105dff0c9a0a", @ANYBLOB="230400000000000100000300ff7fffff0180080003007f0000"], 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="0080000000a92900000000000000000000000000000010f86c123d217d705c8b7200a207405b8a9de03d5854d77b6d24a906e925b89aab525fd8cbe24f2d4b5efaeb94f29f4806ddf00bf87a3633bb838d2b8066b23684f8dd9d04f3738fec9a09a8298e41bc384b2aff"]}) 20:48:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b3a, 0x0) [ 593.726531][T12866] encrypted_key: master key parameter '' is invalid [ 593.774894][T12866] encrypted_key: master key parameter '' is invalid 20:48:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) 20:48:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r3, &(0x7f00000017c0), 0xa4, 0x0, 0x0) 20:48:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000340)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a2821383262b07", 0x93}, {&(0x7f0000000400)="3db6189eda170a92fab0b0952f922b1e28a16dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba", 0x46}, {&(0x7f00000000c0)="d1225fd04697b63909de5e8949ac6559e8e574fb0abc", 0x16}, {&(0x7f00000004c0)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d239771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7d29be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21782cb72b95f038e262b73be6dc702c06428da9ee2fba1144ebb229e9a26f0aef1882ebaa1e85e00af528b72fb213a6b37200014fca963294502f5c8ddf7212d530d4ecc2434b394180511ce33afe97", 0xc8}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc", 0x49}], 0x5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0xfdfdffff, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 20:48:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x20005, 0x4) socket(0x0, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:48:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 20:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:48:38 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 20:48:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x20000000, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f00000001c0)=""/132, 0x36, 0x84, 0x8}, 0x20) 20:48:38 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x7c}}, 0x0) 20:48:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 596.143951][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:48:39 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$vcsa(0x0, 0x91, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:48:40 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000200)) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) 20:48:41 executing program 5: 20:48:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:48:42 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_enter(r2, 0x0, 0x777, 0x3, &(0x7f0000000040), 0x8) 20:48:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:48:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) sched_setscheduler(0x0, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) 20:48:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:48:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406a05000100000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r2 = syz_usb_connect(0x0, 0xba2, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0xdd, 0xa5, 0x2e, 0x40, 0x19d2, 0x1008, 0xbe3a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb90, 0x4, 0x1, 0xe7, 0x0, 0x40, [{{0x9, 0x4, 0xcc, 0x2d, 0xd, 0xff, 0xff, 0xff, 0x6, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, 'H'}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x80000000, 0x0, 0x5, 0x6}, {0x6, 0x24, 0x1a, 0x7, 0x2}, [@dmm={0x7, 0x24, 0x14, 0x9, 0x1ff}, @mdlm={0x15, 0x24, 0x12, 0x5}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x4, 0xd7, 0x80, 0xf9, 0x1f}, @dmm={0x7, 0x24, 0x14, 0x7, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0x4, 0xfa, 0x9}]}, @cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "5f1b6b11"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x8, 0x400, 0x4}}], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x0, 0xab, 0x7, [@generic={0x89, 0x5, "141e04cd869b67c3b7cf8d120034ff435fdc169336bc50f43edb0b5f2884d389385e70f0ad7e71aec8257ee917966c55f90dbb5968fb446a2dd11c5d03d24fd007f9e0c73534e7ae81c2fb69365ec988ceef788e3f082bb53ee4d34f771de837fe8d5cf5fbf000ed31b73094faa95c53a86e193ebd7d8b41bc9d0e186fb15a2a5d0150f9bacf90"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x400, 0xc0, 0x7f, 0x20, [@generic={0x74, 0x22, "e00f3560efe92fe7b084a9d76368d74421e87106093c0406a63aac3ba1c5720539a4015dc2556f8103bc1a64244ca2eac78f7338dbe1d48f726d6a9ca4e60abc03142c864efd5f5adc7fd2e7e638dd162863208706d4794215fe5f1d7c522ed7878523e061bfaade03318141eb41e38ecde7"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x2, 0x2, 0x3f}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xa1, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x1000}]}}, {{0x9, 0x5, 0x1, 0x0, 0x200, 0x80, 0x9e, 0x6f, [@generic={0x74, 0x2, "479ddd860073a58d6dfb2541f00120c9443896c6f91ec7f41c7c4a5d7d2488b578d1ec7d682b5a293b477291f1630036e9aaa622989f3eea15ccf4f3ffd8e77cbd883f8235bf7bac702c73dadf0ead5aa4147d2bff9f2f5c05a4d3736854cdcf85145b2a3b03cb0189117c7d5a860ddfedb8"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6e, 0x8}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x1, 0x4, 0x0, [@generic={0x55, 0x27, "1f171d949364557ec6d6ed050b3aae7c4ce622fa8b1aee645b84c6766d26c5b5370bfbb26d634faf118caca06b170d99afc07208d8841de0eaefe4b679355daa2d8d3353bd436f16804f78b2234512341779e4"}]}}, {{0x9, 0x5, 0x0, 0x18, 0x200, 0x5, 0x9, 0x80}}, {{0x9, 0x5, 0xd, 0x4, 0x40, 0x8, 0x6, 0x9}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x1, 0x1, 0x4}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x4, 0x9, 0x0, [@generic={0xc5, 0x23, "6e2d7925324c84aaee9c766363ac65529ed0366e975961187db76ecca832b20c4e6f76f95b98c834f877d203f36c1aa8d4036260969a5c3224db809879b3662e612c1cf3b0e1a7ad9e5e7228eb9b6e262be9547ccc063048e952aed1ad51880b325e8864182d6e8acc6da3ef19f6e255946f34f695647b2c37de84b79cfcd436749160220fe531e5808d2cc637ce418884f2fef1b97b61fa85866582672863b95871618e2c213a7ba00fbee53cc3dc69f46b81352d1954ab1fb6b9e3d0da0728c08e70"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x40, 0x5, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5a, 0x3}, @generic={0x9a, 0x23, "198fea7729548ce592e22dc6134614f6e3ba8b06e0ad1822d3901f3f31ad7d9012abd78c181de6cad24d062675a33c467f70f4f270fc42d48c04e998025b10424d4f0a884530ebb12e881bed6ddb23c6b2e8c90b7f00645c38ceb83b9f7f1c899042991f2742c205a2e5118514c21d7d464269e249a3dac10c61700938221ee81aeb722e4aafd03249511cec540924c4788dac08d2859866"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x36, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x9}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x40, 0x9, 0x1, [@generic={0xb8, 0x24, "1b3bfd923433449ffd5d64ef9a12ed869f38644846436c93d1bef9f6f6e430a5ffaef52edaea5a4dbfb255f76054d48698a67726dee1be324ac68c52fdbb356ec5ff454ec6e18bf685a2dfbfd541ad01ea019c891ae70156133693b7a7f563c7089d20560bd6edb4e2f15b17d6960f6b3755f25ff58bbb79160e76625a1ba6ce2d2609440c9a82b583761e970acb4749e5b07f7e1970fcd5a61f3a4a6645ae8402e3da4612fffb4a1f1065c03870cda1ddd02892cd3d"}]}}]}}, {{0x9, 0x4, 0x55, 0x8, 0xd, 0x7c, 0xa2, 0x3c, 0x7, [@hid_hid={0x9, 0x21, 0xcd, 0xff, 0x1, {0x22, 0xbe0}}], [{{0x9, 0x5, 0xd, 0x2, 0x400, 0x9, 0x9, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x54, 0x3a}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x0, 0x3f, 0x6}}, {{0x9, 0x5, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0x0, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0xe8}]}}, {{0x9, 0x5, 0x3, 0xc, 0x3ef, 0x32, 0x1, 0xcd}}, {{0x9, 0x5, 0x9, 0x10, 0x10, 0x3, 0x1f, 0x7}}, {{0x9, 0x5, 0xe, 0x1, 0x187, 0x8, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1ff}]}}, {{0x9, 0x5, 0x80, 0x4, 0x20, 0x1, 0xff, 0x4}}, {{0x9, 0x5, 0x2, 0x10, 0x400, 0x0, 0x7f, 0x3f}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x3, 0x0, 0x40, [@generic={0x101, 0x21, "afa30a963357956518e54d57b73c5ed626b2b5b1dec80843f9882f645a4ac1641c02755dfea2950bb633186586ee2b136272e54cd4a575f866776e8ab8d45a934be55127d2afae92ab8473112951b3e36b7ee9cf06231265adc5794e4bc91064d1c5b1be88cc48ddb9630182ecfeace17c84e376074f323b2c869c861b77821f27cd2390ad575529d1794aa7574d7ae7e2d79723c9aa9180a7528f95c6350eb05ad0d0a79e8c8a7a1ba8909d9c45691b3aad711d3bb66c394542f3dbdd7d06c9f41c2180b8c3848e8bd191639c5500bb9047cfbbdd352cfea928edfc43b20d2b617807e54648d2187d8ef0a041e50091c158ccf001a80296396f4b9cdede7b"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x7, 0x40, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x5}, @generic={0xfe, 0x21, "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"}]}}, {{0x9, 0x5, 0x3, 0x8, 0xf3732fccec5df5f4, 0x80, 0xcc, 0x5, [@generic={0x11, 0xa, "ab62e2ae80571c22f7dfcb372a1902"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x1}]}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0x7, 0x3f, 0x3, [@generic={0xbb, 0x1, "c1ef9cc116206b41865e6b0d48392acec781e4f495fa16c2899b74874d918bd12a73db74f274a9bafac38eb2443a6929c8f3d46072e3462782d6cb118b7c86639348946f2d5c20fb9e8417a3b4123da601f442e81ba9ac756366b18056c9a6b34e0db1bb6b7f9eee8c3ac0ad253ca84770ca74048974152c76e6348642de0f527d54983279851098283d220af1602070934ffac7720c5f9cf71fdecee3738ab37837ab2c62c4c71d2999341e74a0a17c8f71697a50b8b966fb"}, @generic={0x67, 0x10, "a8918d5057ae1e9da6f1ec17e9d98bfa7cd1bf68ab1eb58831a7beb574bcec26dd9c1e147a254111dc4a73270ef21e52e759b226e01db60f7cbab78eb96ad2b15e9a11c5117a8fe53af34c5e546ef67823b5b174ced5af6782bb6fd1cc2e48ba0964357231"}]}}]}}, {{0x9, 0x4, 0xc2, 0x9d, 0x3, 0x3a, 0xd8, 0xdf, 0x9, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "0bccb0"}, {0x5, 0x24, 0x0, 0x4000}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x9, 0x1, 0x7}, {0x6, 0x24, 0x1a, 0x4, 0xa}, [@mbim={0xc, 0x24, 0x1b, 0xc2d, 0x0, 0x1, 0xf1, 0x8000, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x2, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x2}]}, @cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "d9e91dfa7a18"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x401, 0x81, 0x4}, [@ncm={0x6, 0x24, 0x1a, 0x4, 0x21}, @country_functional={0x8, 0x24, 0x7, 0x40, 0x5, [0x2]}, @obex={0x5}]}], [{{0x9, 0x5, 0x7, 0x1, 0x8, 0x9f, 0x9c, 0x0, [@generic={0x7d, 0xf, "5634392ea33cb824fead3ca93d5ee17cd84aab950aa4914755e99429d7166f45dd7cbc04d7f77c4b9b0be15c1ad5f880a64201f30dc9dbf0a41c2b527e474030962a7bf18bed24226245eaf402b3f17891a3dbc7209f5726b1cdf732a1e9358cba3fba8be84af3ee2e63f14295e97303434c47f26a1636b973b0ab"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x5, 0x9, 0x3f}}, {{0x9, 0x5, 0xe, 0x8, 0x20, 0x4, 0x8, 0x5c, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x4}]}}]}}, {{0x9, 0x4, 0x4, 0x8, 0x4, 0xf7, 0x77, 0xd0, 0x0, [], [{{0x9, 0x5, 0xa, 0x1, 0x4fe5844e358ff721, 0x4, 0xf6, 0x80}}, {{0x9, 0x5, 0x0, 0x9, 0x40, 0xe0, 0xfd, 0x7}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x7b, 0x4, 0x5, [@generic={0xb7, 0x9, "f3f811ac6db07184bea6da5de42b5611886c176b476633963f99f6e0080ce6c8c1dfbf276f4d629983e5baa233701fcf58cd976f2652d9762b926c27b763d5fa643b2026922ae20cd0c94ad5ba3b8c385cab063063425189ad76b93a3d17f1d77237cd0b67fa492451c03453f60860e89073a41d627fa93489a87d1abc8136ded9e9f17d62a04a9b4595b46c9cc1180a3d7a47e5fb40aad82ad3c1666f9966eed3c7ac4f1094c0da93599afd75072a313160c2b87f"}, @generic={0xb5, 0x31, "10a102563d7314da665560864e836aaef2ce56478e7a614639992bffb43dbd82e3917d2a565f1d28195dcaa9ad50e7bffbf4135617578a5b1adceb11ff8472850c3bc8ff60c87368f65539fcc9d8ba47db5f615fa034baeacb92ee5d0852706789bc9d67710040435dd67874bb56fbb800893163ccc01b424546e340c6e6aeaffd4c0f7474f9e9ed6d920a0c560d5eb2a488f75caa251528451b5a9d74a411f65992b2ea2aa238d14d77de44ec314422880be0"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x5, 0xc1, 0x7}}]}}]}}]}}, &(0x7f0000001140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x86, 0x7, 0x3f, 0xff, 0x3}, 0x48, &(0x7f0000000080)={0x5, 0xf, 0x48, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "a2aaa986afd1ee24e955e49e8c7962c1"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x5, 0xf, 0x14d1}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "9f4f81def78eb9aa80c3a413d5a20be5"}, @ss_container_id={0x14, 0x10, 0x4, 0xdf, "71b58e9b55b0708bf959431ee699b5e7"}]}, 0x9, [{0x43, &(0x7f0000000140)=@string={0x43, 0x3, "baba463ccf8c397aa9765e2eb81327a998faac05ef067bef6e5792c59acada0178d1893c4c6b1b1e0196ea9f04e4b6773acd39510850cdbfc5fd985e03eaf23223"}}, {0xa6, &(0x7f00000001c0)=@string={0xa6, 0x3, "97e8f2b1459429c450130ae8ec37c2bb46488b8e689d03136dc8eab25f6a59736e018071e0e58ede2e07319277f0d19ad4e00be25f72197d13c244a490e5e91aa0e9b2044aa6b00495da6f005517b18e3027e7c5006c0749ff714442d3d006ffdf24f06baa1298fc1328a605fb12c8b0737c4508db7f9850c942868ee0e2665bd6a219ae4c91bdfea410836c33d79da75f7d93a34b32f91c269d0549a5818801c7511e74"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x804}}, {0x47, &(0x7f0000000f40)=@string={0x47, 0x3, "584bf54d5675fef03f43380f00baf7522c405378978b99431cde5584f10ff0815341876551661b2429415e578827e253e83913f9e9d28c1f42da47767d5872cd35863ada39"}}, {0x6, &(0x7f0000000fc0)=@string={0x6, 0x3, "dda4e62a"}}, {0x64, &(0x7f0000001000)=@string={0x64, 0x3, "e3ec500be1dc9eb22733d0a621699b91bfba18f06ea0b7adb95eb1e16dfca8b8fd0b5d99a4b9432d5c6c231b3876b4fffbb1a0aa091b83b0e066e6b0ca6c629d240375e108f45398cb31a3560f43ee16f9bff898fd59e6060807e9dd17720f0de25c"}}, {0xa5, &(0x7f0000001080)=@string={0xa5, 0x3, "009229756b637ee5bd7470ee4a74bcd835429a601adc631712f1dc69bd8a40b51c9ceff08aa819e8e32edb9da71b5f5ffaecd5abfcd414379b2332ab4e01f06340c5f9f57d28dd42bd5fe8a627e955f409c2fb45d56ddb9375998fad6acb2b7abfd2b03b67ef1928e55db8b7190a0fc099f5d372ede8100dec0728f579f1c634273d3fb04a5c2f8aca57c1f4d1f890f769e3cb2dc9fec78ec959c1d369809e1455869c"}}]}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000000)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:48:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$pptp(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r6, 0x211, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r6, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gre0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffd51, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000040)="d8", 0x1}], 0x3, &(0x7f0000000780)=[{0x20}], 0x10}, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) 20:48:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb0800450000380000000000019078ac1e0001ac1414aa03049078030007004500000000000000000100007f0000017f00000100006371ae9b1c0148def1f7be9bf7769ed135618811dee8f82ba948e87e8f3ee215038949c8a468a166b6e23286f9306c86a9a06f9b0d164d0a2ac9b75ddc8505593557d72bff90ca309c49605b1e9f60bd1123c3225bbd24a2c9eadd466219b0a1f5fb2dff9c96da4c412dc27d41580e77e65bb04e33f55c090de77835b9a56bab47bbe96266ec1283e4d8b1059b35f345cee0383af7594e28381631461c06049bfa9bca5789c037a3ae401048b81d91bc86ce"], 0x0) 20:48:44 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 602.120021][T12992] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 20:48:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c3510000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fddbdf25100000005c000180060004004e220000080009006b0000000c000700040000000b000000080008000100000014000300fe8000000000000000000000000000aa060004004e2400000800080001000000080008001f000000060004004e22000008000500000000"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x8050) ftruncate(0xffffffffffffffff, 0x2081fe) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0xfffffffffffffe1c, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NET={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:48:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 20:48:45 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x800, 0xfffffffb, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) [ 602.528692][ T8697] usb 4-1: new high-speed USB device number 10 using dummy_hcd 20:48:45 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:48:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x1) [ 602.947961][ T8697] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.959683][ T8697] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 602.969892][ T8697] usb 4-1: New USB device found, idVendor=056a, idProduct=0100, bcdDevice= 0.00 [ 602.979112][ T8697] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:48:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 603.116672][ T8697] usb 4-1: config 0 descriptor?? 20:48:46 executing program 1: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x3}) 20:48:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 603.518416][ T8697] usbhid 4-1:0.0: can't add hid device: -71 [ 603.524894][ T8697] usbhid: probe of 4-1:0.0 failed with error -71 [ 603.587463][ T8697] usb 4-1: USB disconnect, device number 10 [ 603.988249][ T8697] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 604.384830][ T8697] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 604.396006][ T8697] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 604.406130][ T8697] usb 4-1: New USB device found, idVendor=056a, idProduct=0100, bcdDevice= 0.00 [ 604.415441][ T8697] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.479816][ T8697] usb 4-1: config 0 descriptor?? [ 604.732634][T12993] udc-core: couldn't find an available UDC or it's busy [ 604.739865][T12993] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 605.062292][ T8697] usbhid 4-1:0.0: can't add hid device: -71 [ 605.068685][ T8697] usbhid: probe of 4-1:0.0 failed with error -71 [ 605.083393][ T8697] usb 4-1: USB disconnect, device number 11 [ 605.750496][ T8696] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 606.149336][ T8696] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.160491][ T8696] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.170854][ T8696] usb 4-1: New USB device found, idVendor=056a, idProduct=0100, bcdDevice= 0.00 [ 606.180102][ T8696] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.295637][ T8696] usb 4-1: config 0 descriptor?? 20:48:49 executing program 3: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x1006}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffffffffff1a) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000340), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) 20:48:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7a468000000c6f5512db3e2be521da27d76ce970484", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 20:48:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x300}, 0x14}}, 0x0) 20:48:49 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a40802000404060003000000050008a000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x8d0}}, 0x0) 20:48:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0xc) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 20:48:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) [ 606.580967][ T8696] usbhid 4-1:0.0: can't add hid device: -71 [ 606.587437][ T8696] usbhid: probe of 4-1:0.0 failed with error -71 [ 606.657512][T13072] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 606.667445][ T8696] usb 4-1: USB disconnect, device number 12 20:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 607.158315][T13072] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 20:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 20:48:50 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 20:48:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000300)=""/137) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) sched_rr_get_interval(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:48:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 20:48:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:48:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 20:48:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000500)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602122511253508b5a4496728c2a46e1bc340e29b9ab9b71531c697624483004c63e2836283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf488cf16efa3b66de441adb44a1f45234af0e7317f1ec9f9a795c216302000000000000008253e97cfce93fc5f654a500ba171f56deb945442d8a0543e16a65ca0f34703c59b656bf0d844ecf1aea01f10f6241cd0e06bc1f99bdfdfcb8a934"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 20:48:51 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 20:48:51 executing program 1: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x4, 0x2, {}, {}, {}, {}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 20:48:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(r0) 20:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0x39, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xd, 0x1, 0x0, 0x1, [@generic="2aabfe682bb68babaa"]}]}, 0x28}}, 0x0) 20:48:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r1}, 0x38) 20:48:51 executing program 0: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, &(0x7f00000001c0)) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000300)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 20:48:52 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 20:48:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ICMPV6_CODE_MASK={0x5}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:48:52 executing program 1: syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x30, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 20:48:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 20:48:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 20:48:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb003) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 610.050429][T13148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 610.484087][T13148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:53 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x3, 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRESOCT, @ANYBLOB="01000000000000000000010000000c0099000000000002"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 20:48:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 20:48:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760005000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010003, 0x0) 20:48:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket(0x40000000015, 0x5, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$P9_RCLUNK(r0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:48:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 20:48:54 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x73) sendmsg$kcm(r0, &(0x7f0000004640)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) [ 611.255068][T13180] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) [ 611.440131][T13183] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 611.651813][T13188] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 20:48:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}}]}]}, 0x13c}}, 0x0) 20:48:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PACKETS={0xc}]}]}, 0x4c}}, 0x0) 20:48:54 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bc4b10", 0x18, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}]}}}}}, 0x0) 20:48:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x3, "b7"}, @mss={0x5, 0x4}, @fastopen={0x22, 0x8, "2c3265ff010e"}, @mptcp=@add_addr={0x1e, 0x11, 0x0, 0x11, 0x0, @private, 0x0, "a26c273fe1f355"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x5, "985f1d"}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 20:48:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f00000017c0), 0x20a, 0x500, 0x800000) 20:48:55 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0xe) 20:48:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clock_settime(0x0, 0x0) 20:48:55 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) [ 612.398921][T13201] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 612.610025][T13208] binder: 13207:13208 ioctl 4018f50b 0 returned -22 20:48:55 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x3400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 20:48:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:48:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) [ 612.895334][T13220] --map-set only usable from mangle table 20:48:56 executing program 2: fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 20:48:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)}], 0x2) 20:48:56 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d4, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:48:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 20:48:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x58, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:48:59 executing program 2: set_mempolicy(0x0, 0x0, 0x0) r0 = io_uring_setup(0x1, &(0x7f0000000040)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x8fa0000, r1) 20:48:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:48:59 executing program 1: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff168"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:48:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 20:48:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 20:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) [ 616.604034][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:48:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 20:48:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) [ 616.733945][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 616.784112][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@delsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 20:49:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db1810081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) [ 617.385696][T13301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 617.404414][T13301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 617.414044][T13301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:49:00 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r0) 20:49:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 20:49:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r1, r2, 0x0, 0x80000005) 20:49:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1, 0x5}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 20:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x1b4, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 20:49:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1c8, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x8d, 0x14, {{'sha1\x00'}, 0x208, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67"}}]}, 0x1c8}}, 0x0) 20:49:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x6}, 0xc) 20:49:02 executing program 0: r0 = fsopen(&(0x7f00000000c0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000140)='posixacl\x00', 0x0, 0x0) 20:49:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001640)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:49:02 executing program 3: getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 619.578511][T13373] tipc: All keys are flushed! 20:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001880e0000000030000000000000000f659000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:49:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @sliced}) 20:49:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000200)=ANY=[], 0x1f) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_STATFS(r3, &(0x7f0000000140)={0x60}, 0x60) ftruncate(r2, 0x2008000) sendfile(r2, r2, &(0x7f00000001c0), 0x808100000002) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 619.878628][T13383] xt_hashlimit: Unknown mode mask 1B4, kernel too old? 20:49:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000540)=""/48) 20:49:03 executing program 1: r0 = io_uring_setup(0x6d, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 20:49:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000002c0)) 20:49:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x36010000, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 20:49:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 20:49:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) ppoll(&(0x7f00000000c0)=[{r0}, {r3}], 0x2, &(0x7f0000000140), 0x0, 0x0) 20:49:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000200)=0x7) ppoll(&(0x7f0000000100)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 620.994162][T13412] Cannot find add_set index 0 as target [ 621.021242][T13411] Cannot find add_set index 0 as target 20:49:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 20:49:04 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:49:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x500e, 0x0) 20:49:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0xfffffeec}, 0x48) 20:49:04 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000200), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:49:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) 20:49:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="01aa440a7f9939a20b4d450a8b17915f7e4af24f7fa5912aca495fff23cd02d45631dd83a8970e26d8a0582d8a6ce2dc8411a7faef47a8a10852a09ebc8c2ac01b89b772329ca95861c05400c802450d795703ab351ce9869a898639df167ab55bbf111aa27eaf50ed99e7def90a40ea159f14cb599f0bb8cf", 0x79, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r5, r4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) [ 622.141167][T13455] not chained 20000 origins [ 622.145809][T13455] CPU: 1 PID: 13455 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 622.154488][T13455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.164539][T13455] Call Trace: [ 622.167836][T13455] dump_stack+0x21c/0x280 [ 622.172174][T13455] ? _raw_spin_unlock_bh+0x4b/0x60 [ 622.177297][T13455] kmsan_internal_chain_origin+0x6f/0x130 [ 622.183121][T13455] ? kmsan_get_metadata+0x116/0x180 [ 622.188329][T13455] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 622.194330][T13455] ? kmsan_internal_set_origin+0x75/0xb0 [ 622.199977][T13455] ? __msan_get_context_state+0x9/0x20 [ 622.205501][T13455] ? kfree+0x2d/0x3000 [ 622.209573][T13455] ? ____sys_recvmsg+0x9fe/0xcf0 [ 622.214526][T13455] ? kmsan_get_metadata+0x116/0x180 [ 622.219727][T13455] ? kmsan_set_origin_checked+0x95/0xf0 [ 622.225303][T13455] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 622.231378][T13455] ? _copy_from_user+0x201/0x310 [ 622.236325][T13455] ? kmsan_get_metadata+0x116/0x180 [ 622.241529][T13455] __msan_chain_origin+0x50/0x90 [ 622.246469][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.251057][T13455] ? __msan_chain_origin+0x90/0x90 [ 622.256168][T13455] ? ktime_get_ts64+0x79f/0x8d0 [ 622.261038][T13455] ? __msan_poison_alloca+0xf0/0x120 [ 622.266318][T13455] ? __se_sys_recvmmsg+0xd3/0x410 [ 622.271333][T13455] ? __se_sys_recvmmsg+0xd3/0x410 [ 622.276348][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.281306][T13455] ? __prepare_exit_to_usermode+0x16c/0x560 [ 622.287187][T13455] ? kmsan_get_metadata+0x116/0x180 [ 622.292380][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.297224][T13455] do_syscall_64+0xad/0x160 [ 622.301727][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.307603][T13455] RIP: 0033:0x45d5b9 [ 622.311478][T13455] Code: Bad RIP value. [ 622.315536][T13455] RSP: 002b:00007fd05bf18c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 622.323935][T13455] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 622.331890][T13455] RDX: 00000000000004d7 RSI: 0000000020002440 RDI: 0000000000000004 [ 622.339846][T13455] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 622.347806][T13455] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 622.355765][T13455] R13: 000000000169fb6f R14: 00007fd05bf199c0 R15: 000000000118cf4c [ 622.363731][T13455] Uninit was stored to memory at: [ 622.368746][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.374454][T13455] __msan_chain_origin+0x50/0x90 [ 622.379376][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.383957][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.389010][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.393856][T13455] do_syscall_64+0xad/0x160 [ 622.398343][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.404261][T13455] [ 622.406577][T13455] Uninit was stored to memory at: [ 622.411590][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.417309][T13455] __msan_chain_origin+0x50/0x90 [ 622.422227][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.426805][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.431763][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.436601][T13455] do_syscall_64+0xad/0x160 [ 622.441084][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.446945][T13455] [ 622.449254][T13455] Uninit was stored to memory at: [ 622.454262][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.459965][T13455] __msan_chain_origin+0x50/0x90 [ 622.464887][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.469460][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.474383][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.479218][T13455] do_syscall_64+0xad/0x160 [ 622.483706][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.489580][T13455] [ 622.491889][T13455] Uninit was stored to memory at: [ 622.496901][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.502605][T13455] __msan_chain_origin+0x50/0x90 [ 622.507530][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.512107][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.517028][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.521880][T13455] do_syscall_64+0xad/0x160 [ 622.526370][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.532236][T13455] [ 622.534541][T13455] Uninit was stored to memory at: [ 622.539553][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.545257][T13455] __msan_chain_origin+0x50/0x90 [ 622.550196][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.554768][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.559687][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.564531][T13455] do_syscall_64+0xad/0x160 [ 622.569018][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.574883][T13455] [ 622.577190][T13455] Uninit was stored to memory at: [ 622.582207][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.587907][T13455] __msan_chain_origin+0x50/0x90 [ 622.592827][T13455] do_recvmmsg+0x11ba/0x22c0 [ 622.597399][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.602320][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.607150][T13455] do_syscall_64+0xad/0x160 [ 622.611632][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.617497][T13455] [ 622.619814][T13455] Uninit was stored to memory at: [ 622.624819][T13455] kmsan_internal_chain_origin+0xad/0x130 [ 622.630519][T13455] __msan_chain_origin+0x50/0x90 [ 622.635437][T13455] do_recvmmsg+0x11ba/0x22c0 20:49:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x31, 0x0, 0xf}]}}}], 0x18}, 0x0) [ 622.640007][T13455] __se_sys_recvmmsg+0x247/0x410 [ 622.644929][T13455] __x64_sys_recvmmsg+0x62/0x80 [ 622.649768][T13455] do_syscall_64+0xad/0x160 [ 622.654258][T13455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.660122][T13455] [ 622.662431][T13455] Local variable ----msg_sys@do_recvmmsg created at: [ 622.669087][T13455] do_recvmmsg+0xbf/0x22c0 [ 622.673489][T13455] do_recvmmsg+0xbf/0x22c0 20:49:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 20:49:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:49:05 executing program 2: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2000aab8) 20:49:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x3cd9, 0x20c49a, 0x0, 0x8) 20:49:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 20:49:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000340)=""/179, 0xb3}], 0x3}}], 0x34c, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f&', 0x2, 0x11, 0x0, 0x0) 20:49:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 20:49:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000580)) 20:49:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:49:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local}, 0xc) 20:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:49:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) write(r0, &(0x7f0000000000), 0x52698b21) 20:49:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:49:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x905, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000280)}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r1, &(0x7f0000000200)=[{{&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000580)="57812f21a72c7bd2a335e79d92eeed44435180982c6295f5c5243618eadd2641e2d92b0b9c6d2b8920ce4ada72303264662d1f85691e5f252c3e1ef3493c077f3585c171", 0x44}], 0x2}}], 0x1, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="002564b6101ef1646838ab8d8db560029a822dad8c052dad742c435854f3295a1f24210d2b42ca141e4328ad51918f805b5866881cbf4e951f4047ad392e2469bf75e94c7d2be6dc6a17c505f04c872759d03c11263f63506314d22c6e63b81da8f241f8517dcca3a11b45020e5b6b9d5f993226bd14146fa1dd55a8d14c1d7b", 0xffffffffffffffae, 0x4042051, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:49:08 executing program 2: 20:49:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000001380)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 20:49:08 executing program 1: 20:49:08 executing program 3: 20:49:08 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:49:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 20:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 20:49:09 executing program 0: 20:49:09 executing program 4: 20:49:09 executing program 3: 20:49:09 executing program 1: 20:49:09 executing program 2: 20:49:09 executing program 0: 20:49:10 executing program 5: 20:49:10 executing program 2: 20:49:10 executing program 3: 20:49:10 executing program 1: 20:49:10 executing program 0: 20:49:10 executing program 4: 20:49:10 executing program 5: 20:49:10 executing program 2: 20:49:10 executing program 3: 20:49:10 executing program 1: 20:49:10 executing program 0: 20:49:10 executing program 4: 20:49:10 executing program 5: 20:49:10 executing program 2: 20:49:11 executing program 3: 20:49:11 executing program 1: 20:49:11 executing program 0: 20:49:11 executing program 4: 20:49:11 executing program 5: 20:49:11 executing program 2: 20:49:11 executing program 3: 20:49:11 executing program 1: 20:49:11 executing program 4: 20:49:11 executing program 0: 20:49:11 executing program 2: 20:49:11 executing program 5: 20:49:12 executing program 3: 20:49:12 executing program 1: 20:49:12 executing program 0: 20:49:12 executing program 4: 20:49:12 executing program 2: 20:49:12 executing program 5: 20:49:12 executing program 1: 20:49:12 executing program 3: 20:49:12 executing program 0: 20:49:12 executing program 4: 20:49:12 executing program 2: 20:49:12 executing program 5: 20:49:12 executing program 1: 20:49:12 executing program 3: 20:49:13 executing program 0: 20:49:13 executing program 4: 20:49:13 executing program 2: 20:49:13 executing program 5: 20:49:13 executing program 1: 20:49:13 executing program 3: 20:49:13 executing program 0: 20:49:13 executing program 4: 20:49:13 executing program 5: 20:49:13 executing program 2: 20:49:13 executing program 1: 20:49:13 executing program 3: 20:49:13 executing program 4: 20:49:13 executing program 0: 20:49:14 executing program 5: 20:49:14 executing program 1: 20:49:14 executing program 4: 20:49:14 executing program 2: 20:49:14 executing program 3: 20:49:14 executing program 0: 20:49:14 executing program 5: 20:49:14 executing program 1: 20:49:14 executing program 4: 20:49:14 executing program 2: 20:49:14 executing program 3: 20:49:14 executing program 0: 20:49:14 executing program 5: 20:49:14 executing program 4: 20:49:15 executing program 1: 20:49:15 executing program 3: 20:49:15 executing program 0: 20:49:15 executing program 2: 20:49:15 executing program 4: 20:49:15 executing program 5: 20:49:15 executing program 1: 20:49:15 executing program 3: 20:49:15 executing program 0: 20:49:15 executing program 2: 20:49:15 executing program 4: 20:49:15 executing program 5: 20:49:15 executing program 1: 20:49:16 executing program 0: 20:49:16 executing program 3: 20:49:16 executing program 5: 20:49:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) 20:49:16 executing program 2: 20:49:16 executing program 1: 20:49:16 executing program 0: [ 633.510975][T13644] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 20:49:16 executing program 3: 20:49:16 executing program 5: 20:49:16 executing program 2: 20:49:16 executing program 4: 20:49:17 executing program 1: 20:49:17 executing program 3: 20:49:17 executing program 0: 20:49:17 executing program 5: 20:49:17 executing program 1: 20:49:17 executing program 2: 20:49:17 executing program 4: 20:49:17 executing program 3: 20:49:17 executing program 0: 20:49:17 executing program 5: 20:49:17 executing program 2: 20:49:17 executing program 1: 20:49:17 executing program 4: 20:49:18 executing program 0: 20:49:18 executing program 3: 20:49:18 executing program 2: 20:49:18 executing program 5: 20:49:18 executing program 1: 20:49:18 executing program 0: 20:49:18 executing program 4: 20:49:18 executing program 3: 20:49:18 executing program 2: 20:49:18 executing program 5: 20:49:18 executing program 0: 20:49:18 executing program 1: 20:49:18 executing program 4: 20:49:19 executing program 3: [ 635.981662][ T8700] Bluetooth: hci4: command 0x0406 tx timeout 20:49:19 executing program 2: 20:49:19 executing program 5: 20:49:19 executing program 0: 20:49:19 executing program 1: 20:49:19 executing program 4: 20:49:19 executing program 3: 20:49:19 executing program 2: 20:49:19 executing program 5: 20:49:19 executing program 0: 20:49:19 executing program 1: 20:49:19 executing program 4: 20:49:20 executing program 3: 20:49:20 executing program 2: 20:49:20 executing program 0: 20:49:20 executing program 5: 20:49:20 executing program 1: 20:49:20 executing program 4: 20:49:20 executing program 2: 20:49:20 executing program 3: 20:49:20 executing program 0: 20:49:20 executing program 1: 20:49:20 executing program 5: 20:49:20 executing program 4: 20:49:21 executing program 2: 20:49:21 executing program 3: 20:49:21 executing program 0: 20:49:21 executing program 5: 20:49:21 executing program 1: 20:49:21 executing program 4: 20:49:21 executing program 3: 20:49:21 executing program 2: 20:49:21 executing program 0: 20:49:21 executing program 1: 20:49:21 executing program 5: 20:49:21 executing program 4: 20:49:21 executing program 3: 20:49:22 executing program 2: 20:49:22 executing program 0: 20:49:22 executing program 1: 20:49:22 executing program 5: 20:49:22 executing program 4: 20:49:22 executing program 3: 20:49:22 executing program 2: 20:49:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x7000}, 0x8) 20:49:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0x98) 20:49:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0xe2) 20:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000580)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/212, 0xd4}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) shutdown(r4, 0x0) 20:49:22 executing program 3: 20:49:22 executing program 2: 20:49:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000580)=@in6={0x1c, 0x1c, 0x1}, 0x7) 20:49:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001740)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x9}, 0x8) 20:49:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001440)="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", 0x5ad}], 0x1}, 0x0) 20:49:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0x98) 20:49:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) dup2(r1, r0) 20:49:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001680)="d50c6c70e06a170b950c8caf2c4c86807a0543c244e1156bb905e8942ec2019b59f1e27d20ddcf2c7c0969b8bbf0d21db53713b90cac06831203d4a07f64244ccde3901a7b3fa499a61cf6cbd5afc02822f03139f1d62753d460f0c17673ad040b20d14a2cf4c9a6eb5034a49804da67d1b7cbe00be7f11c658e8faed04126067cb2fa8c9549dd2f9a157b111fcb725c41eef34fb1b9e1c706f3e939f8ee3a846b3fd2da6198d0944ae3", 0xaa}, {&(0x7f0000000340)="9a80d714c488942fbf3936f791bcef19b1f1b5b647755b7cda4101ff8c0e16d37fedd7e63ff8bf28e27038f56b08f4ef6821b7d5915c8d47969c5ef00c5ec8272343f57e294b9ffb857b12a1cb25486bf9e5cd5f07e4f4b57391dc82faba92ad39478b616eff3a8ef9c72ea11e73f6811facd75473df00774a7744ce09aa076e9fc1e7d369d42fc3d2e043b20554c789a34932bba4ab8ba90fcb9d926710da6dba943581852a4cdb68b50f48f1fc14609dc4316e6ebab134fb2ec0328b9256a434cb5e62160a6af3fbe2212fc0fad362f61a44bc6261553b92204b962660d532784ac2a183", 0xe5}, {&(0x7f0000000240)="338a5efb0e9df2fcccd5abc7e487d8c04259e80371cc74bc65466b76f5053d31a0c2ad8f260019dca58125f8ab1ab984b313d2c425df08913ccc6fe4ec1aeb21d4ef1c890360f33652f5317c721301aa70cb77bfaf52305de6344922984c5eab1af54f1188477d90168baad82add37b585e26606cbe42e69ecd3a03685cfc9eeea5543dbde57abd3693a3191e2", 0x8d}, {&(0x7f0000000440)="021c83ad4672d27d19d1edf16e1e84cb0d7044869d419c61cea157afde1326eff189865cdb6034fa83b449c739b818583c182412e2151d30fe764aed3f2f3470977810e34beef6debea2019aeac31becb71e924f41ca695e417864e6280e3e947a46467c8ddd647d725ae856097e4c0668d00bbe4951066c6921e9f45889", 0x7e}, {&(0x7f00000004c0)="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", 0x313}], 0x5}, 0x0) sendto$inet(r0, &(0x7f0000000900)="dc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="10023421ac1400aa"], 0x8c) 20:49:23 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000080)=ANY=[], 0x3ef) 20:49:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="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", 0x5ac}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000033c0)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec852bdbc6117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}, {&(0x7f0000001440)="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", 0xae4}], 0x2}, 0x0) 20:49:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x9, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}], 0x7, 0x48) shutdown(r3, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) 20:49:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0x98) 20:49:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:49:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:49:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}, 0x0) 20:49:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0, 0xfefd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:49:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000140)="18", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0x98) 20:49:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 20:49:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000), 0x44) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000340)=""/212, 0xd4}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 20:49:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 20:49:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000033c0)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec852bdbc6117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}, {&(0x7f0000001440)="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", 0xae4}, {&(0x7f00000022c0)="fc12d0d5", 0x4}], 0x3}, 0x0) 20:49:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)='z', 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 20:49:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 20:49:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000100), 0x4) 20:49:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xaae0, 0x0, 0x0, 0x800e007d7) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:49:25 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000080)="4debea5da80347d1", 0x8, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 20:49:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000016c0)=ANY=[], 0x8c) 20:49:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 20:49:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:49:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 20:49:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x3, [0x3, 0x1, 0x0]}, 0xa) 20:49:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)=0xfc) 20:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000), 0x44) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 20:49:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="02008739", @ANYRES32=0x0], &(0x7f0000001700)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2300000000a5e42e5c4ccb4184cbbd117c863b8cd800"/128, @ANYRES32=r2], &(0x7f0000000200)=0x98) 20:49:27 executing program 3: setrlimit(0x9, &(0x7f0000000000)) socket$inet6_sctp(0x1c, 0x5, 0x84) 20:49:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:49:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480), &(0x7f0000000540)=0x98) 20:49:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="10023421ac1400aa"], 0x8c) 20:49:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 20:49:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x8e}, 0x98) 20:49:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x3, 0x1]}, 0x8) 20:49:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r2, &(0x7f00000018c0)=[{&(0x7f00000007c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00926) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:49:28 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c}, 0x1c) 20:49:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000033c0)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec852bdbc6117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}, {&(0x7f0000001440)="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", 0xad4}], 0x2}, 0x0) 20:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000580)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) shutdown(r4, 0x0) 20:49:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000016c0)=ANY=[@ANYBLOB="10024e237f000001"], 0x8c) 20:49:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000b40)=""/188, 0xbc}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r5, 0x0) accept(r5, 0x0, 0x0) shutdown(r4, 0x0) 20:49:28 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x2001, &(0x7f0000000180)=ANY=[], 0x8) 20:49:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 20:49:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001740)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)={r6}, 0x8) 20:49:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000240)="ef", 0x1}], 0x1}, 0x0) 20:49:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="34002cbca6ad32f1d335fd53c2e92dbe953062fa0272df12238515c9ccfb04be54f2d1701074d89b77a177f5ec583782a0aa1ec0b4a3d06d4d08866c7ed88b5940d6a8d95231db8146704405576a6d79f284a875079049f7c0a99e655bd3645f6191f65e9c50328716e39f31309497cfb9eae2d686bf0533c14a8043e40d118a998c194e21b26596c9743980974226653f6e40124319137926959dd4f6470859dd998bf14e8ff10d3612c2b2ffdb157ae793c65a2e0f34037a0760b8ff1a44fedcbbd24866bd215be32dfb8060c0e3fd4a59846127c37e88548cf0d05f488f7502764d9449589226856e1494eb034f17652d198be7900614401322c97c2ac44c66f21d209ec1a246d71b79f97712d9f3915760ee7ba5471faee2264e063310f24bc955b36828d832cee89a4f7d8f9d3b3d07446f30be3d87995889737553f7e0fd3bc661e0a7b3607486449cad58c091582832a3647feae06bd3188c78cec92ae159e1eebf60110e8f389b92cb3bb722ff7e0cc56c175822310e2fda22dc5d105e6af25dc34a25c1c3a2ae4cdd18f5e139cda07c48301c26cf5e11586945f855c09b600f740700cb003636834207d1ef0a240fd4da91c788cf7e9c8e508fe9b8d13af603674975ecad6d34179f6f7e29170856e78b92e812c3e62c8137796b95180d6989c2afd4fd3a640ef92b7f85218ce1a4f36cf6cc1d0d8930239c68a5e678a04d0ba932c0f131a7c96839887ac3067bee815952e5a2f1a70b62344d23c24f6cef63bb68cd2d72bf8b7b5ba77e73edf8b6a545a01f6d9234ebacc7e54767fdbcb1c3e0c2feb3e6c2be377610665e2698f5a8c6f4d4951e0c0554ddeb6cf49185e5d8519670bd156826db75a58c5e5a4354e4609f733594a401678dd0fa0c14d1ee1c3945b2cfc4a9041c33595ffeba7c2aa70094b872c9490f2d25697135b8e2a7f2ad24b26397146369c3d7beead96810679fbdffc1749f9c9156a66732810183ab240d19dd6c6fafcc22e85fa3a2b3107dc36c7c36362db11825b0f917b63057779af129b286fd67c3c35ddeab045820aca2d529fa93d838044133d963bb17d3f2825e03032fcf3b2fffb1e38c793efb7b1bde363af8915fc8827e87567fd9c4543f7badc8cfec276b23184b6d1cd3cd17273af122ba638febc3ea1c80ea3a8dfffdd7c6a4dca7c9d7b016fcad9517479953e7d73ec7088c3b623a5dcd5143b9936a683bacb098067c66b7dffd4cf173607e99b61f9f3cb62d0f8698d728b0f7bc0c39d2411d2ef37ff62b0b371358411fda77cc4c284e1c796f2b3a5d3981de0b4eb4f42cf90ee6bd85e6faca5eea850b7297041d37b0a0dc378c02a043ba57d0c8b1cc8ef90f3167cd0ec866b18ec6efc37d304aec9c4ad1a880f8bd0d9510d4c8e82e3fd9e47a8e311b9233e556ac9fa7b718f9109855d109bbb29f46646794b4a3a12931c95b7a0c1223e388caecae8449e6d282cc5d8cbfe969b4c7704262c490cae3a82da9ff3800a89e5fd5c150e7278d71affb6e5fe58fad637a855c8fc7fb382c86c85cbb6b490ca9628e2df9f5caf5d32d0dca653f56fc744de222f1cb14d809e69170c6c3dcfe64493fc512e54f0a2d53bbfa3bca8a792e6a3c552fc94cc628de2bb811d48df985d0de553c5d2ba6647609dbba643e9308f3c41c22e2d92bb20fe786938ad68960f52f2aa5ff23491339fe62c4a9f2da8c4f44c3d6a2e3551a855d8b1682c4eb5de3989fb8703be66033fb76be38c71add38a0aa0034764df4f3f0b87d2b077eb33a373c1168805bf789e9119ff8a3504a158c495ac3591baf0d740118a8c8a68b0857cb0752b36415c8cd5ab2207345a5e40b7611bb9d275241319880751e8c0c68d7ed05ce40c701115945ceb032185eceb74c5b4110d9136e16bf31bdc33ab1bc9a31ff65f0f5cb04bfcd9eee44acc7c13680b057f9cd25a3693cc91623e276b3485d3ecf024ed09b465af3444a337d3d0e94048d9318da197a271e5315f7960238537c6aba6e808b6e167bfcf10ee3c05dde531423cf820c40e08c", 0x5ac}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000033c0)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec852bdbc6117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}, {&(0x7f0000001440)="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", 0x537}], 0x2}, 0x0) 20:49:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) msgsnd(0xffffffffffffffff, &(0x7f0000000080)={0x1}, 0x8, 0x0) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000000)={0x80000000001c00}, &(0x7f0000000040)=0xe2) 20:49:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000000)={0x2}, 0x1) 20:49:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:49:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)="ef", 0x1}], 0x1, &(0x7f00000005c0)=[@authinfo={0x10}], 0x10}, 0x0) 20:49:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000), 0x44) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 20:49:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 20:49:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x32, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:49:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 20:49:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001680)="d50c6c70e06a170b950c8caf2c4c86807a0543c244e1156bb905e8942ec2019b59f1e27d20ddcf2c7c0969b8bbf0d21db53713b90cac06831203d4a07f64244ccde3901a7b3fa499a61cf6cbd5afc02822f03139f1d62753d460f0c17673ad040b20d14a2cf4c9a6eb5034a49804da67d1b7cbe00be7f11c658e8faed04126067cb2fa8c9549dd2f9a157b111fcb725c41eef34fb1b9e1c706f3e939f8ee3a846b3fd2da6198d0944ae3", 0xaa}, {&(0x7f0000000340)="9a80d714c488942fbf3936f791bcef19b1f1b5b647755b7cda4101ff8c0e16d37fedd7e63ff8bf28e27038f56b08f4ef6821b7d5915c8d47969c5ef00c5ec8272343f57e294b9ffb857b12a1cb25486bf9e5cd5f07e4f4b57391dc82faba92ad39478b616eff3a8ef9c72ea11e73f6811facd75473df00774a7744ce09aa076e9fc1e7d369d42fc3d2e043b20554c789a34932bba4ab8ba90fcb9d926710da6dba943581852a4cdb68b50f48f1fc14609dc4316e6ebab134fb2ec0328b9256a434cb5e62160a6af3fbe2212fc0fad362f61a44bc6261553b92204b962660d532784ac2a183", 0xe5}, {&(0x7f0000000240)="338a5efb0e9df2fcccd5abc7e487d8c04259e80371cc74bc65466b76f5053d31a0c2ad8f260019dca58125f8ab1ab984b313d2c425df08913ccc6fe4ec1aeb21d4ef1c890360f33652f5317c721301aa70cb77bfaf52305de6344922984c5eab1af54f1188477d90168baad82add37b585e26606cbe42e69ecd3a03685cfc9eeea5543dbde57abd3693a3191e2", 0x8d}, {&(0x7f0000000440)="021c83ad4672d27d19d1edf16e1e84cb0d7044869d419c61cea157afde1326eff189865cdb6034fa83b449c739b818583c182412e2151d30fe764aed3f2f3470977810e34beef6debea2019aeac31becb71e924f41ca695e417864e6280e3e947a46467c8ddd647d725ae856097e4c0668d00bbe4951066c6921e9f45889", 0x7e}, {&(0x7f00000004c0)="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", 0x313}], 0x5}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="10023421ac1400aa"], 0x8c) 20:49:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x80000000000000b7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8) 20:49:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffe43, 0x2}, 0x10) 20:49:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000033c0)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec852bdbc6117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db", 0x55}, {&(0x7f0000001440)="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", 0x558}], 0x2}, 0x0) 20:49:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x3, 0x3]}, 0x8) 20:49:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), 0x8) 20:49:30 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:49:30 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c}, 0x1c) 20:49:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000), 0x8) 20:49:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1) 20:49:31 executing program 4: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c}, 0x1c) 20:49:31 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 20:49:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 20:49:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 20:49:31 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = dup(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r4, r3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 20:49:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="34002cbca6ad32f1d335fd53c2e92dbe953062fa0272df12238515c9ccfb04be54f2d1701074d89b77a177f5ec583782a0aa1ec0b4a3d06d4d08866c7ed88b5940d6a8d95231db8146704405576a6d79f284a875079049f7c0a99e655bd3645f6191f65e9c50328716e39f31309497cfb9eae2d686bf0533c14a8043e40d118a998c194e21b26596c9743980974226653f6e40124319137926959dd4f6470859dd998bf14e8ff10d3612c2b2ffdb157ae793c65a2e0f34037a0760b8ff1a44fedcbbd24866bd215be32dfb8060c0e3fd4a59846127c37e88548cf0d05f488f7502764d9449589226856e1494eb034f17652d198be7900614401322c97c2ac44c66f21d209ec1a246d71b79f97712d9f3915760ee7ba5471faee2264e063310f24bc955b36828d832cee89a4f7d8f9d3b3d07446f30be3d87995889737553f7e0fd3bc661e0a7b3607486449cad58c091582832a3647feae06bd3188c78cec92ae159e1eebf60110e8f389b92cb3bb722ff7e0cc56c175822310e2fda22dc5d105e6af25dc34a25c1c3a2ae4cdd18f5e139cda07c48301c26cf5e11586945f855c09b600f740700cb003636834207d1ef0a240fd4da91c788cf7e9c8e508fe9b8d13af603674975ecad6d34179f6f7e29170856e78b92e812c3e62c8137796b95180d6989c2afd4fd3a640ef92b7f85218ce1a4f36cf6cc1d0d8930239c68a5e678a04d0ba932c0f131a7c96839887ac3067bee815952e5a2f1a70b62344d23c24f6cef63bb68cd2d72bf8b7b5ba77e73edf8b6a545a01f6d9234ebacc7e54767fdbcb1c3e0c2feb3e6c2be377610665e2698f5a8c6f4d4951e0c0554ddeb6cf49185e5d8519670bd156826db75a58c5e5a4354e4609f733594a401678dd0fa0c14d1ee1c3945b2cfc4a9041c33595ffeba7c2aa70094b872c9490f2d25697135b8e2a7f2ad24b26397146369c3d7beead96810679fbdffc1749f9c9156a66732810183ab240d19dd6c6fafcc22e85fa3a2b3107dc36c", 0x2d6}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec00000000117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}], 0x1}, 0x0) 20:49:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) msgsnd(0xffffffffffffffff, &(0x7f0000000080)={0x1}, 0x8, 0x0) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0xe2) 20:49:31 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 20:49:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0xfffffffffffffd77, 0x1c, 0x3}, 0x1c) listen(r0, 0x0) 20:49:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 20:49:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x4000006}, 0xa0) 20:49:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r6, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r7 = dup2(r6, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f0000000180)={r8}, &(0x7f00000001c0)=0x18) 20:49:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e2200000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/135, @ANYRES32=0x0, @ANYBLOB="008a"], 0xa0) 20:49:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="10024e21ac1400aa"], 0x8c) 20:49:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:49:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001280)="61d7ee8b3989761503d9e9898a91a797959b50", 0x13}, {&(0x7f00000012c0)="e07009fed21fedf94594920c98cca207ba99aea07e97a1e05a530bc4f887e35ec447ed12142d7f9ca345c14fde810ad83056746a2bf9fb635507d931c60e90a23aca86349e070ebe6ba2f4a66926038d9530aecbeaf7abebb4c7af457db7fec8aff3ca7a8f5fee0485", 0x69}, {&(0x7f0000002340)="9c114561c7", 0x5}, {&(0x7f0000002380)="ecc8a6074908213fd820767d48df97ce0cbaa02d18e886b9122f01eedc0a9eea9c54ffde6deae1c841f7babe9c46b5173505fc2fd7ebf2035616d50f3abacaf761363d69ea565120c129f25d609b9d143228cb8bda95af0427e5dc8f5b8d35490c4254e7b0ebfed0e265c7211a17a05f76693d561e65389eba5fa7538eeaa6adbc57db221905e78b4b5a6efaffe644fe4724baae22049e392f5a3adb", 0x9c}, {&(0x7f0000002440)="facf3e5ec2b8b7cc466b4e1c0d8412f703699d1bbe70f934ff304fa323005a427c6cfe4700219e57c0e41d9ac233aaf23b6512c0d73372478a87b63834e4e045d7ffbbece6ae5aaffebffd0437ab540b1d2e64796f39285451794d75745fe61664ca61e6dba0a4e8251b6c8e4aa21ee5b201ea365f6cd442bd2d92112d18718e9edb531e84c0876908f98162428f3e3e9613dac65bc07ff3c5cf0535aec118", 0x9f}, {&(0x7f0000002500)="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", 0x99d}], 0x6}, 0x0) 20:49:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 20:49:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="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", 0x5ac}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="c541a72864b4ed6b856f444cece53b8e34b44f18edf2b44c1b5e4a23a4b296623cbbec00000000117a2993c6b1005704df0e71cb2154d8ac5881fd36a348bc02f4c552515940eda511f12f90a6c9f1ea9adb9a20db4a9cceeee53206848844eaac4581b8006cb09421e82257088eb3900b", 0x71}, {&(0x7f0000001440)="84745a539817e33d5a7f912746c632f5c05d914de5cfeb99b46217c13bdf999f11d909bcb5e94d42d35efbcaa644956e4c7d6640b3db41f56836c9b0869a4d1e0825d6f5a34a10c78f12810b032ef38ff34a917ba00c0ded1617898c7f721b2fbe9313a2369315003cefa494fd4599c7e0d1cf64df6bcb250224ee673fb0ac3b343c30714d7238e6dcfa2da255d6d2cde935e0eaa78eb82f3a92c0e58fb121b01857dec07bf6236c36b38f48fdd754c8277c898acfd8fcf7182eb15b682cea59ec2c4af4ae7913ff2003b022056d42b542e260d11595d5ef72aeb3bd72a74db0c7fff7b89e465846aa5299d8f5df6b59552fc935176ba4258e9f610cc891d080f779024abdb797a82662e66ee7bd550f292b80b24e2bbafbc1851054f875d64ccca1299e449d34c6d4517382ea7944575773fa5daeaf9fb196d4f53936df3c20e1fc87505d521f94571f7f61130d765876cb4c99dd1706a960e70cd44ff0558bbd020671d348b42c652876fab03f19864ca2672490b89ce65af10290d8463cf5ab5f3d565701ed67b90777bba89e92833fe052c229b2a3e4c8bdd54aafdf8e40fc3cca53f765b66234e600e5e55968cfdc68207b7d3bf05986432af985583faac7f0060f52e17e51b08421db1aaa03091d1edcf39c98db9ecd29d41e0bcbbf7bf528d468c38479b513182079ff1acfb164b56a7c28e393442be6e0cd8c44f7584b097ce593628f48d825019ec8b517dc5cbe8a7c73507e48a97d67c67c5889776401d8d8334b625e447d8705194ac62fdcb9463b8f742dda8fc53b0d5e849a1fa1f442e843e0b62339dabfa17fa290d042c91edf58ec06b09ff8376c288213faccd01ee5b0c00000000000000040e515e84e50ec40bfe1698e7deab2d949df2b5f565e1c0dddfa6f4456bca8d46db5897311a0f13199f6569e82b8fd55f5bc9ba815d6f60c397933f74ac9d979a36f828b8db76b600453cc79be727f5800892762ef0b570f923b2d482ad8283f1f1f1f7b9755e57b1d0681759feb608cc6e538464e8f2965d57eb798facb2af5dd99a8b1d6137cf77cb4b348d4fdb02b21cae7094275e6734b50c9f8bb2fdda5e00d1fd4d4944bbd8f59a7778a816acbb30e0409a6b339f6874f9e4c59a06d34be0ecc59c5d3ee6e083ad40df83bfaac67fa8e2fd372e582e8bbd82c299d31edc9ddef4f6b295a54e70645c29be787334f22874a4414dc97ef952c1286661f297e923d264c836c106bbc16e63a4607c871ceb2b612ed95897485b5bb02ffd42b1da0369f5ab30dccac8e91443990f288118e9685fb61fe43512d4e761ee4cb0bcc4e3367f5aeb30e13e3d91a041e18c9ce2e2c8591fe8ab31531b8f5efb822bf7287d5c9ca149b10ab79961e4abab06f7c14ca7fb9edade76885bf88ec5a94ff1f4a25189810b9db09ba46756e457b0a831e95e47c2a0be1addfe99a48b9e30993f0a7502abef22264a5d60d23b5b436e58bd510dae4e62d3be00a2c98669c15cebc2c22e5994fd2d1251cc82178ab39f33a03f52e2d9673e7be4eec2d713b147b195f449a509ac8152de7be0df62a76e52129f8cb50bcbce330df6ac43ab03d4a2b7e46d4c1872c15383faa7a4ce378b3f6f63fff25b6b872c901946d3f60518fa1ab6bfd4d7d09b64f157af7105d58c53d422be143f7ed82d0c86c03db0f9418e2d060a4dabaea4a01cd46ad8a0d4e1fc71b0386da5f7463740dcc2957b99aafe4177bd57e3e4a957ec035dfa1926c9e9de72c28e621790b1abdecdbf38f1e240688dc1faa1f46debf234240eab08abcbbf33aee8f1df3543cb1903e47be1e7906a9229be78a10347a59a80cc811e392bb52975b81cd855d91ed01e54bf4d45505076d65c0600433bd", 0x537}], 0x2}, 0x0) 20:49:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000480)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[{0xc}, {0xc}], 0x18}, 0x0) 20:49:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x28, &(0x7f0000000100), &(0x7f0000000040)=0x29) 20:49:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 20:49:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 20:49:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e23010000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000005000"/127, @ANYRES32, @ANYBLOB="fb3ad3d6dfa3e3a4698e"], 0x98) 20:49:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 20:49:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="d0", 0x1}], 0x1}, 0x0) dup2(r0, r1) 20:49:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="e2"], 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 20:49:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 20:49:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 20:49:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 20:49:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c"], 0x98) 20:49:34 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0002"], 0x10) 20:49:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="92", 0x1}, {&(0x7f0000000e80)="34002cbca6ad32f1d335fd53c2e92dbe953062fa0272df12238515c9ccfb04be54f2d1701074d89b77a177f5ec583782a0aa1ec0b4a3d06d4d08866c7ed88b5940d6a8d95231db8146704405576a6d79f284a875079049f7c0a99e655bd3645f6191f65e9c50328716e39f31309497cfb9eae2d686bf0533c14a8043e40d118a998c194e21b26596c9743980974226653f6e40124319137926959dd4f6470859dd998bf14e8ff10d3612c2b2ffdb157ae793c65a2e0f34037a0760b8ff1a44fedcbbd24866bd215be32dfb8060c0e3fd4a59846127c37e88548cf0d05f488f7502764d9449589226856e1494eb034f17652d198be7900614401322c97c2ac44c66f21d209ec1a246d71b79f97712d9f3915760ee7ba5471faee2264e063310f24bc955b36828d832cee89a4f7d8f9d3b3d07446f30be3d87995889737553f7e0fd3bc661e0a7b3607486449cad58c091582832a3647feae06bd3188c78cec92ae159e1eebf60110e8f389b92cb3bb722ff7e0cc56c175822310e2fda22dc5d105e6af25dc34a25c1c3a2ae4cdd18f5e139cda07c48301c26cf5e11586945f855c09b600f740700cb003636834207d1ef0a240fd4da91c788cf7e9c8e508fe9b8d13af603674975ecad6d34179f6f7e29170856e78b92e812c3e62c8137796b95180d6989c2afd4fd3a640ef92b7f85218ce1a4f36cf6cc1d0d8930239c68a5e678a04d0ba932c0f131a7c96839887ac3067bee815952e5a2f1a70b62344d23c24f6cef63bb68cd2d72bf8b7b5ba77e73edf8b6a545a01f6d9234ebacc7e54767fdbcb1c3e0c2feb3e6c2be377610665e2698f5a8c6f4d4951e0c0554ddeb6cf49185e5d8519670bd156826db75a58c5e5a4354e4609f733594a401678dd0fa0c14d1ee1c3945b2cfc4a9041c33595ffeba7c2aa70094b872c9490f2d25697135b8e2a7f2ad24b26397146369c3d7beead96810679fbdffc1749f9c9156a66732810183ab240d19dd6c6fafcc22e85fa3a2b3107dc36c7c36362db11825b0f917b63057779af129b286fd67c3c35ddeab045820aca2d529fa93d838044133d963bb17d3f2825e03032fcf3b2fffb1e38c793efb7b1bde363af8915fc8827e87567fd9c4543f7badc8cfec276b23184b6d1cd3cd17273af122ba638febc3ea1c80ea3a8dfffdd7c6a4dca7c9d7b016fcad9517479953e7d73ec7088c3b623a5dcd5143b9936a683bacb098067c66b7dffd4cf173607e99b61f9f3cb62d0f8698d728b0f7bc0c39d2411d2ef37ff62b0b371358411fda77cc4c284e1c796f2b3a5d3981de0b4eb4f42cf90ee6bd85e6faca5eea850b7297041d37b0a0dc378c02a043ba57d0c8b1cc8ef90f3167cd0ec866b18ec6efc37d304aec9c4ad1a880f8bd0d9510d4c8e82e3fd9e47a8e311b9233e556ac9fa7b718f9109855d109bbb29f46646794b4a3a12931c95b7a0c1223e388caecae8449e6d282cc5d8cbfe969b4c7704262c490cae3a82da9ff3800a89e5fd5c150e7278d71affb6e5fe58fad637a855c8fc7fb382c86c85cbb6b490ca9628e2df9f5caf5d32d0dca653f56fc744de222f1cb14d809e69170c6c3dcfe64493fc512e54f0a2d53bbfa3bca8a792e6a3c552fc94cc628de2bb811d48df985d0de553c5d2ba6647609dbba643e9308f3c41c22e2d92bb20fe786938ad68960f52f2aa5ff23491339fe62c4a9f2da8c4f44c3d6a2e3551a855d8b1682c4eb5de3989fb8703be66033fb76be38c71add38a0aa0034764df4f3f0b87d2b077eb33a373c1168805bf789e9119ff8a3504a158c495ac3591baf0d740118a8c8a68b0857cb0752b36415c8cd5ab2207345a5e40b7611bb9d275241319880751e8c0c68d7ed05ce40c701115945ceb032185eceb74c5b4110d9136e16bf31bdc33ab1bc9a31ff65f0f5cb04bfcd9eee44acc7c13680b057f9cd25a3693cc91623e276b3485d3ecf024ed09b465af3444a337d3d0e94048d9318da197a271e5315f7960238537c6aba6e808b6e167bfcf10ee3c05dde531423cf820c40e08c", 0x5ac}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="c5", 0x1}], 0x1}, 0x0) 20:49:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8006, &(0x7f00000001c0), &(0x7f0000000180)=0x8) 20:49:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 20:49:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000000c0)="90", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:49:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000001c0)="a3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)="c5", 0x1, 0x180, 0x0, 0x0) 20:49:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 20:49:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:49:35 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000000)=0x98) 20:49:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb003) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)=""/175, 0xaf}, {0x0}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f00000007c0)=""/57, 0x39}, {0x0}], 0x5}, 0x20) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x8, 0x6b, 0x85, 0xff, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0x3, r0, 0x3) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x0, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, r1, 0x8, &(0x7f00000008c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000a40)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000a80)="736654bf336be51cd4e5a74bf4bc4b7d5f9850bb210817fbd3360abb008e008386ce6e1db3709d81d807e8cf3c25b5bbdcc12c7f14454063ea34c6e6d8d19cbe0138f9b9603865151c2294c58a544e251ef01eee6f5b7e", 0x57}, {0x0}, {&(0x7f0000000b80)}], 0x3, &(0x7f0000001bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}], 0x70}, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 20:49:35 executing program 0: bind$inet(0xffffffffffffff9c, &(0x7f0000000000), 0xc) msgget$private(0x0, 0x202) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x1, 0xd}, 0x8) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, &(0x7f0000000080)) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') msgget$private(0x0, 0xfffffffffffffffd) r2 = msgget$private(0x0, 0x145) dup(0xffffffffffffffff) msgrcv(r2, &(0x7f0000000100)={0x0, ""/108}, 0x74, 0x1, 0x1800) 20:49:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xf9e3) setuid(r3) 20:49:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000400)) 20:49:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109024400"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000380)=ANY=[], 0x0) 20:49:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r3, r2) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 20:49:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xc, &(0x7f0000000200), 0x4) 20:49:36 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000800) socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x99c8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x99c8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x99c8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="1b"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002d00fd"], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x86ffde, 0x0) 20:49:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000420001b1"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/132, 0x84}, {&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3}, 0x0) [ 659.288126][T14473] device lo entered promiscuous mode 20:49:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x3c, 0x2, [@TCA_FLOW_ACT={0x38, 0x9, 0x0, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0x2300, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) 20:49:42 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000004000)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x12, &(0x7f0000000400)=[{&(0x7f0000000080)="f6b8759d36a742e948fe3c5a509f", 0xe}], 0x1}}], 0x1, 0x0) [ 659.680616][T14490] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. 20:49:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:49:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x3c, 0x2, [@TCA_FLOW_ACT={0x38, 0x3, 0x0, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0x2300, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) 20:49:43 executing program 3: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 20:49:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="ae", 0x1}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x7ff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x7e21881b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 660.348967][T14498] IPVS: ftp: loaded support on port[0] = 21 [ 660.400593][T14501] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. [ 660.510460][T14505] netlink: 1932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x25) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:49:43 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24048085, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000280)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x800) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000080)={0x4, 0x0, [], [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}]}, 0x10) 20:49:43 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="68000000f5"], 0x1c8}}], 0x2, 0x0) [ 660.911896][T14501] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. [ 660.964156][T14533] netlink: 1932 bytes leftover after parsing attributes in process `syz-executor.4'. [ 660.992116][T14532] IPVS: ftp: loaded support on port[0] = 21 [ 661.091567][T14536] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 661.129704][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:49:44 executing program 3: [ 661.271392][ T301] tipc: TX() has been purged, node left! 20:49:44 executing program 2: 20:49:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040005, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:49:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4092, 0xc462, 0x0, 0x0, 0xf4acd1e9c4fa5544) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 20:49:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) [ 661.728383][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 661.796195][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 661.802943][T14569] IPVS: ftp: loaded support on port[0] = 21 [ 661.855100][T14570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 661.864844][T14570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:49:44 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x240080c0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 661.909334][T14571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 661.961579][T14572] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 661.973175][T14572] device tunl0 entered promiscuous mode [ 661.982411][T14572] device gre0 entered promiscuous mode [ 661.991452][T14572] device gretap0 entered promiscuous mode [ 662.000187][T14572] device erspan0 entered promiscuous mode [ 662.008182][T14572] device ip_vti0 entered promiscuous mode [ 662.015790][T14572] device ip6_vti0 entered promiscuous mode [ 662.025113][T14572] device sit0 entered promiscuous mode [ 662.034572][T14572] device ip6tnl0 entered promiscuous mode [ 662.044625][T14572] device ip6gre0 entered promiscuous mode [ 662.054018][T14572] device syz_tun entered promiscuous mode [ 662.062045][T14572] device ip6gretap0 entered promiscuous mode [ 662.070040][T14572] device bridge0 entered promiscuous mode [ 662.077638][T14572] device vcan0 entered promiscuous mode [ 662.083560][T14572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 662.091719][T14572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 662.100611][T14572] device bond0 entered promiscuous mode [ 662.106206][T14572] device bond_slave_0 entered promiscuous mode [ 662.112994][T14572] device bond_slave_1 entered promiscuous mode [ 662.122496][T14572] device team0 entered promiscuous mode [ 662.128180][T14572] device team_slave_0 entered promiscuous mode [ 662.134842][T14572] device team_slave_1 entered promiscuous mode [ 662.144124][T14572] device dummy0 entered promiscuous mode [ 662.153120][T14572] device nlmon0 entered promiscuous mode [ 662.222466][T14575] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0xd2efff7f00000000, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000000)={'lo\x00', r2}) 20:49:45 executing program 0: 20:49:45 executing program 1: 20:49:45 executing program 0: [ 662.592889][T14573] IPVS: ftp: loaded support on port[0] = 21 20:49:45 executing program 3: 20:49:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:46 executing program 0: 20:49:46 executing program 1: 20:49:46 executing program 3: [ 663.146847][T14572] device caif0 entered promiscuous mode [ 663.152551][T14572] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 664.435345][ T301] tipc: TX() has been purged, node left! 20:49:48 executing program 5: 20:49:48 executing program 1: 20:49:48 executing program 0: 20:49:48 executing program 2: 20:49:48 executing program 3: 20:49:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) [ 665.282605][T14608] __nla_validate_parse: 5 callbacks suppressed [ 665.282642][T14608] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. [ 665.408494][T14611] netlink: 1932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:48 executing program 2: 20:49:48 executing program 3: 20:49:48 executing program 1: 20:49:48 executing program 0: 20:49:48 executing program 5: 20:49:49 executing program 2: 20:49:49 executing program 3: 20:49:49 executing program 1: 20:49:49 executing program 0: 20:49:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:49 executing program 5: [ 666.562945][T14624] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:49 executing program 2: [ 666.696260][ T5] Bluetooth: hci5: command 0x0406 tx timeout 20:49:49 executing program 3: 20:49:49 executing program 0: 20:49:49 executing program 1: 20:49:50 executing program 5: 20:49:50 executing program 2: 20:49:50 executing program 3: 20:49:50 executing program 0: 20:49:50 executing program 1: 20:49:50 executing program 5: 20:49:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:50 executing program 2: 20:49:51 executing program 3: 20:49:51 executing program 1: 20:49:51 executing program 0: 20:49:51 executing program 5: 20:49:51 executing program 2: 20:49:51 executing program 3: 20:49:51 executing program 1: 20:49:51 executing program 0: 20:49:51 executing program 5: 20:49:52 executing program 2: 20:49:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:52 executing program 3: 20:49:52 executing program 1: 20:49:52 executing program 5: 20:49:52 executing program 0: [ 669.365609][T14656] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:52 executing program 2: 20:49:52 executing program 3: 20:49:52 executing program 0: 20:49:52 executing program 1: 20:49:52 executing program 5: 20:49:53 executing program 2: 20:49:53 executing program 3: 20:49:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:53 executing program 1: 20:49:53 executing program 0: 20:49:53 executing program 5: 20:49:53 executing program 1: 20:49:53 executing program 3: [ 670.679860][T14674] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:53 executing program 2: [ 670.804301][T14676] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:53 executing program 0: 20:49:54 executing program 5: 20:49:54 executing program 1: 20:49:54 executing program 3: 20:49:54 executing program 2: 20:49:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:54 executing program 0: 20:49:54 executing program 5: 20:49:54 executing program 3: 20:49:54 executing program 1: 20:49:54 executing program 2: [ 671.831335][T14691] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:54 executing program 0: 20:49:55 executing program 5: 20:49:55 executing program 3: [ 671.956573][T14693] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:55 executing program 1: 20:49:55 executing program 2: 20:49:55 executing program 5: 20:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:55 executing program 0: 20:49:55 executing program 3: 20:49:55 executing program 2: 20:49:55 executing program 1: 20:49:55 executing program 5: [ 672.885829][T14707] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:55 executing program 0: 20:49:56 executing program 3: 20:49:56 executing program 2: [ 672.951413][T14708] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:56 executing program 1: 20:49:56 executing program 5: 20:49:56 executing program 3: 20:49:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:56 executing program 0: 20:49:56 executing program 2: 20:49:56 executing program 1: 20:49:56 executing program 5: 20:49:56 executing program 3: 20:49:57 executing program 1: 20:49:57 executing program 2: [ 674.038668][T14724] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:57 executing program 5: 20:49:57 executing program 0: 20:49:57 executing program 3: 20:49:57 executing program 1: 20:49:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:57 executing program 0: 20:49:57 executing program 5: 20:49:57 executing program 2: 20:49:57 executing program 1: 20:49:57 executing program 3: 20:49:58 executing program 0: 20:49:58 executing program 2: [ 675.120530][T14741] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:58 executing program 5: 20:49:58 executing program 1: 20:49:58 executing program 3: 20:49:58 executing program 2: 20:49:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:49:58 executing program 5: 20:49:58 executing program 0: 20:49:58 executing program 1: 20:49:58 executing program 3: 20:49:58 executing program 2: 20:49:59 executing program 5: 20:49:59 executing program 2: 20:49:59 executing program 1: 20:49:59 executing program 3: 20:49:59 executing program 0: [ 676.273352][T14757] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:59 executing program 0: 20:50:00 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/229, 0xe5) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:00 executing program 1: 20:50:00 executing program 5: 20:50:00 executing program 2: 20:50:00 executing program 3: 20:50:00 executing program 0: 20:50:00 executing program 3: 20:50:00 executing program 0: 20:50:00 executing program 5: 20:50:00 executing program 1: [ 677.364537][T14773] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:00 executing program 2: 20:50:00 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/229, 0xe5) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:00 executing program 3: 20:50:00 executing program 1: 20:50:00 executing program 0: 20:50:00 executing program 5: 20:50:00 executing program 2: [ 677.886634][T14781] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:01 executing program 3: 20:50:01 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/229, 0xe5) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:01 executing program 2: 20:50:01 executing program 0: 20:50:01 executing program 1: [ 678.335151][T14790] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:01 executing program 5: 20:50:01 executing program 3: 20:50:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:01 executing program 2: 20:50:01 executing program 1: 20:50:01 executing program 3: 20:50:01 executing program 0: 20:50:02 executing program 5: [ 679.000645][T14798] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:02 executing program 2: 20:50:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:02 executing program 3: 20:50:02 executing program 0: 20:50:02 executing program 1: 20:50:02 executing program 5: [ 679.615131][T14807] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:02 executing program 2: 20:50:02 executing program 3: 20:50:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:02 executing program 0: 20:50:03 executing program 1: 20:50:03 executing program 5: 20:50:03 executing program 2: [ 680.257053][T14817] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:03 executing program 3: 20:50:03 executing program 1: 20:50:03 executing program 0: 20:50:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:03 executing program 5: 20:50:03 executing program 2: 20:50:03 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000044, 0x0, 0x0) 20:50:03 executing program 3: r0 = socket(0x23, 0x805, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89e0, 0x0) 20:50:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 20:50:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="008000002f66696c65310abbb84542f6"], 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', 0x531008}) [ 680.960657][T14828] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:04 executing program 2: 20:50:04 executing program 1: 20:50:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xe}]}}]}, 0x38}}, 0x0) 20:50:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2000000a}) 20:50:04 executing program 0: r0 = io_uring_setup(0x4716, &(0x7f0000000000)) fcntl$setsig(r0, 0x40a, 0x0) 20:50:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:04 executing program 2: mount$fuseblk(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 20:50:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x8, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 20:50:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 20:50:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x14, 0x0, 0x0) 20:50:04 executing program 0: keyctl$set_reqkey_keyring(0x1d, 0x0) [ 682.159338][T14862] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @empty}}}, 0x80) 20:50:05 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, "38fe4563104b527f927259f05099e111826fde"}) 20:50:05 executing program 3: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) 20:50:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 20:50:05 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 20:50:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x70, &(0x7f00000010c0), &(0x7f0000001100)=0xe) 20:50:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/205, 0xcd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:50:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x88, 0x29, &(0x7f0000000100)={@remote, @empty}, 0x10) 20:50:06 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 20:50:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:50:06 executing program 1: clock_gettime(0x3, &(0x7f0000000200)) 20:50:06 executing program 1: keyctl$set_reqkey_keyring(0xa, 0x0) 20:50:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:50:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d07}]}) 20:50:06 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0x33fe0}}, 0x0) [ 683.431966][T14891] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:06 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 20:50:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'icmp\x00'}, &(0x7f00000006c0)=0x1e) 20:50:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 20:50:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x5411, 0x0) 20:50:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x10d, 0xf, 0x0, 0x0) 20:50:07 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 20:50:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 20:50:07 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 20:50:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1}, r1}}, 0x30) r2 = socket(0x10, 0x80002, 0x0) dup3(r2, r0, 0x0) 20:50:07 executing program 3: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:50:07 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xee01, 0x0) r1 = getuid() setreuid(0xee01, r1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7ff, 0x1, 0x200, 0x7f, 0x40, "95442d63ac080fd9a7101bbffb17bf3cdd8efc", 0x6, 0x7ff}) 20:50:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 20:50:08 executing program 3: keyctl$set_reqkey_keyring(0x4, 0x0) 20:50:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@multicast1, @private}, 0x2000014c) 20:50:08 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89ed, 0x0) 20:50:08 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) 20:50:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) [ 685.704754][T14959] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 20:50:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xaea2, &(0x7f00000003c0)) 20:50:08 executing program 0: 20:50:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc02c5341, &(0x7f0000000500)) 20:50:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000000c0)=@newtfilter={0x23, 0x2c, 0x1}, 0x24}}, 0x0) 20:50:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xff000000) 20:50:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, 0x0) 20:50:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000180)={0x0, 0x0}) 20:50:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:50:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x80108906, 0x0) 20:50:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x88, 0x64, 0x0, 0x531000) r0 = socket$kcm(0x10, 0x10000000000003, 0x0) getpeername(r0, &(0x7f00000002c0), &(0x7f0000000140)=0x80) 20:50:09 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, "a7f4570533dd6f35d2a39618cbd3e5b15219d53dd6529c429f130bbc1690c6eb"}) 20:50:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x22, 0x0, &(0x7f0000001100)) 20:50:09 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 20:50:09 executing program 1: r0 = io_uring_setup(0x4716, &(0x7f0000000000)) fcntl$setsig(r0, 0x3, 0x0) [ 686.910488][T14997] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:10 executing program 2: r0 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000140), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) io_uring_enter(r0, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000020]}, 0x8) 20:50:10 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x0) 20:50:10 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad9ed647"}, 0x0, 0x0, @userptr}) 20:50:10 executing program 0: r0 = socket(0x25, 0x80001, 0x0) sendto$unix(r0, 0x0, 0x0, 0xeffdffff, 0x0, 0x0) 20:50:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:10 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:50:10 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 20:50:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x6f, 0x0, &(0x7f0000001100)) 20:50:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @private}, 0xc) 20:50:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0}}, 0x86146073b786071a) 20:50:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 688.190066][T15033] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "c122dba9815f860b2cd2ae9541"}]}, 0x28}}, 0x0) 20:50:11 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000400)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:50:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0xc0045878, 0x0) 20:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010007}]}) 20:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) [ 688.818596][T15047] kvm [15046]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x0 20:50:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$rds(r0, &(0x7f0000000000)={0x10, 0x0, @multicast1}, 0x10) 20:50:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x80}) 20:50:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@private, @multicast2}, 0x6) 20:50:12 executing program 0: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000003000/0x400000)=nil) shmat(r0, &(0x7f0000109000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x6000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@mcast1, @ipv4={[0x3], [], @loopback}, @dev, 0x0, 0x8, 0x9, 0x0, 0x0, 0x80480290}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 20:50:12 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) 20:50:12 executing program 3: r0 = io_uring_setup(0x1911, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x0) 20:50:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x250}]}) 20:50:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) [ 689.447986][T15070] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000006380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006340)={&(0x7f0000006640)=ANY=[], 0x6288}}, 0x0) 20:50:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x2}) 20:50:12 executing program 2: socketpair(0x25, 0x100000005, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 20:50:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x10, 0x0, 0xffffffffffffff81) 20:50:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f0000000240)={0x0, 0x80fe}}, 0xfe17) 20:50:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) iopl(0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 20:50:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 20:50:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x140}]}) 20:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4c01, 0x0) [ 690.656278][T15117] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 20:50:13 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89e0, 0x0) 20:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, 0x0) 20:50:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5411, 0x0) 20:50:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 20:50:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:14 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 20:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, 0x0) 20:50:14 executing program 1: r0 = socket(0x11, 0x2400000002, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:50:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:50:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) 20:50:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe00}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xf9, &(0x7f0000000080)=""/249, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 691.764740][T15163] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:14 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x9}, 0x0, 0x0) 20:50:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 20:50:14 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 20:50:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) 20:50:15 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0x1, 0x0, 0x401000) 20:50:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x561}]}) 20:50:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000040)) 20:50:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4030ae7b, 0x0) 20:50:15 executing program 2: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 20:50:15 executing program 3: keyctl$set_reqkey_keyring(0x2, 0x0) 20:50:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4d0}]}) 20:50:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)=0xffffff18) [ 692.847684][T15210] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:15 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001780)="8f21a36a83724b453177a2e03f3a") 20:50:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x894c, 0x0) ioctl$KVM_SET_MSRS(r2, 0xb703, 0x0) 20:50:16 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0xffffffff00000017) 20:50:16 executing program 3: r0 = socket(0x23, 0x805, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89e0, &(0x7f0000000000)) 20:50:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:16 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0xb, 0x0, 0x0) 20:50:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x1d9}]}) 20:50:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xee3}}, 0x0) 20:50:16 executing program 0: socket(0x944d63940e941128, 0x0, 0x0) 20:50:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x34, r1, 0xc01, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 20:50:16 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 693.944700][T15253] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:17 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f0000000240)={0x0, 0x4800}}, 0x4ac000) 20:50:17 executing program 0: keyctl$set_reqkey_keyring(0xb, 0xfffffff8) 20:50:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)=']', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r1, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 20:50:17 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:50:17 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 20:50:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{0x0, 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002100, 0x0) 20:50:17 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x668c2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 20:50:17 executing program 0: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 20:50:17 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f00000001c0), 0x40) 20:50:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 20:50:18 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0xc0189436, 0x0) 20:50:18 executing program 0: creat(&(0x7f0000000000)='.\x00', 0x0) [ 695.128529][T15282] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x4020940d, &(0x7f0000000180)) 20:50:18 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x801) write$input_event(r0, 0x0, 0x0) 20:50:18 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@remote}, 0x14) 20:50:18 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, &(0x7f0000000200)={'bridge_slave_0\x00'}) 20:50:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{0x0, 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aebf, &(0x7f0000000000)) 20:50:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) 20:50:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) 20:50:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in6=@remote}, 0x0, @in=@private}}, 0xe8) 20:50:19 executing program 2: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0x0, r0) socket(0x1a, 0x0, 0x0) [ 696.321275][T15320] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:19 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) 20:50:19 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, 0x0, &(0x7f0000000040)) 20:50:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x1a, &(0x7f00000010c0), &(0x7f0000001100)=0xe) 20:50:19 executing program 1: r0 = syz_io_uring_setup(0x2957, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000001c0), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 20:50:19 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "38fe4563104b527f927259f05099e111826fde"}) 20:50:19 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 20:50:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{0x0, 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:20 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 20:50:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, 0x0) 20:50:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:50:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 20:50:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = socket(0x10, 0x80002, 0x0) dup3(r2, r0, 0x0) 20:50:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x11}]}) 20:50:20 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e1, 0x0) 20:50:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') [ 697.459577][T15354] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x1b}]}) 20:50:20 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x80045438, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "38fe4563104b527f927259f05099e111826fde"}) 20:50:20 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x88) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0xa, 0x0, 0x531000) 20:50:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:21 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x18, &(0x7f0000000280)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:50:21 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x8e5444a09c123292) 20:50:21 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x400448dd) 20:50:21 executing program 2: r0 = socket(0x2c, 0x3, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 20:50:21 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cachefiles\x00', 0x181402, 0x0) ioctl$RTC_ALM_SET(r0, 0x5450, 0x0) 20:50:21 executing program 2: r0 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x14, 0x0, 0x0) 20:50:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000040)={@loopback, 0x0, r3}) 20:50:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) 20:50:21 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0xc}, 0x0, 0x0, 0x0) [ 698.610096][T15393] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x541b, 0x0) 20:50:22 executing program 3: keyctl$set_reqkey_keyring(0xf, 0x0) 20:50:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:22 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x57af11b3016bb614) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000300)) 20:50:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 20:50:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89f1, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 20:50:22 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:50:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0xffffffffffffffa2, {0x2, 0x0, @dev}}, 0x24) 20:50:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x12}]}) [ 699.792551][T15423] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f0000000040)={@loopback}) 20:50:22 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:50:22 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/36, 0x24) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000000c0)) 20:50:23 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000005500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:50:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$can_bcm(r0, 0x0, 0x0) 20:50:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:23 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:50:23 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x345004, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x80041284, &(0x7f00000003c0)) 20:50:23 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x21, &(0x7f0000000000), 0xc) 20:50:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044102, 0xfffffffffffffffe) 20:50:23 executing program 3: keyctl$set_reqkey_keyring(0x1e, 0x0) [ 700.891432][T15453] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:24 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000005d80)='/dev/vcsu\x00', 0xb01080, 0x0) 20:50:24 executing program 0: r0 = io_uring_setup(0x4716, &(0x7f0000000000)) fcntl$setsig(r0, 0x402, 0x0) 20:50:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 20:50:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 20:50:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x3, 0x0, 0x0) 20:50:24 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 20:50:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "59deb34fd0352160b7726ff32d"}]}, 0x28}}, 0x0) 20:50:24 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 20:50:24 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 20:50:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x580}]}) 20:50:25 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x5460, &(0x7f0000000180)) 20:50:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000005500)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, 0x0}], 0x1, 0x4048845) sendmmsg$inet_sctp(r0, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="9a", 0x1}], 0x1}], 0x1, 0x0) 20:50:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) [ 702.174222][T15483] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:25 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4, 0x0, 0x80fe}, 0x2000000c, &(0x7f0000000240)={0x0}}, 0x7ffffff7) 20:50:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x9, 0x0, 0x0) 20:50:25 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000001c0), 0x40) 20:50:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020aeb2, 0x0) 20:50:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:26 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x593180, 0x0) 20:50:26 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 20:50:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x10d, 0xb, &(0x7f0000000000)=@srh={0x0, 0x0, 0x2}, 0x8) 20:50:26 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002400)='/dev/cachefiles\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 20:50:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'macsec0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 20:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x174}]}) [ 703.284976][T15529] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae90, &(0x7f00000003c0)) 20:50:26 executing program 2: r0 = socket(0x10, 0x3, 0x6) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000250047"], 0x14}}, 0x0) 20:50:26 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_channels={0x2}}) 20:50:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x11, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x541b, 0x0) 20:50:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b47, &(0x7f0000000180)={0x0, 0x0}) 20:50:27 executing program 0: r0 = socket(0x2, 0x6, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10d, 0x81, 0x0, 0x0) 20:50:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000040)={'ip6_vti0\x00'}) 20:50:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x541b, 0x0) [ 704.182521][T15562] binder: 15557:15562 ioctl 541b 0 returned -22 20:50:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000040)={'macsec0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 20:50:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x40305839, &(0x7f0000000180)) 20:50:27 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:50:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@nl, 0x80) [ 704.509947][T15568] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8e}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 20:50:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x240000c1) 20:50:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 20:50:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="04110000"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/229, 0xe5) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x13, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 20:50:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5450, 0x0) 20:50:28 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000f40)={'vcan0\x00'}) 20:50:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f00000019c0)={@mcast2, 0x8000}) 20:50:28 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x5411, 0x0) 20:50:28 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340)) 20:50:28 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)) 20:50:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0xce}]}) 20:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x10}]}) 20:50:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) 20:50:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x6, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 705.671130][T15599] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. [ 705.948605][T15615] ===================================================== [ 705.955714][T15615] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 705.962565][T15615] CPU: 0 PID: 15615 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 705.971304][T15615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.981344][T15615] Call Trace: [ 705.984628][T15615] dump_stack+0x21c/0x280 [ 705.988955][T15615] kmsan_report+0xf7/0x1e0 [ 705.993363][T15615] __msan_warning+0x58/0xa0 [ 705.997855][T15615] ucma_connect+0x458/0xc30 [ 706.002354][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.007547][T15615] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 706.013602][T15615] ? _copy_from_user+0x201/0x310 [ 706.018532][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.023719][T15615] ucma_write+0x64d/0x6e0 [ 706.028041][T15615] ? ucma_get_global_nl_info+0xe0/0xe0 [ 706.033535][T15615] vfs_write+0x6a3/0x17c0 [ 706.037869][T15615] ? __msan_poison_alloca+0xf0/0x120 [ 706.043144][T15615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 706.048939][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.054128][T15615] ksys_write+0x275/0x500 [ 706.058449][T15615] ? __prepare_exit_to_usermode+0x16c/0x560 [ 706.064328][T15615] __se_sys_write+0x92/0xb0 [ 706.068824][T15615] __x64_sys_write+0x4a/0x70 [ 706.073403][T15615] do_syscall_64+0xad/0x160 [ 706.077897][T15615] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 706.083783][T15615] RIP: 0033:0x45d5b9 [ 706.087655][T15615] Code: Bad RIP value. [ 706.091711][T15615] RSP: 002b:00007f3137c92c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 706.100104][T15615] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 706.108063][T15615] RDX: 0000000000000048 RSI: 0000000020000300 RDI: 0000000000000003 [ 706.116018][T15615] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 706.123973][T15615] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 706.131932][T15615] R13: 000000000169fb6f R14: 00007f3137c939c0 R15: 000000000118cf4c [ 706.139891][T15615] [ 706.142244][T15615] Local variable ----cmd@ucma_connect created at: [ 706.148640][T15615] ucma_connect+0xde/0xc30 [ 706.153047][T15615] ucma_connect+0xde/0xc30 [ 706.157437][T15615] ===================================================== [ 706.164346][T15615] Disabling lock debugging due to kernel taint [ 706.170477][T15615] Kernel panic - not syncing: panic_on_warn set ... [ 706.177074][T15615] CPU: 0 PID: 15615 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 706.187117][T15615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.197176][T15615] Call Trace: [ 706.200458][T15615] dump_stack+0x21c/0x280 [ 706.204828][T15615] panic+0x4d7/0xef7 [ 706.208719][T15615] ? add_taint+0x17c/0x210 [ 706.213130][T15615] kmsan_report+0x1df/0x1e0 [ 706.217622][T15615] __msan_warning+0x58/0xa0 [ 706.222128][T15615] ucma_connect+0x458/0xc30 [ 706.226642][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.231862][T15615] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 706.237922][T15615] ? _copy_from_user+0x201/0x310 [ 706.242848][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.248052][T15615] ucma_write+0x64d/0x6e0 [ 706.252385][T15615] ? ucma_get_global_nl_info+0xe0/0xe0 [ 706.257832][T15615] vfs_write+0x6a3/0x17c0 [ 706.262162][T15615] ? __msan_poison_alloca+0xf0/0x120 [ 706.267564][T15615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 706.273362][T15615] ? kmsan_get_metadata+0x116/0x180 [ 706.278552][T15615] ksys_write+0x275/0x500 [ 706.282884][T15615] ? __prepare_exit_to_usermode+0x16c/0x560 [ 706.288776][T15615] __se_sys_write+0x92/0xb0 [ 706.293271][T15615] __x64_sys_write+0x4a/0x70 [ 706.297858][T15615] do_syscall_64+0xad/0x160 [ 706.302348][T15615] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 706.308221][T15615] RIP: 0033:0x45d5b9 [ 706.312092][T15615] Code: Bad RIP value. [ 706.316139][T15615] RSP: 002b:00007f3137c92c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 706.324554][T15615] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 706.332507][T15615] RDX: 0000000000000048 RSI: 0000000020000300 RDI: 0000000000000003 [ 706.340461][T15615] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 706.348432][T15615] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 706.356389][T15615] R13: 000000000169fb6f R14: 00007f3137c939c0 R15: 000000000118cf4c [ 706.365644][T15615] Kernel Offset: disabled [ 706.370001][T15615] Rebooting in 86400 seconds..