[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2020/11/11 21:11:43 fuzzer started 2020/11/11 21:11:44 dialing manager at 10.128.0.26:40871 2020/11/11 21:11:45 syscalls: 3433 2020/11/11 21:11:45 code coverage: enabled 2020/11/11 21:11:45 comparison tracing: enabled 2020/11/11 21:11:45 extra coverage: enabled 2020/11/11 21:11:45 setuid sandbox: enabled 2020/11/11 21:11:45 namespace sandbox: enabled 2020/11/11 21:11:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/11 21:11:45 fault injection: enabled 2020/11/11 21:11:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/11 21:11:45 net packet injection: enabled 2020/11/11 21:11:45 net device setup: enabled 2020/11/11 21:11:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/11 21:11:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/11 21:11:45 USB emulation: enabled 2020/11/11 21:11:45 hci packet injection: enabled 2020/11/11 21:11:45 wifi device emulation: enabled 21:15:30 executing program 0: syzkaller login: [ 377.052611][ T8252] IPVS: ftp: loaded support on port[0] = 21 [ 377.580981][ T8252] chnl_net:caif_netlink_parms(): no params data found [ 377.710860][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.718251][ T8252] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.727894][ T8252] device bridge_slave_0 entered promiscuous mode [ 377.757069][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.764615][ T8252] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.774171][ T8252] device bridge_slave_1 entered promiscuous mode [ 377.827932][ T8252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.845133][ T8252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.896528][ T8252] team0: Port device team_slave_0 added [ 377.911453][ T8252] team0: Port device team_slave_1 added [ 377.957076][ T8252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.964226][ T8252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.990738][ T8252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.013565][ T8252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.013641][ T8252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.013715][ T8252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.116740][ T8252] device hsr_slave_0 entered promiscuous mode [ 378.127616][ T8252] device hsr_slave_1 entered promiscuous mode [ 378.404173][ T8252] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 378.439579][ T8252] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 378.472793][ T8252] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 378.525462][ T8252] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 378.803774][ T8252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.837666][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.846897][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.868056][ T8252] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.890364][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.900462][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.909965][ T718] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.917262][ T718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.963701][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.973143][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.982889][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.992158][ T718] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.992531][ T8473] Bluetooth: hci0: command 0x0409 tx timeout [ 378.999479][ T718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.014362][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.025164][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.047179][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.058687][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.093889][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.103397][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.113095][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.122244][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.132186][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.161984][ T8252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.175134][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.194796][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.203900][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.253247][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.260900][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.299112][ T8252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.358545][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.368525][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.430385][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.440197][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.467658][ T8252] device veth0_vlan entered promiscuous mode [ 379.476606][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.485695][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.521135][ T8252] device veth1_vlan entered promiscuous mode [ 379.599684][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.610308][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.631730][ T8252] device veth0_macvtap entered promiscuous mode [ 379.659532][ T8252] device veth1_macvtap entered promiscuous mode [ 379.716789][ T8252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.725179][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.734692][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.743770][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.753704][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.789905][ T8252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.810269][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.820505][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.841168][ T8252] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.850185][ T8252] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.859568][ T8252] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.868446][ T8252] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.205636][ T809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.213777][ T809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.235955][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.335373][ T1111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.343541][ T1111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.351616][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:15:36 executing program 0: 21:15:36 executing program 0: 21:15:36 executing program 0: [ 381.065958][ T8473] Bluetooth: hci0: command 0x041b tx timeout 21:15:36 executing program 0: 21:15:37 executing program 0: 21:15:37 executing program 0: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/133, &(0x7f0000000100)=0x85) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x5) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001500), 0x588, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x15, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="8500f2e14e7ad1b59def80599200005873b9aa018d283a55e3e0ed5520d2fc786431da06299d7771faa77b7287f6af9b8d41ab2ba1676554182539758fe4bbfaff3fe6c10249aade2a8fdf953b687def12bfca13d6c790b72344cc8def3c53eaa9e174a1662d9152a4bb5ef5feea0df6bf9e5f92bbd33b1b4db691df846262ef51b71e811183edd22f3dbc2a8d4f10dbe8bcd9c81de19e3f67fa9f89b85663c05fafc55b62a84bde"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x8}, 0x48) 21:15:37 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000000e9324bbee0000000000240000000b0001006d616373650000000500"], 0x44}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c09425, &(0x7f0000000180)={"76801d0da3eb5a0ac084b91dbd239f0c", 0x0, 0x0, {0x4, 0x9}, {0x8, 0x20}, 0xfff, [0x1f, 0x1, 0x6, 0x709b, 0x23, 0x0, 0x10000, 0x0, 0x7, 0x400, 0x2, 0x7fffffff, 0x1, 0x2, 0x2, 0x4]}) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x7, 0x9, 0x5f, 0x5, 0x4, "7d4d9797820dbada38c09c10fb5368389bf8bc", 0x6bb, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) close(r3) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x200820) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r5, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000003380)) [ 382.169313][ T8515] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.183529][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 382.212352][ C0] hrtimer: interrupt took 101552 ns [ 382.749475][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 382.844888][ T8537] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:38 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000000e9324bbee0000000000240000000b0001006d616373650000000500"], 0x44}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c09425, &(0x7f0000000180)={"76801d0da3eb5a0ac084b91dbd239f0c", 0x0, 0x0, {0x4, 0x9}, {0x8, 0x20}, 0xfff, [0x1f, 0x1, 0x6, 0x709b, 0x23, 0x0, 0x10000, 0x0, 0x7, 0x400, 0x2, 0x7fffffff, 0x1, 0x2, 0x2, 0x4]}) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x7, 0x9, 0x5f, 0x5, 0x4, "7d4d9797820dbada38c09c10fb5368389bf8bc", 0x6bb, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) close(r3) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x200820) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r5, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000003380)) [ 383.057545][ T809] tipc: TX() has been purged, node left! [ 383.205158][ T8563] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.214447][ T8562] IPVS: ftp: loaded support on port[0] = 21 [ 383.269942][ T8472] Bluetooth: hci0: command 0x040f tx timeout 21:15:39 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x88) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) [ 383.912756][ T31] audit: type=1804 audit(1605129339.382:2): pid=8589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.007241][ T31] audit: type=1804 audit(1605129339.482:3): pid=8590 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.054158][ T31] audit: type=1804 audit(1605129339.512:4): pid=8589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.077318][ T31] audit: type=1804 audit(1605129339.512:5): pid=8589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.705466][ T31] audit: type=1804 audit(1605129340.182:6): pid=8590 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.746694][ T31] audit: type=1804 audit(1605129340.222:7): pid=8593 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 [ 384.776775][ T31] audit: type=1804 audit(1605129340.252:8): pid=8590 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/9/bus" dev="sda1" ino=15723 res=1 errno=0 21:15:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x981521a79dba3bb5) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x24001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 21:15:40 executing program 0: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)=ANY=[], 0x0) [ 385.304577][ T8473] Bluetooth: hci0: command 0x0419 tx timeout [ 385.773302][ T2975] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 386.042605][ T2975] usb 1-1: device descriptor read/64, error 18 [ 386.435082][ T2975] usb 1-1: device descriptor read/64, error 18 21:15:42 executing program 1: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x9b, "e1dbc34869595991828d9555c1e859fbf457956aa465a4561572b7750e20536d0b4596dd0c7c5334ddc28f4382da47192e9fbb62dfec3938f18e03707974e33f1227677249a584e3de0c1db9d7a89d9129d244da3be67ee5effb1a99937383ac230702bdcb1874084fcd68200a084dfa64af632c712d22c0d86dff14726751457ec4649e741e78b77d9b92b0716be0df6846f390afddfa3c11d096"}, &(0x7f00000000c0)=0xa3) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x408000) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000140)={0x1, 0x100, 0x2, 0x1, 0x9}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={r0, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001200)={r1, @in={{0x2, 0x4e23, @loopback}}, [0x6, 0x8000, 0x8, 0x200, 0x0, 0x8, 0x2, 0x200, 0x0, 0xa6, 0x8001, 0x2, 0x6298, 0x0, 0x7fffffff]}, &(0x7f0000001300)=0xfc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001380)='/dev/dlm-monitor\x00', 0x134402, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000013c0)={r0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x84) openat$random(0xffffff9c, &(0x7f0000001480)='/dev/urandom\x00', 0x80c00, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000014c0)={0x1, 0x43, 0x6, 0x6}, 0x10) syz_mount_image$cramfs(&(0x7f0000001500)='cramfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x8, &(0x7f0000002a40)=[{&(0x7f0000001580)="4d7fa23300159ff5d99844a2a9259b1217c77a164483f16c90fd41156c9246a710ce818fdb6c2fd403438a90d73af26bfef9b86f4346a5fd1b6d983715893b710301553dfb196c4227d79088e8000c8bcbed6e3058bbce1e39fce6e9b88da85344da92e3adf917eae1a16fd1c9807c162101de4bef244f503a6e4a11081359e64148e372f02227292006dd90e8b279eb430a90962072add13361734d5de376e2fdebb790710bc42f1bc3f37d36c9b51bb1ddcb5bd426e64e92813d9bc632bbb3f331a26f29c8281294ee7c42d8859c073d69a28ae3d661e7252d960561e91362f76a29fb764f647ac989f3ad8e68a9dc5cb217f00b45d81a1f4d2c431bef5df837434f3dacaf3bc98059bff3d2d68632dd1c24b2fef4192ba5ddaf296808c1d6956cc800d868032b6d2c58fd237ad765dd872362ca64844d213225a298741de2534b74b9bdeb86a2caaf839ea794e8d1f55a0cfe1ed364e26ac53c8e33f13315528a95525affbd9e6b9b3c59da0db1127b35450e92a7bf8a88bc354437ddfa235a6ccd9bbcda0b9040f191210f8e5659821bf7e4d69e19f38d741a21793a7f52703e6f48acc612b090bc5306f930dfcb32d9bab5886a8d61714c436eb462161504d1be13da7cb4048c1814f31241e4d31cfa1166663d1397d2f81c5df6ee29881f27018c9a564825554e1bffbf86d9da806362e5955750db5519b4c70a280bd51afd6d7bbbf506d825e46a849807588e5bccff1dbf6ef82951293278936a9ad0f09b5f7ea4405a19122bd9926be9601b4c7576984fd40efe2aae1fe71e67b1bdd953941cd5b85490ca139b3a4e02472a9317bdd19ae98e8fdb76cc9d88dd423650978e0c14bec83e7aaf68e5b4ce044adccca0dad54c6c4e9badb0a9eb20b5c2e1fdc5217bc27cc2ce134d0d7f2949f91c13db10e261d827fed928a6ab4a00595bd759f3fd42e141ca1efd032285c54b3fdf6ec7037ae44cad77a60b94a28423a6c4bd67afa0556e02e01d0dee30793716e21dad3729ccef73d7291c076c27251c006d01888d67339db089041070d96d93b0be21fe48277b86c89c79e33668d7c637f3d3f15a876c9e4897ea90c043bdb3e55942a1a1449959627f30b653ba4bc0fe3c28e5e8808d17ce6c0bfd2f72d73a9325435406288046a8303b7c7f4b58867671ede8b44ed8871e5cad4fc7430e6ff0449f62aed373ddf657b72aabfa7e6de3546980d6b30ee99b6a9e740e0f1f52754a8d012dea6e1b2ad8d0ed75a599b7a4cd7942d877d97af4aad423c286924905608f85ff109df4f3b5e5829c0b9c4491cc99fb6904a2d68177d03b941cf5b468d678c662254b0706ad30f4559b18d5d531c8c7c11950e7e9d0801946b5ff59ecd34f0f6e2ade2a382554ebe853d3a3e37eda8843ba0de004f839ab5dc6aa4014e443a0a280f5a8b8d2033e8fc24aab02f86ae811f8b737dacf95a9c2019ab180ec7c3d7ebcf8b8e2b64b4da7d5478f71f833bf55a6d0b16d5691719a27d746d165a266f97f5385342c62f927b891fe3c1fbf9a9c2b7ece62a8f0c15659cbbce95b0744398fa4f23be566d55b9c5e0bdd6b00956886f857487aefbe823a564b6d0014d779ff04381c13fd090edf00bbb2f3efcd5c47fc99f5bd44b94e91f10f2d3d1d4e51d6a28899dcc83bd47f5fe6de213648d98fdab1902d03e7c9c79fb3016267828af8df18a21f00ad7eca6d8d4274ea378fa1a0fa6fec61fff8a078e576af0615330fb5fd9793bba1ce0896fc1e0d4e118b30f8f17745a47d34e170e77ff3603b606ab8e609aba483abb622829a07e28682e44b13a5bbf48904da012919cafce5cc5da62edee664372de5a85f6ee89c1c92ecbed9d5f0a47cc6deec2aad1f305d8b4419a7db8a5dfd99bf43d7b3d3ed30cd2d1d040f383cd2d3944b41bc5d1e08c117b2476bdc8b262a2e2003afbc4d61cba52eec8926762719194f4364200da1da02df5bd778304379cdfa548796e6fc580616d2a427112d7be51993e0f647f6f6dc8ea5ca3139c305a71867811a26d19c2a5ec0e4472b907fe3ef502a7e83e41b4d6dd0084757afe2483482086be33d3598e17a8341930ebd9e1de2d7cf761821fdbccad340dad7a592581cb3eff2df8c0d8aa9a86cb67e2761529b5dad934d212925eca65dc74089d12501b418eec93f02403a5ed9e738a0a06b8a5812ce45abcdeb52c1d6b04a241cafd65be291bdfe1d4590ff5effaaec2d3e9432bdf70a477017f6fe2adc8dcf9a82cfa887a7731798251ea01435bac3440058bcf67490b1c2d5d6d71277cb951d404e3a26463000794f8c1600854d28c4dfa0f02cfacb1dc35d11a3d5741dfc61a9c03c98df6348abb34db268eacb6a5114ccba29fddf7cac8c4afe072139e60de355b3a090e32175abf14dbaf28f1dd16301c3885f5f61411c9aa54b1c872cddeeccbc2a14ec6a14a5b54af706dae93893a2831c435c3c3ad1fd8e814aa1edbe59cfd5c79dd25f1e96b28718fa296896a2855ad03d44b62f95248571a88bfe874730bd93f56dddfcdab61aaa459107298427631b9b79c21f1be2595e8765020d2dadff43495de64bc85a3f22d6a9eb9c02258661f7c5cdb31bdc23bbffcdb3832a5da280cf833b40628f3ca2a8106e408201c309c308ddcf7f2eca4498e171e5c69a5f9f7df674fcd67b91cb9c7ba696475918360b128ea6a82d727b38b333d0234d898c498db8dc9c330148513afbe88b57e06cf56aa761528ed80f66848aae28c79fa75aca0c9ab19b833adaf5cd314fa0b3d1a852fad4bc16cdd9e11dbd3dd413be11ea2a048f2da5c11b7236a07c2153ecc9cceeee4a707c2e7b3b7fa7e48d1a3969199c63530c76259faec687065239c61dbd94afedc360e3c1dbffd081fe24a080a2da6e14ef7a6bb101276eedd771af417711bb4acce3fd715a28d93cab8d924759d111a4999f23ec6c450320ef057d755b6b5aa3169c9a19fa7b3b43b9b515794184d2585dc349d939262f061f870a36cdf1ad602c09ed03e331e29441361ab2d2020a1d09dd07b17d3881dc701ead2ee528c45f4f97514116c098566da23ca9f40a30d336a78b722525e07265550a819790fed0d39b5eddd621d57db834de87e00c03cd80f3a30ec92ac88a07e5be14370b8de17088aefa066f120d808ac7f901a9cb4a61d217532609e19cdec53fb9dd07ee62a1d17b35386f974a3d5debcb2c1499a29822e51846a5d1bbb1474436489649ef9e0b7d47d894d36b5c06da5600df095bde111bd651f9d13383c2acffe0031b8aae95c588382e055cb9949cc32de226600017db034b44616ddf2eaad6a3960be3a228206e8e5a035cefc5cd1a48ba89f1569db494426312dec9148653bdf7b3687ce335f16437ae7637dc1a00a3abed881646b43394ea5a67bba551b52b95212600633b8f167f45af8a6f62f78bcb748cb98eba28eb025d9a7cf403346ec2bd4bb059628a3fd9a90acf08d6da05d2d160600f3d06ee4462577e7b3da190bddc82fb4a383bef3a0f8e2567853b0aab08645c02544a75ac06596798c0d30c90507377d34d50065ada05ea6852884696e48b96a31acd70345723a11dcae036d476ec3171314b9cd154fa8351ef9e015430fa8b2146583ca6c6230b0fd782a8fbb3c572abeafcf40f37a64742d4962ae493493070b137bed9ab27afa65d68b11c2d96dd2e931683f328ee881898c37207e9185ac7c7cf3416615696b6e28aaff8a84d513a5f909413e411026a94292e2b0ca3e2e7943719d22586e7e61e92115ff6ba6b14b80e5b6e2706f44eecab873d39bbc52450a8d4199f35b507e4bd62e66f8a2954a7b4a326451650916d45b9411a1a0ff9339cb16fdfc892da3ea3cbb233fe6a4e132038d0d9a38e992d10a49bdbe66003fbb574711780add3956a64ce0b57fcae446a0b0e0373fba442b5dd3c63871b02467376e7cd3f5bf4e9e9194566b726f480f0ef45b1105880a5aaed3aa1f6e0d47ffb75645c5bdf416526aa8e36a0823a1b4cc74fb447add309d92c744514988afe1105d5ac166b86fbb19e1847351baca5eaa65623e8849b728a7d4abfc5b9c347dabc54afda36cc4ee05abbf68724d70fa0640881bd5c700de369b853865e6d10b08a654768d3af69742d4ab6bb38a86fcd651e2fde1a83a94c7437c0f6d246180452bddb06359e2490419320dbe3e592df02d8768ffa82222d78ebd7c528dee9ea18b5050f2ad6e52b3c6ca996fd44ea97d460e516a5acdae24eb93a4a441e81a80b93379549df4e59a6c6c1db499b921135ba21a1ef0fca2036d85bc4e6b7d72f6c68a87f68ffd8b1779b8713e07e8d864c1ff29c4831cfeebceaa5c7c664fb6f35519d308b96213568c9bd9d4018106f3685f381c2657d6fd2b2f293a2d68591f9cda81cdf6ea615697ce8bde8e6da056ce0db967ebd0e424783a3ddd83579151efe7ac5064f7ca95ff337f036eb0ee3ab104e322b266b4f348ab681a96a304b472a2c8dcd34f3b5de1d7ec632496904bfc20b8eaaa8469459c193e72beadf2da71145df8578ec5a68a1ce9e24655d9bf87bab631fcd6297972aac7aa3abb5c6f5632f0c46dd0dd125203829ff876e7dfdfcc70879bfff135648108c7e927b0369f9e6cdfcc33eec414573a65efd2cdd1633992ce4368ad696df8187ff9944672bd4efd7a8d4cd2c06a56284198d6c7a56b27ff811d64491f292b6960c141a3ff52ce8847786d59aa1efe80f15da8433400ef42bc9b9a6c6d044b01da03bcd85e14d05a05557cfe13ddd0aef42e641909ffc41a4c022238451cd0303bf2e5950ec391f368b67a72887ae3acad25926685bd00ed245abf969e300ea17c5b6e68448076c2e74904d16de6b2b38bcc5b7f79afc71d960d60e1f2a24311650315b6fda6bd87714a559e5aca0f6af93d0d48684cbf9ca7af70369a5286787616c3f19f0a755e2306daebc538eb2d052b24c19cf76218b7c53c0768979a797961038f9e344649bb7e3342c5d0d034834ed60e12298d80051a50fb323023b45ed76027e9af23acfca08c6cc69b7bb656d9278463fa164ea5acb014618dd6a8b62027884305bc1a9cff60181fe9c29b4dbf6abee9fda428d3151692454dc392d2d978290c678a33e0b18124c8c9220fab9334d023f03eef5b01f7805b998a2f0a61915aef9487caaa399d39b1fd9e0e4824db4a670ded568675a5663132d75012ecdc85bbaf9019a6867e06233a19e2a2fd6261c0a3c892f93f1001fc9d1fece0f4156b0c54318514707eb789b12e11afc2b36c74fb502563423e7a068507ecee50ce5f285fe900019f6a0625ddd199d736f4feb2a3fda80089cbde34709105c3b83fe9344fb04efc06f099f94083fdae1ff15f7bbeed20e43fe778dedf1f42e32141b07f268775d793d007855f2a060ab4a12faf94655599d2da05ef615325e1022596eaa6eadaac8679c276751076912d1807580f7643a69cf0a57ca0e29a74657fa15e785a73f516f3daa69c782972b5a7598c360a4877496eea92c0e191f94fd9a78d72fda97c97e4c7eab1c1dbb7e12936b6178418d80e82bc62dd570ecf89c8ca9d258634cee3cf4f752fc3d8adbb3000969af25cb540f2db1a6e3bf3e66fd5b076a10dcde8763d33efdd3c040b551d1f6ad07e7d9746b8c3d459e16a148567b23006fec8dbedb4b6f4ea31a50270b7541c394d0d5ab1360846347f4de5459f498f2966d4f1155b29b4e7242cc21f27b9990b6d564c5cf8e33c3c51e900b3c6fef639365e7b49ce3242ee4a087ff079b9fd2ec32f254", 0x1000, 0xc41}, {&(0x7f0000002580)="02a24e2986c64beaf3eca9e685115c3b28e5ccfa2afd88de26a00fe89d794bca63bae5921b1e9dfc6865ce575e94a7391caebf86f8e5612361ada40d6f0e2dd8108afe2f6f903b625860e77486b20c44da1a3c1a3462cbc5645c15a880bef696c4c723", 0x63, 0x9}, {&(0x7f0000002600)="56894ce3a38b2c8415e6949e576049d38b2a6b225d43c6820ded30e3665cba43c6dd7872b3009b0a59058dfeff698dd79fc46659ca00cb3f29b18b724806ab17268398eefdfceb02d6d753e7153e5e9cc4a4481df066303ac42e393c8c759325017224", 0x63, 0x5}, {&(0x7f0000002680)="014111757b6c4c41520d77a240dca8081c6cb1482a45a5e01abb4204bea565ea9a0a9c3d4b74acb28694e5f9209e63ed4ce9f5de0483ba5aed711cd68e417dcf3222832f31fdfd0521080ff07f24e9bbbb990728722ee0e9ca9d8f4285528df4d51a952bea5959fc8a72b0ae2b85261dff36e5d978544d04b9ba2028d257e057cd9d3199596d924684a80b7bee49c7e7e29bfff22cb5637fbb513e6c16bc2b5e8be08ed934388dfed0a3ddb973b12b543704dc02ca11562355c597f60726279561c7d21088c9", 0xc6, 0x14fe909c}, {&(0x7f0000002780)="0c4a7e14a9f45b4278ed36624380b632749d0e348187127b357ba7cf446523c590dc0c915bd94f80fb1dfad0df5f8f82486a3d1c77e440d8211182e10eb15a4d65144f734f2c8df6a4df6e4f48c4817c88f8ee8ec85c4628713766042d92f3a976560b8bee8ffcda910a26bcb56f38985f4979414c7799ae4765b5c925afcce088d51f7da43fc9261383a88036f94e808a283aeb384c71f4060c7fa619b774a872fdb959cefae1fc910d508118b818727cdd8c7a34ce4ed1a41e22ca2180671d1987248603531857e1e43460bb43", 0xce, 0x5a}, {&(0x7f0000002880)="f9", 0x1, 0x5}, {&(0x7f00000028c0)="7c28dcf63e028feb9377dcfa673338243a99273eaf6e1ec631839ea781055697269c292a70703de2997ebae74613e519539ad1aeda2a52741a390eb1fe8566913ab3dec7728b0b", 0x47, 0xffffffff}, {&(0x7f0000002940)="c21df125e01d854571de3fe47cddcc9073e9a52581e3555db28c21ad8d3a143f584ccfa126131493e6c1a4aaad79fa50f4c48fa406b44bf435266e2268db05e6dabeb4b5a85093d71acaf83a6080e3a87525d5dc9f42bf9c4e29bd648945ebb10ef1fd518bcae591d79eb6c485293e16ba32d352809118672c370aca250c03527e45af482e05808075e18a2eeee5060401675ae20f358ebbbfed7aac6448f0b28aa148b8228308752067d263584976ff8bec93ec547424689e8849a0f4b4f024611254c75098ff195e4326087f8d50385b20729f92fc73d88052ab70ff625c24345736839803b7c28ba4f9a9300efac7b5528dfe643ea90dc5", 0xf9, 0xffff0000}], 0x3880008, &(0x7f0000002ac0)={[{'/dev/video#\x00'}, {'/dev/urandom\x00'}], [{@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, '/dev/urandom\x00'}}, {@uid_lt={'uid<'}}, {@appraise='appraise'}]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) setxattr$trusted_overlay_redirect(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)='trusted.overlay.redirect\x00', &(0x7f0000002c00)='./file1\x00', 0x8, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) pipe2$9p(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r7, &(0x7f0000002c80)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) ioctl$FS_IOC_SETVERSION(r6, 0x40047602, &(0x7f0000002cc0)=0x8000) [ 386.702833][ T2975] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 387.133193][ T2975] usb 1-1: device descriptor read/64, error 18 [ 387.522760][ T2975] usb 1-1: device descriptor read/64, error 18 [ 387.642874][ T2975] usb usb1-port1: attempt power cycle [ 388.355963][ T2975] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 388.496621][ T8607] IPVS: ftp: loaded support on port[0] = 21 21:15:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x4, 0x4, 0x80000000}]}) sync() r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f00000001c0)={0x980902, 0x0, @value}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)) [ 388.753039][ T2975] usb 1-1: device descriptor read/8, error -71 [ 388.962747][ T2975] usb 1-1: device descriptor read/8, error -71 [ 389.055679][ T8607] chnl_net:caif_netlink_parms(): no params data found [ 389.144908][ T31] audit: type=1326 audit(1605129344.622:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8718 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff1549 code=0x80000000 21:15:44 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x11, &(0x7f0000000180)=ANY=[]) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0x7, "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"}) [ 389.436735][ T8607] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.444589][ T8607] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.453688][ T8607] device bridge_slave_0 entered promiscuous mode [ 389.510996][ T8751] VFS: Found a V7 FS (block size = 512) on device loop0 [ 389.519470][ T8751] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 389.537401][ T8607] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.545656][ T8607] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.555265][ T8607] device bridge_slave_1 entered promiscuous mode [ 389.611660][ T8607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.635390][ T8607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.701849][ T8607] team0: Port device team_slave_0 added [ 389.740318][ T8607] team0: Port device team_slave_1 added 21:15:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x46, 0x10, 0x4, 0x4, 0x80001, {0x77359400}, {0x1, 0xc, 0x4, 0x88, 0x78, 0x5, "d59ed26b"}, 0xbe, 0x3, @planes=&(0x7f0000000000)={0x3, 0xbfe, @userptr=0x6, 0x400}, 0x7}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000004a008102e01f80ecdb4cb9020a736cd920b8030fc409ca4f97003d112873d47900000401a100018140d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(&(0x7f0000000200)) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x429be117, 0x80100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000001c0)=0x14) [ 389.839748][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.847088][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.873200][ T8607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.901688][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.908851][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.934995][ T8607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 390.020550][ T8607] device hsr_slave_0 entered promiscuous mode [ 390.037875][ T8607] device hsr_slave_1 entered promiscuous mode [ 390.057142][ T8607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.064926][ T8607] Cannot create hsr debugfs directory 21:15:45 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40000, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x44}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x209}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x344}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1ff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x260}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_usb_connect(0x0, 0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="120100010000000000000958b0cf000524c8857c51490a6216e0cc4d060000053b0000000d240f010000000000000032fa7270426e2992b08e574fc4ffba0a177602f64a36b79a782d45a9613b09193e1c82837aeea18bcf4fd09a8d0bb05520ca91890130f04fe84f8e377a50bfe9e70ac76cda64ebef51a39ac273e5b7e9a13750c2ade6362ed12b49cd17d6bd55907335dbcc8e30536ba3b917c9e718526133389dd5480037f98b"], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x4, 0x2002) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x6, 0x2, 0x653d, 0x1000, 0x80000000, 0x81, 0x0, 0x7, 0x7, 0x1f, 0xfffffffb, 0x8, 0x80000000, 0x25, 0x40, 0x2, 0x7, 0x8001, 0x5, 0x7fff, 0x7ff, 0x3, 0x6, 0x200, 0x6, 0x2, 0x5, 0x6, 0xfff, 0x7f80000, 0x5, 0x2c]}) [ 390.422929][ T2975] Bluetooth: hci1: command 0x0409 tx timeout [ 390.458490][ T8607] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 390.516561][ T8607] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 390.567232][ T8607] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 390.625894][ T8607] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 390.853289][ T2975] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 391.014441][ T8607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.058568][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.067462][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.090034][ T8607] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.120462][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.124107][ T2975] usb 1-1: device descriptor read/64, error 18 [ 391.130067][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.144095][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.151309][ T8472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.187889][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.196975][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.207263][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.216576][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.223894][ T8472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.254393][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.265138][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.292700][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.302189][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.355775][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.365586][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.375948][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.387087][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.396581][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.406133][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.415889][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.439486][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.500372][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.508489][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.530422][ T8607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.593069][ T2975] usb 1-1: device descriptor read/64, error 18 [ 391.630247][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.641323][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.704316][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.713953][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.737138][ T8607] device veth0_vlan entered promiscuous mode [ 391.749321][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.758699][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.789581][ T8607] device veth1_vlan entered promiscuous mode [ 391.861737][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.871776][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.881198][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.891141][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.904177][ T2975] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 391.926746][ T8607] device veth0_macvtap entered promiscuous mode [ 391.948497][ T8607] device veth1_macvtap entered promiscuous mode [ 391.993944][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.003754][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.027282][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.038641][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.052182][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.065356][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.075575][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.100395][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.113938][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.129616][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.137849][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.147937][ T718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.170798][ T8607] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.179868][ T8607] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.189526][ T8607] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.198445][ T8607] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.223447][ T2975] usb 1-1: device descriptor read/64, error 18 [ 392.503485][ T8475] Bluetooth: hci1: command 0x041b tx timeout [ 392.545896][ T8477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.554140][ T8477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.564631][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 392.645207][ T2975] usb 1-1: device descriptor read/64, error 18 [ 392.697142][ T809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.705914][ T809] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.714155][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 392.763938][ T2975] usb usb1-port1: attempt power cycle 21:15:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffe7f, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x56, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 393.473873][ T2975] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 393.485521][ T8876] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.542037][ T8879] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.714097][ T2975] usb 1-1: device descriptor read/8, error -71 21:15:49 executing program 0: io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r0, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x5e) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a06b1454afc01544513d5145020000000000240012800b0001006d61fe0e000000001400028005000300040000000500090001000000451b91a52441e085c115359de37288656879b1e7456bc00d5ee6f630fbea90d3d55c6408554a8dd356f3fb59bdcd5d7df7b0c10cf54d24d8ad749fe78a99504ad627d53fe7d77a63503b87b0dbdfc3ffcd21b27259beaaf81556229030fd69c1f8b3bcfd3c47bfe1"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="80200007000000000a000100aaaaaaaaaaaa0000"], 0x2c}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r4, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) io_submit(r0, 0x8, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)="c861e0c1f8cd44f3ab756826d7ab5a3d5567a4731874fa1dc70d7879cf0ff0e28e9a5c818d5d31e9a0ae21b9b1a8a34542f983caf0fdf1cc289bfd47f15618d1ed483016a6e675b39042dda8b9d5a45e713fde6936de7ce9f1bfc800d1e5dd2c2f21cccae1c568224770a01d7d25437ae20b85fe39bd699c2e90822cbcfe13ec00def72fa49d5fb1b364aa85e644f267af9dcd3656f57c1c97a21bd9a50963a31924397687eb182963f413", 0xab, 0x8, 0x0, 0x3, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f00000002c0)="bb2fbb45414369b2d70aee6c13ab3a1e4aaa3e114d8d", 0x16, 0x3f}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000340)="d35336da73a51912d54e66bf96c23c59d3b00e7980ddb727501c5164d306ef74ef3c8e09ca2b04a8ccd576f46666bad4ce133359709d16404b7ebc880c5e8962dadbfda440a68ac38813533eb6f369f82c724379ce5eadf907ccae8d564df18a717b609a90ef2ff8820e680e07e01b31da5be59b03b75c1cc23086641e848808b330e49e6443d8b426146fcbf2056f6f4eb80a008af306f859", 0x99, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x8001, r3, &(0x7f0000000440)="afc974dc9a1af1fc62aca2d1b132ed5411a226f01ef31e048babe4081cf677f4dfd9e862a6749489066c466835545a5813e7c088f97068b9fa77b6b0553a1755ca10960e12fcd040dedadac073a58a2b81167df31e6e3ef9487c4c772db1e745092a57da9a7948e1b78907bb2a79b7b4ffa3d4977c62bc544c1c8f491cdcbb12050a561ac56eac0476aece948c7eaffde657a374655dec2f834dc60dad7b3ea5739a048860838b7daecdc637505a47a338de396ebbb928480544e48e074f782b0f0068ab51a27ef7b2b3e670c267edd038116bf63f0446fdc3b6e07818722260058c84c8e135db418ee0f6430c", 0xed, 0xfffffffffffffffb, 0x0, 0x1, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x1ff, 0xffffffffffffffff, &(0x7f0000000580)="6f7f44ec7a47aa1793fed5f54dfe09a47ffb7a6c0b8f045b6a340ed3e1ac81a2472d9fa92c89362988ad9afb20a37245f1f501e990b02080dc6b0eb09d98b01e007eae40fcb7ad01a76e757cea24d32735d5aba4d0738a98448a2032ff6c37f523e6567e949a22484f905c41e87b9bdeb1377ad0ab8c57222f504dbabc05ced1227d3d46", 0x84, 0x3, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x40, 0xffffffffffffffff, &(0x7f0000000680)="be0fa2fd2c31709ee655398d2bbe9a35ea2f7b4c7bf0d377dc49fc3a81e069c8dae665bcfd7300ff997fbabd1022ce8e7e341e2b3d7a843493710cec7556e38c557c9dc0f8573145376f8c623e", 0x4d, 0xffffffffffffffff, 0x0, 0x2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000740)="c1bf374a219a77bc519c42b24cb7437e94969fe9da31d57b12dd9f851729f560377910a6640fd2d087f823c3550777ea3d897003af05aa79f7772f8aae6bfb678e1fe43e4622", 0x46, 0x1, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3, 0x3f, 0xffffffffffffffff, &(0x7f0000000800)="1c47ae4c9fae0fc2d3f2f3f8afe4fafe1573ffc73dc9e579591ddd1d626bdd4631a2ae5e019cf41f5ba8397c1beab9ed1748b8c2ae3b908e5905f32b97cf46af73", 0x41, 0x0, 0x0, 0x3}]) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x22, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2) ioctl$TCSETS2(r5, 0x5412, &(0x7f0000000000)={0xffffffea, 0x0, 0x0, 0x0, 0x0, "90c56925e14413db683c18650adc25373636f0"}) 21:15:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x3f) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251100000054000180140002006d6163766c616e300000000000000000080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000000c00018008000300000000008800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766531000000000000000000140002006261746164763000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e300000000000000000000046eac24b7d3968b963616e3100000000000000000008000100", @ANYRES32=r6, @ANYBLOB], 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x80) read$dsp(r0, &(0x7f0000000040)=""/17, 0x11) [ 393.895318][ T8882] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.923262][ T2975] usb 1-1: device descriptor read/8, error -71 [ 394.053547][ T8887] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000040), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x1, 0x1}, 0x33, 0x1, 0x0, 0x0, "fb22fe8a2f6dca48c8f880fe8d12fa881c2ff44265543ceed0145f8d45339884b3865bfa556a98aef92e32cd090dfdd98d3b0d7e6140eab4a15466739496754c"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4008040) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@op={0x10, 0x29, 0x36}], 0x10}], 0x1, 0x0) 21:15:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x5, 0x8001, 0x9}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, &(0x7f0000000200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 394.584407][ T8845] Bluetooth: hci1: command 0x040f tx timeout 21:15:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x3f) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251100000054000180140002006d6163766c616e300000000000000000080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000000c00018008000300000000008800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766531000000000000000000140002006261746164763000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e300000000000000000000046eac24b7d3968b963616e3100000000000000000008000100", @ANYRES32=r6, @ANYBLOB], 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x80) read$dsp(r0, &(0x7f0000000040)=""/17, 0x11) 21:15:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit', 0x3d, 0x2000000}}]}) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x159) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='rxrpc_disconnect_call\x00', r0}, 0x10) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'vlan0\x00'}}) [ 395.277185][ T8904] EXT4-fs (loop0): Invalid commit interval 33554432, must be smaller than 21474836 [ 395.387726][ T8904] EXT4-fs (loop0): Invalid commit interval 33554432, must be smaller than 21474836 21:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9800, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x2000, @dev={0xfe, 0x80, [], 0x2b}, 0x3}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x6392, 0x2) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 21:15:51 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="849b3e01e58403a0caf281ebb8dae7e2a277af62259daaab3a2401baabab8ec6a9eeeab218e401a17c462040bb9134d8f82f74a83376cafd4a30a13aecb7a8d7bed1a68120cb4fdf2c1afe3b381109da677e85834698296a60c153f1c4e19fe7e9b1a13c00ca2b01321e754dab79d46bcf707d624b014c9151b813edf7e2a34b18275ee16f50164b0d8d964ebbb4c1118616198f35e544fa3b8f521dc8b2614f032e587e5b019f5d47794ac02de72b3b8781", 0xb2}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x28}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x4c804) clock_nanosleep(0x4, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x3}, &(0x7f0000000040)=0x28) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000180)={0x400, 0x2, 0x1ff, 0x6, &(0x7f0000000100)=[{0x5, 0x7, 0x6, 0x1}, {0x34d6, 0x8, 0xf07e, 0x697}, {0x3f, 0xffff, 0x0, 0x9}, {0x4, 0xc6, 0x6, 0x80}, {0x4, 0x1, 0x1, 0x1000}, {0x1, 0x1, 0x8000, 0x4}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000002c0)) 21:15:51 executing program 1: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) keyctl$session_to_parent(0x12) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='man\xe4\x00', &(0x7f0000000040)="d0", 0x1) 21:15:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, [@generic={0x6c}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000000c0)=""/228, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5c1000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x2, 0x7, 0x100, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2f3}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20001}, 0x0) 21:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_acl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x44}, 0x4000) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000240)='./file0\x00', 0x2000000) socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 396.701662][ T2975] Bluetooth: hci1: command 0x0419 tx timeout [ 396.725392][ T31] audit: type=1804 audit(1605129352.202:10): pid=8930 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/22/file0" dev="sda1" ino=15749 res=1 errno=0 [ 396.750461][ T31] audit: type=1804 audit(1605129352.212:11): pid=8927 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir394838612/syzkaller.T1HivC/22/file0" dev="sda1" ino=15749 res=1 errno=0 21:15:52 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x8, 0x0, "e39918d981bcbb4eb0af1eb366b1e092d3fa6a7dd491a237bf7cd736ab5884669bb0a9f31f2ab84e59252f88305d2432a7119c280b7dab0926c9b337145e8359f05381c258c90d18195e917defa8b64a"}, 0xd8) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0xc7}, 0xb) 21:15:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000140)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x650a, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r3, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000180), 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '/dev/ion\x00'}, {0x20, '/dev/ion\x00'}, {0x20, '^k'}, {}], 0xa, "067984492d8d4eacf530774b4a874f97f4758a18e31bfe26c3b2911932609cbb6ea0634072fbec79c842a0003259465b49abf0fbf1024ac47b2be18433783309fae0a6604c0a858c3b5519577f3b55cb592ed6824ffdf61faa367e13030eb574bf795c4b8bbb1569a3d06452eab051080ce6588aeffbefd46bcdfeff3ea343346f6b03dd5288802230590e5765a01a88cb3fad07f99f8bafbfad9c4d763fc43d7030655fe4a29e98f57e681aa4dccaf00bb04a10f891cd4c9c33df93e56c97e8c0830e49d156b43368a163b83454d3c63802ee"}, 0xf7) [ 397.136364][ T8936] x86/PAT: syz-executor.0:8936 map pfn RAM range req write-combining for [mem 0x4d3c0000-0x4d3c0fff], got write-back [ 397.175891][ T8938] x86/PAT: syz-executor.0:8938 map pfn RAM range req write-combining for [mem 0x4d3c8000-0x4d3c8fff], got write-back 21:15:52 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40806685, 0x0) syz_usb_connect(0x0, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f500"/27], 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) [ 397.353762][ T2975] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 397.623687][ T2975] usb 2-1: device descriptor read/64, error 18 [ 397.843167][ T30] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 398.014451][ T2975] usb 2-1: device descriptor read/64, error 18 [ 398.143937][ T30] usb 1-1: device descriptor read/64, error 18 [ 398.282825][ T2975] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 398.553403][ T2975] usb 2-1: device descriptor read/64, error 18 [ 398.582818][ T30] usb 1-1: device descriptor read/64, error 18 [ 398.873427][ T30] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 398.942708][ T2975] usb 2-1: device descriptor read/64, error 18 [ 399.063308][ T2975] usb usb2-port1: attempt power cycle [ 399.182941][ T30] usb 1-1: device descriptor read/64, error 18 [ 399.653237][ T30] usb 1-1: device descriptor read/64, error 18 [ 399.772800][ T2975] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 399.783984][ T30] usb usb1-port1: attempt power cycle [ 399.968022][ T2975] usb 2-1: device descriptor read/8, error -61 21:15:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xeeaa, 0x0, &(0x7f0000000080), 0x404, &(0x7f00000001c0)=ANY=[@ANYBLOB="756e7871daea14497bd24699e229befba94fef163fa88a155ab3a50e5720da852b984b34ec5ff69edbabbac68517cb777cbe2cf31b08cfc0f0084dc0bc598d06e9"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x1, 0x3c36, 0x6, 0x1, 0x84}) [ 400.183518][ T2975] usb 2-1: device descriptor read/8, error -71 21:15:56 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) r3 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"4bda2e39d151d5f246d4bcb01675f0a76a6ad8e3fa1ce5fe3b5592a4e470", 0x4, 0x0, 0x1, 0x101, 0x3f, 0xfa5b, 0x3, 0x0, [0x3, 0x8000, 0x400, 0x2, 0x8, 0x6, 0x7f, 0x0, 0xfffffff8, 0x80000000, 0x2, 0x7fffffff, 0x2, 0xe7, 0x6, 0x3, 0x3, 0xbde, 0x20]}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000180)={0x0, "42644990d4c5c31c29093078fce0329a"}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000001180)={0x4, 0x6, {0x100000000, @struct={0xc57, 0xffffffff}, 0x0, 0x100, 0x6c, 0x1f, 0x8f, 0x200, 0x44, @struct={0x6, 0x8e6}, 0xfffffffb, 0x4, [0x1, 0x44bc85c3, 0x8, 0x800, 0x3ff, 0x5]}, {0x1, @usage=0x10c21668, 0x0, 0x800, 0x80000000, 0x4, 0x100, 0x0, 0x489, @struct={0x4, 0x7fff}, 0x400, 0x800, [0x1ff, 0x3, 0x10000, 0xb870, 0x401, 0x7c7]}, {0x7fffffff, @struct={0x1, 0x22f4}, r4, 0x8, 0x2, 0x20, 0xffffffffffffff0d, 0x4, 0x2, @usage=0x30, 0x1f, 0x100, [0x0, 0x100000001, 0x8, 0x4f3, 0x8, 0xc8]}, {0xffffffffffffff00, 0x100000000, 0x6}}) r5 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x2400, 0x8200) ioctl$KDENABIO(r5, 0x4b36) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000015c0)=0x1, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000002600)={r5, r5, 0x7fff, 0x1000, &(0x7f0000001600)="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", 0x7, 0x6, 0x8, 0xd00e, 0x8, 0x1, 0x9, 'syz1\x00'}) ioctl$int_out(r5, 0x5460, &(0x7f00000026c0)) r6 = openat$procfs(0xffffff9c, &(0x7f0000002700)='/proc/mdstat\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000002740), &(0x7f0000002780)=0x2) r7 = signalfd4(r3, &(0x7f00000027c0)={[0xccd, 0x7]}, 0x8, 0x80000) getpeername$qrtr(r7, &(0x7f0000002800), &(0x7f0000002840)=0xc) r8 = openat$null(0xffffff9c, &(0x7f0000002880)='/dev/null\x00', 0x111001, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002900)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r8, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000c}, 0x40) 21:15:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x5}, 0x9, 0x9}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) fsmount(0xffffffffffffffff, 0x0, 0x1) r3 = signalfd4(r0, &(0x7f0000000040)={[0x80000000, 0x6]}, 0x8, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffff8}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @multicast1}], 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000140)={0x2, 0x5, 0x70, 0xc9e, 'syz1\x00', 0x8}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$VT_RESIZE(r6, 0x560f, &(0x7f0000000000)={0x19, 0x3, 0x1}) socket$pppl2tp(0x18, 0x1, 0x1) [ 400.524089][ T30] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 400.655550][ T30] usb 1-1: device descriptor read/8, error -71 [ 400.973866][ T30] usb 1-1: device descriptor read/8, error -71 21:15:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20080, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fdd600ceef6e21d209dc46ff86dd6000000000141a00fe800000000000000000000000000000ff02050000000000000000000000000187009078fc00"/74], 0x0) 21:15:57 executing program 0: utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x841}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FIOCLEX(r0, 0x5451) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020000000000003f00000000100003006269746d61703a706f72740005000400000000000900020000797a3000000000050005000000000005000300000000000c00078006000400"/84], 0x54}, 0x1, 0xa}, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f00000001c0)="b8c0eb9920bccc3694e307191c715d99a115a22957b5b7ec17bd513cd961504e1713aff00d92bc3ed8afc95dfe2008d1dc6a6fb096a0f82788d991720ec1fb6a03874f63eccc7b387142f64380f252329e40345517b25154a9167cd0e4c432678feb283f5d49ae07b4be53100f7ac19057905f820ab0c3d36da42728531d061fd93d5c38010542e9f4a35a6fb299ee4948850b141c9983edd31684efddc58decec3b") 21:15:57 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x7ff, 0x2], 0x2, 0xc0400, 0x0, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x10) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:15:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xeeaa, 0x0, &(0x7f0000000080), 0x404, &(0x7f00000001c0)=ANY=[@ANYBLOB="756e7871daea14497bd24699e229befba94fef163fa88a155ab3a50e5720da852b984b34ec5ff69edbabbac68517cb777cbe2cf31b08cfc0f0084dc0bc598d06e9"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x1, 0x3c36, 0x6, 0x1, 0x84}) [ 402.940521][ T8972] IPVS: ftp: loaded support on port[0] = 21 21:15:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x7ff, 0x2], 0x2, 0xc0400, 0x0, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x10) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x8c40, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x8000, 0xa0f, 0x2, 0x8001, 0x2, 0xffffffff}) [ 403.712851][ T8972] chnl_net:caif_netlink_parms(): no params data found [ 404.196646][ T8972] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.196813][ T8972] bridge0: port 1(bridge_slave_0) entered disabled state 21:15:59 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x8c40, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x8000, 0xa0f, 0x2, 0x8001, 0x2, 0xffffffff}) [ 404.199307][ T8972] device bridge_slave_0 entered promiscuous mode [ 404.239644][ T8972] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.239817][ T8972] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.242909][ T8972] device bridge_slave_1 entered promiscuous mode [ 404.379957][ T8972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.390886][ T8972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.589514][ T8972] team0: Port device team_slave_0 added [ 404.628275][ T8972] team0: Port device team_slave_1 added [ 404.822601][ T8475] Bluetooth: hci2: command 0x0409 tx timeout [ 404.860453][ T8972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.860538][ T8972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:16:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="ff0004a374ff672b445bc86f1fccfd00000000000000009351175d26a34bdbd9d1e3638596a174f8d12af5caaf901bceb30f83864fdca25ef9a3ba8243571e84d1ae4131d8eff09d7bc0e02d1ea52fcace1dde41358d83fb7cdf14cbaaa24d6a45d52bf0acecff7d28a9d615e2996b0ae619aa2c9181681709bb8ac2a07d5526ec5b98", @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b8008000800", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080003001100000008001b0000000000"], 0x44}}, 0x0) [ 404.860576][ T8972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.872588][ T8972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.872673][ T8972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.872710][ T8972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.961103][ T8972] device hsr_slave_0 entered promiscuous mode [ 405.014077][ T8972] device hsr_slave_1 entered promiscuous mode [ 405.015863][ T8972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.015889][ T8972] Cannot create hsr debugfs directory 21:16:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x42}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f0000000040)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x74) [ 405.647592][ T8972] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 405.664362][ T8972] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 405.690688][ T8972] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 405.708337][ T8972] netdevsim netdevsim2 netdevsim3: renamed from eth3 21:16:01 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, 0x0, 0x0) r2 = socket(0x40000000015, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) close(r2) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000300)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000080)={r3}) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000640)={0x0, 0x3, 0x1, 0x1}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x9, {0x20, 0xef, 0x6, 0x200, 0x7}, [0x2]}}, @devid=r4}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x0, 0x20, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xe}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 406.399333][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 406.421257][ T8972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.603663][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.605316][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.627397][ T8972] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.652126][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.654165][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.655356][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.655562][ T8854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.657415][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.665020][ T9267] IPVS: ftp: loaded support on port[0] = 21 [ 406.697361][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.699074][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.700329][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.700485][ T8854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.742071][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.767198][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.807988][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.810433][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.815172][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.878135][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.880381][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.898565][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.900257][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.903540][ T2975] Bluetooth: hci2: command 0x041b tx timeout [ 406.977039][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.101528][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.118746][ T809] tipc: TX() has been purged, node left! [ 407.121269][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.238473][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.238795][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.293697][ T8972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.428841][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.430415][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.573769][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.575339][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.578089][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.579607][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.646763][ T8972] device veth0_vlan entered promiscuous mode [ 407.737489][ T8972] device veth1_vlan entered promiscuous mode [ 407.863157][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.864919][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.900783][ T8972] device veth0_macvtap entered promiscuous mode [ 407.917608][ T8972] device veth1_macvtap entered promiscuous mode [ 407.998506][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.017755][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.017822][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.017851][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.021225][ T8972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.056622][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.058448][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.060127][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.061801][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.143472][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.143503][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.143560][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.143590][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.146894][ T8972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.147437][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.149213][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 408.174206][ T8972] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.174324][ T8972] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.174441][ T8972] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.174559][ T8972] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.604041][ T9292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.604082][ T9292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.611028][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.718953][ T9292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.718991][ T9292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.719827][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 408.984281][ T2975] Bluetooth: hci2: command 0x040f tx timeout 21:16:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001c00070f000000000000000007747100", @ANYRES32=r1, @ANYBLOB="000000000a000200aaaaaaaaaabb00000600050000000000"], 0x30}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r3, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) 21:16:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000001500000000000000000061151800000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='mountstats\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x10, 0x68, 0x6, 0x702, 0x2e, @dev={0xfe, 0x80, [], 0xd}, @empty, 0x20, 0x20, 0x4, 0xb4d}}) sendmsg$nl_route(r1, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=@ipmr_newroute={0x50, 0x18, 0x300, 0x70bd2a, 0x25dfdbfc, {0x80, 0x80, 0x20, 0x3, 0xfc, 0x0, 0x0, 0x6, 0x100}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_OUT={0xc, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x5, 0x2, '\x00'}}}, @RTA_DST={0x8, 0x1, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x1, 0x40, r2}}, @RTA_FLOW={0x8, 0xb, 0xffffffc1}, @RTA_PRIORITY={0x8, 0x6, 0x80000000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x80c0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 21:16:05 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) 21:16:05 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3a0c, 0x100) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x3c}}, 0x0) 21:16:05 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x40000000, 0x3, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x462300, 0x70) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="26650f01c8e40066b90b0b00000f32660f38801bf26566727cbaa100b88784efbaf80c66b88caf8b8066efbafc0c66edbaf80c66b840b0e58066efbafc0c66edf30f5cb800b00f792b", 0x49}], 0x1, 0x0, &(0x7f00000001c0)=[@dstype3={0x7, 0x4}, @cr0={0x0, 0x40000}], 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, 0x0) setresuid(r1, r2, r4) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 411.062628][ T2975] Bluetooth: hci2: command 0x0419 tx timeout 21:16:06 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100dff582865cd2802ca1063901020301090212000100000000090400000050379c00"], 0x0) 21:16:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000040)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r3, 0xc08c5114, &(0x7f0000000280)={"574d2a8275b20726b0af9d222425e898349f8f1491188f64cae49a79bbc3", 0x0, 0x0, 0x401, 0x80000001, 0x0, 0x2, 0x9, 0x2, [0xfff, 0xab, 0x9, 0x4522, 0x4, 0xffff, 0x0, 0x7, 0x3, 0x3, 0x319c000, 0x8, 0xff, 0x2, 0x401, 0x81, 0x8001, 0x1, 0x200]}) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000100)=""/1) 21:16:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000000)={0x23, 0x7, 0x68cd1415, 0x2, 0x2, 0x6ba2f777}) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000001200)="79579e497e4fad77af180acd17703a3f2b0d5ce9ff2604e52191967717e3d9859e7cb1a93a22ae21eb5013bde19682c4", 0x30}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 21:16:07 executing program 2: r0 = syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="9a8df1480c77ae61b8edc325b9bfda76ca9ebbce9e30a314e5c74bf838e2a87baa961207ccd46496970df359699833af642b8ae8c333a9749cb3d239a5d8", 0x3e, 0x100}], 0xc0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) fsync(r0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000600)=0x2, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000200)={0x0, 0x6, 0x80000001, 0x1}) 21:16:07 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001500), 0x588, 0x0) sendmmsg$inet6(r1, &(0x7f0000006940)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x10, 0x29, 0xb, 0x400}}], 0xfffffffffffffec4}}], 0x2, 0x0) [ 411.824934][ T9357] ntfs: (device loop2): parse_options(): Unrecognized mount option dmaskÏR’6`ôöqcÇé³C:Q¾ÇqÅn€¾¯«êÌw¥Fòvö\ÕÓlN†pð!ñÑžžiôùäÞo†3c˜Á€h®éð¹Ç«ž@A>#[ø•¶‚¦Ó˜»ê [ 411.824934][ T9357] L<'ùF¼7š-ÞW˜¶­{³#yTÙ [ 411.824934][ T9357] áòôÚ0¾ú…Ötzí¦…æpgÖ6}R¼ÇÛDžPßx¿üês“(cmíÍ! Æ ç›À0PqÕíXž4®n¯àO†àÕ±©ìë·‚. [ 411.855007][ T9357] ntfs: (device loop2): parse_options(): Unrecognized mount option ÅÚ$V?¾Ç#@VN+ï01»x. [ 411.954362][ T8473] usb 2-1: new high-speed USB device number 6 using dummy_hcd 21:16:07 executing program 0: syz_mount_image$afs(&(0x7f0000000ec0)='afs\x00', &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@flock_openafs='flock=openafs'}, {@flock_local='flock=local'}]}) [ 412.128854][ T9357] ntfs: (device loop2): parse_options(): Unrecognized mount option dmaskÏR’6`ôöqcÇé³C:Q¾ÇqÅn€¾¯«êÌw¥Fòvö\ÕÓlN†pð!ñÑžžiôùäÞo†3c˜Á€h®éð¹Ç«ž@A>#[ø•¶‚¦Ó˜»ê [ 412.128854][ T9357] L<'ùF¼7š-ÞW˜¶­{³#yTÙ [ 412.128854][ T9357] áòôÚ0¾ú…Ötzí¦…æpgÖ6}R¼ÇÛDžPßx¿üês“(cmíÍ! Æ ç›À0PqÕíXž4®n¯àO†àÕ±©ìë·‚. [ 412.159168][ T9357] ntfs: (device loop2): parse_options(): Unrecognized mount option ÅÚ$V?¾Ç#@VN+ï01»x. [ 412.222732][ T8473] usb 2-1: device descriptor read/64, error 18 21:16:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0022010000009623130a321d070c0000000a9000a70900be0083000000000b09007a15036e7b8c40"], 0x0}, 0x0) [ 412.394660][ T9370] kAFS: No cell specified [ 412.406957][ T9370] kAFS: No cell specified 21:16:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x6) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x1405, 0x100, 0x70bd28, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40804}, 0x20008851) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="300080001800010000000000000000000a000000000000000000000014000500ff020000000000000000000000000001"], 0x30}}, 0x0) [ 412.614546][ T8473] usb 2-1: device descriptor read/64, error 18 21:16:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xf8, &(0x7f0000000080)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 412.884389][ T8473] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 412.894223][ T8845] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff007363009215058f00020000000000800091008f3a995358a3036690195fbef2"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x8b, 0x0, 0x48e], [0xc1]}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x803) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 413.134018][ T8845] usb 3-1: Using ep0 maxpacket: 16 [ 413.174168][ T8473] usb 2-1: device descriptor read/64, error 18 [ 413.254788][ T8845] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.265989][ T8845] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.276161][ T8845] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 413.289329][ T8845] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 413.299578][ T8845] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.423301][ T8845] usb 3-1: config 0 descriptor?? [ 413.562766][ T8473] usb 2-1: device descriptor read/64, error 18 [ 413.685370][ T8473] usb usb2-port1: attempt power cycle [ 414.192953][ T8845] usbhid 3-1:0.0: can't add hid device: -71 [ 414.199227][ T8845] usbhid: probe of 3-1:0.0 failed with error -71 [ 414.227071][ T8845] usb 3-1: USB disconnect, device number 2 [ 414.362480][ T9388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.402726][ T8473] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 414.505601][ T8473] usb 2-1: Invalid ep0 maxpacket: 92 [ 414.662739][ T8473] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 414.679628][ T9388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x2c, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10000000140, 0xdfc, 0x10a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x31, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x800, 0x3f, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0xd5fe22cc5cc10753, 0x0, 0x1, 0x80}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00b002c1422577"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5b, &(0x7f0000000240)="9a04000000b0c003c10090230cdf0301cd07f86ddd8251c2ffff1f9d090000000080000079cc866c2a0100f0ad8b1e4ce43bdd87339a12fed861a4580102ae6fea721c07df6daeda54d0de1bded60cbd1432516949e075165cc032") setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) [ 414.709737][ T9388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x500400}, 0xc, 0x0}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r4, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x84, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe8b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x2000c895) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.952672][ T8473] usb 2-1: device descriptor read/8, error -71 [ 415.143081][ T2975] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 415.182959][ T8473] usb 2-1: device descriptor read/8, error -71 [ 415.269792][ T9414] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 415.303156][ T8473] usb usb2-port1: unable to enumerate USB device [ 415.373451][ T8854] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 415.389874][ T2975] usb 3-1: Using ep0 maxpacket: 16 [ 415.513593][ T2975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.525087][ T2975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.535204][ T2975] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 415.548432][ T2975] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 415.558622][ T2975] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:16:11 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}]}, 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x8, 0x6}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r5, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4011}, 0x8080) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 415.763584][ T2975] usb 3-1: config 0 descriptor?? [ 415.765993][ T8854] usb 1-1: config index 0 descriptor too short (expected 36, got 26) [ 415.776897][ T8854] usb 1-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 415.787369][ T8854] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 49, using maximum allowed: 30 [ 415.798318][ T8854] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 49 [ 415.811741][ T8854] usb 1-1: New USB device found, idVendor=0dfc, idProduct=010a, bcdDevice= 0.40 [ 415.820945][ T8854] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.949939][ T9425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:11 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x208088, &(0x7f0000000080)=ANY=[@ANYBLOB="73657373696f6e0230783030303030303030303030cb3340599fb67a123397a9189b9db674ca0400000027150000006038dc6e265dbef1dc877879ca65be4deebc1a4e50cbfcb98de97a502dba144c3e63c500f67a3fd8a0430492815ce900506a7654000000"]) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 416.094473][ T8854] usb 1-1: config 0 descriptor?? [ 416.103668][ T2975] usbhid 3-1:0.0: can't add hid device: -71 [ 416.109914][ T2975] usbhid: probe of 3-1:0.0 failed with error -71 [ 416.149974][ T8854] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 416.154724][ T2975] usb 3-1: USB disconnect, device number 3 [ 416.352470][ T9439] hfs: unable to parse mount options [ 416.418335][ T9439] hfs: unable to parse mount options 21:16:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0xc084}, 0x800) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x204140, 0x0) connect$l2tp(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000040)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/181, 0xb5}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 21:16:12 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x309600, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000080)=0x2) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000100)={{r4}, {@val, @actul_num={@void, 0x6, 0x47}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r7 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r7, 0x5000940e, &(0x7f0000000380)={{r7}, "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"}) syz_io_uring_submit(r8, 0x0, &(0x7f0000000180)=@IORING_OP_NOP={0x0, 0x1}, 0x4) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000000)={0x2, 0x9, 0x6, 0x7ff, 0x9, "cb1409a14cb374032eab3f3ca4540dd1b8ebe1", 0x16, 0x8002}) 21:16:12 executing program 2: open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x80000000) fcntl$setstatus(r0, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, 0x0, 0x320) sendfile(r3, r3, 0x0, 0x8080fffffffe) [ 417.096241][ T9455] IPVS: ftp: loaded support on port[0] = 21 [ 417.772514][ T9480] IPVS: ftp: loaded support on port[0] = 21 21:16:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x70) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30008, 0x0) 21:16:13 executing program 0: r0 = socket(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000180)="c6dada63d743bdb966cd9efee9cb2000ed9ae558ea856b18c5b3e7021292904611003ac0ea81c49bde449808cc331f5f702bf0e0e79e4824ff523aa48807d9e3a1afb4254fd59e53bb3823045ef37292cc69e8ef8c3f45e8c3a0d2811d073e692785075e56305d608531", 0x6a) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') flock(0xffffffffffffffff, 0x1) sendfile(r1, r2, 0x0, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0xffff, 0xfff, @private0, 0x4}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r3, r4, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0x7f}, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x78) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r5, r6, 0x0, 0x1) [ 418.294406][ T8854] usb 1-1: USB disconnect, device number 14 [ 418.770877][ T9522] IPVS: ftp: loaded support on port[0] = 21 21:16:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x31) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) open(&(0x7f0000000000)='./bus\x00', 0x200101, 0x1f7) lseek(0xffffffffffffffff, 0x0, 0x4) [ 419.397558][ T9549] IPVS: ftp: loaded support on port[0] = 21 21:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x46}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000080)={0x80000001, 0x9, 0xc60, 0x3d, 0x6, 0x4}) 21:16:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000140)={0x0, 0x101, {0x0}, {0xee01}, 0x8, 0x401}) read$FUSE(0xffffffffffffffff, &(0x7f0000001640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4c}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3d}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="b4c9ea7e000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) prctl$PR_GET_FP_MODE(0x2e) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 419.763940][ T809] tipc: TX() has been purged, node left! [ 419.939899][ T9581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.000227][ T9581] device bond1 entered promiscuous mode 21:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x46}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000080)={0x80000001, 0x9, 0xc60, 0x3d, 0x6, 0x4}) [ 420.075431][ T9604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.159384][ T9604] device bond2 entered promiscuous mode 21:16:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)={r2, 0x1}) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x452) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file1\x00', 0x1, 0x763) 21:16:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00fffb040000000000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) [ 421.044610][ T9657] EXT4-fs error (device loop1): ext4_get_journal_inode:4986: comm syz-executor.1: inode #83623680: comm syz-executor.1: iget: illegal inode # [ 421.171181][ T9657] EXT4-fs (loop1): no journal found 21:16:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x40, 0x6, 0x4, 0x6, 0x6, 0x1, 0xffff, 0xfffffffa}, &(0x7f00000003c0)=0x20) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0"], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, 0xffffffffffffffff) inotify_rm_watch(0xffffffffffffffff, 0x0) msgget(0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000000c0)=0xe4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xbc, 0x800) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2c, 0xfe3d0a02fd1f0745, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x330, 0x330, 0xffffffff, 0x268, 0x330, 0x41c, 0x41c, 0xffffffff, 0x41c, 0x41c, 0x5, &(0x7f0000000180), {[{{@ipv6={@empty, @local, [0x0, 0x0, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 'syzkaller0\x00', 'xfrm0\x00', {}, {0xff}, 0xe2, 0x20, 0x4, 0x5}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0x40}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@loopback, @ipv4=@private=0xa010102, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"54f1"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_key=0x400, @port=0x4e24}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@remote, @private0, [0xff000000, 0xff, 0xff000000, 0xff000000], [0xff, 0xff000000, 0xffffff00], 'hsr0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x29, 0x20, 0x0, 0x24}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1b, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x64}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x63, 0xfffffff8, @value=0x400}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 421.423297][ T9657] EXT4-fs error (device loop1): ext4_get_journal_inode:4986: comm syz-executor.1: inode #83623680: comm syz-executor.1: iget: illegal inode # [ 421.439566][ T9657] EXT4-fs (loop1): no journal found 21:16:16 executing program 1: clone3(&(0x7f0000000300)={0x28180, 0x0, 0x0, 0x0, {0xf}, &(0x7f0000000180)=""/33, 0x21, 0x0, 0x0}, 0x58) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7ff, 0x565d]}, 0x8, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x200040, 0x0) sendto$isdn(r4, &(0x7f0000000200)={0x3, 0x9694, "df760024a16492cea9de5684db8e6aa4fb214b3be89033f1620a06dfb9d02fd145da9ba1c482dd0a5d9461bb8c4c908fa8bc6aaf5b83e6d66ee09438395c701ceee5c400920be2f40501dc25f8cf8fb09324eaeecda591c0e1d4781d86f64bb77ba23e537a74a837"}, 0x70, 0x20, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, r2, {0x8, 0xfaa700, 0x0, {0x5, 0x100000001, 0x10000, 0x4, 0x4f3b, 0x4, 0x7f, 0x57, 0xe6, 0x1000, 0x1, 0xffffffffffffffff, r3, 0x24a, 0x4}}}, 0x78) 21:16:17 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000100)=""/245, 0x37, 0xf5, 0xfffffffe}, 0x20) openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) [ 422.069812][ T9674] IPVS: ftp: loaded support on port[0] = 21 [ 422.902837][ T9698] IPVS: ftp: loaded support on port[0] = 21 21:16:18 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000017c0)={{0x12, 0x1, 0x0, 0xaa, 0xa5, 0x8c, 0x10, 0xc45, 0x628e, 0xc9ad, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x79, 0x9e, 0x3f}}]}}]}}, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x7f, 0x5, 0x3004, 0x1, 0x8, 0x8, 0x0, 0x1}}) 21:16:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e23, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) 21:16:19 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000512000000000000000002000000010000611cad49e10000001e000000000000000010ec0302000100526549734572334673", 0x3d, 0x10000}, {&(0x7f0000011100)="00dde700000000000000000012000000000000000002000000010000611cad49", 0x20, 0x212000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f90b774b90c6fc2852be6b58ae8da614d543aae6d1a554afc8244457b42b5f09001148b09a829c44f31ad5a3376f3dc6fad92b6e39019bbf478c0c2e9da9a0182581566a8c2191ccd6e9b853e9054e6ca2b99db4aacaa60c910dabebfa4c34faaf4b01ce2cb596a5b99b"]) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="926f565b851389f537056ce6f65b", 0xe, 0xffff}], 0x3010802, &(0x7f0000000240)={[{'|,c{*}.'}, {'-('}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'reiserfs\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x39, 0x62, 0x62, 0x66, 0x37, 0x34, 0x38], 0x2d, [0x33, 0x38, 0x39, 0x37], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x62, 0x51, 0x66, 0x33], 0x2d, [0x65, 0x32, 0x33, 0x69, 0x31, 0x66, 0x64, 0x63]}}}, {@fowner_lt={'fowner<', r1}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_type={'obj_type'}}, {@audit='audit'}]}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/47) [ 423.714409][ T2975] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 423.952570][ T2975] usb 2-1: Using ep0 maxpacket: 16 [ 424.013895][ T9732] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "ù wKÆü(R¾kX®¦ÕCªæÑ¥T¯È$DW´+_ " [ 424.117173][ T9732] ADFS-fs (loop0): unrecognised mount option "|" or missing value [ 424.234482][ T2975] usb 2-1: New USB device found, idVendor=0c45, idProduct=628e, bcdDevice=c9.ad [ 424.243861][ T2975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.252014][ T2975] usb 2-1: Product: syz [ 424.257363][ T2975] usb 2-1: Manufacturer: syz [ 424.262123][ T2975] usb 2-1: SerialNumber: syz [ 424.305756][ T9732] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "ù wKÆü(R¾kX®¦ÕCªæÑ¥T¯È$DW´+_ " [ 424.496646][ T2975] usb 2-1: config 0 descriptor?? [ 424.541823][ T2975] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628e 21:16:20 executing program 0: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f0000000040)=0xe4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000006c0000082dbd7000fbdbdf2500000000", @ANYRES32=r0, @ANYBLOB="19082013000001", @ANYRES32, @ANYBLOB="0800200001000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) shutdown(0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) mlock(&(0x7f0000ff6000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff7000/0x4000)=nil, 0xa07400, 0x3000, 0x3, &(0x7f0000005000/0x3000)=nil) [ 424.742964][ T2975] gspca_sn9c20x: Write register 1000 failed -71 [ 424.749561][ T2975] gspca_sn9c20x: Device initialization failed [ 424.756165][ T2975] gspca_sn9c20x: probe of 2-1:0.0 failed with error -71 [ 424.823536][ T2975] usb 2-1: USB disconnect, device number 10 21:16:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800004000000000000000000000000a", 0x29, 0x1600}], 0x81, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x800) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x200000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x109000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) fremovexattr(r2, &(0x7f0000000300)=@known='trusted.overlay.impure\x00') ioctl$CHAR_RAW_BSZSET(r1, 0x40041271, &(0x7f00000002c0)=0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0200000301000900000000000000000000000964000d8008000100ac14140d14000500fe8800000000000000000000000001010400038008000200ffffffff24000380060001004e240000060002004e220000060002004e230000060001004e21000014000500fe80000000000000000000000000003dd00002800c00028005000100010000000c00028005000100110000002c00018014000300fe8000000000000000000000000000aa14000400fc0000000000000000000000000000002c00018014000300fe88000000000000000000000000000114000400fc00000000000000000000000000000006000340000100002c00018014000300ff01000000000000000000000000000114000400ff01000000000000000000000000000106000340000100000c000280050001003a0000001400018008000100ffffffff080002006401010050000d8014000400001e00000000000000000000000000000800010064010102140005002001000000000000000000000000000008000100ac1414bb14000400200100000000000000000000000000012c001080080001400000000208000140000001ff080002400000007fcb391804bcffdc9a4e19bbbe7508000240000000070800014000000007080007400000000360000e8006000340000400000c00028005000100840000001400018008000100ffffffff08000200e00000011400018008000100ac1e010108000200ac1414aa06000340000100000c00028005000100880000000c000280050001001100000062f2f6a5bfb5a39c667823c4534f025b56b0eaee614a111c2eb30f913e3de15afa3f3b9a1ca92ce2be55e538c3c31bd4565de90ee23c7d6a04de8c62d6811549a2058f7b8e2dd144efe70fa66384887890b0608a6528ce303e8a037ef8f64a8aa47761ea8e1e9c839abe15fbfe476a730ab59b0939a0fb7c010c41ee77315ab5403b0dc4b7782f8da7bb"], 0x22c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 425.247872][ T9756] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 425.368290][ T9756] EXT4-fs (loop0): orphan cleanup on readonly fs [ 425.374892][ T9756] EXT4-fs error (device loop0): __ext4_iget:4777: inode #3: block 10: comm syz-executor.0: invalid block [ 425.513756][ T2975] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 425.583007][ T9756] EXT4-fs error (device loop0): ext4_quota_enable:6125: comm syz-executor.0: Bad quota inode # 3 [ 425.665381][ T9756] EXT4-fs warning (device loop0): ext4_enable_quotas:6165: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 425.680215][ T9756] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 425.687393][ T9756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 425.755411][ T2975] usb 2-1: Using ep0 maxpacket: 16 21:16:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10800}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/169, &(0x7f00000000c0)=0xa9) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) [ 426.034358][ T2975] usb 2-1: New USB device found, idVendor=0c45, idProduct=628e, bcdDevice=c9.ad [ 426.043837][ T2975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.051979][ T2975] usb 2-1: Product: syz [ 426.056615][ T2975] usb 2-1: Manufacturer: syz [ 426.061411][ T2975] usb 2-1: SerialNumber: syz [ 426.123970][ T2975] usb 2-1: config 0 descriptor?? [ 426.171369][ T2975] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628e [ 426.309481][ T9768] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 426.348449][ T9769] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 426.372640][ T2975] gspca_sn9c20x: Write register 1000 failed -71 [ 426.378951][ T2975] gspca_sn9c20x: Device initialization failed [ 426.385634][ T2975] gspca_sn9c20x: probe of 2-1:0.0 failed with error -71 [ 426.469609][ T2975] usb 2-1: USB disconnect, device number 11 21:16:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) fcntl$getown(r3, 0x9) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000131df33e8653dd9c0525a843a7b9d8c6fefb72cce50c06abda", @ANYRES16, @ANYRESDEC=r0], 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 21:16:22 executing program 1: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000180)={0x3}) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x4884, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0xffffffffffffffe0}}], [{@subj_role={'subj_role', 0x3d, 'squashfs\x00'}}, {@subj_type={'subj_type', 0x3d, '+,\b\xd5@//%/'}}, {@fsmagic={'fsmagic', 0x3d, 0x1ff}}, {@obj_user={'obj_user', 0x3d, 'squashfs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xa7}}, {@dont_measure='dont_measure'}, {@subj_role={'subj_role'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'squashfs\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) r4 = openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xffff}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 21:16:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) fcntl$getown(r3, 0x9) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000131df33e8653dd9c0525a843a7b9d8c6fefb72cce50c06abda", @ANYRES16, @ANYRESDEC=r0], 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 427.015587][ T9780] fuse: Bad value for 'fd' [ 427.080534][ T9782] fuse: Bad value for 'fd' 21:16:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') ioctl$CHAR_RAW_ROSET(r1, 0x125d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910000008100000086dd60c00c30000000000000000000000000000000000000000000000000000000000000000000000000f55cba3a813b9f50094e38dfba411883fbde85b1c43a4f68b76f11cdbd29a2de0b006ad746848e100dde6717e12bca9082e1f799"], 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/208, 0xd0, 0x0, &(0x7f0000000840)=@file={0x1, './file1\x00'}, 0x6e) 21:16:22 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca249435, &(0x7f0000000280)={0x2, 0x408000000, @start={0x0, 0x1, "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", "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"}, [0x10001, 0x100000001, 0x6, 0x6, 0x40, 0x3ff, 0x6, 0x1, 0x1, 0x1, 0x101, 0x4, 0x1, 0x75210e9a, 0x0, 0x2, 0x7, 0x2, 0x9, 0x9, 0xfffffffffffffc01, 0x2, 0xff, 0x0, 0x9f, 0x4, 0x2, 0xc64, 0x11, 0x5, 0x1, 0x7, 0x401, 0x6, 0x80, 0x5a7, 0x94, 0x1, 0x400, 0x0, 0x1000, 0x9, 0x8, 0xffff, 0x7, 0x2, 0x5, 0xffffffff7fffffff, 0x1, 0x5, 0x3, 0x9, 0x9, 0xcd9a, 0x2, 0x34, 0x0, 0x10000, 0x9, 0x5, 0x59, 0xffffffffffffd901, 0x7, 0x8]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000cc0)={0x1, 0x5, {0x7, @struct={0x3ca, 0xfffffffc}, 0x0, 0x2, 0x2, 0xfff, 0x8, 0x9, 0xc0, @usage=0x100000000, 0x9, 0x7, [0x44, 0xffffffffffffffff, 0x3f, 0x0, 0xcc4e, 0x81]}, {0x3f, @struct={0x8, 0x1ff}, r1, 0xfeec, 0x31934210, 0x7f, 0xfffffffffffffff8, 0x42, 0x48c, @struct={0x6, 0x3}, 0x9, 0x4, [0x101, 0x7f, 0x0, 0xfffffffffffffffb, 0x800, 0x4]}, {0x6, @usage=0x8001, 0x0, 0x10000, 0x5, 0x81, 0x9, 0x6, 0x25, @usage=0x4, 0x2, 0x3, [0x9, 0x4, 0x0, 0x80000001, 0x0, 0x6]}, {0x0, 0x7, 0x1000}}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x9) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x3, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) write(r0, &(0x7f0000000100)="fc00000018000703ab092500090007000a060000000000000200369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002000003590fa536da25e25b4e2d336705636c6c256f1a272f2e117c22ebc205214000000000008934d07302ad03171ed7d598c91a3e2e80772c05defd5a32e280fc83ab822038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd300"/252, 0xfc) 21:16:22 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x406, r1) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r4, 0x3) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000100)={0x1d, r7}, 0x18) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x3a, 0x1, 0x400, 0x6, 0x800000, r7}) 21:16:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x845) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], "d8d9e8266eb196805d8c"}, 0x82) 21:16:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc4000) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090c000000003511a34907000008000300", @ANYRES32=r4, @ANYBLOB="0500530000000000140004007379970f785300bf00000000000000000800053850474a000a00180003030303030300000400cc00"], 0x58}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c7fc5db6cdef069691c1538af5784cc33cbb0d4e80385acf560eb3aece760751d023b69a4cc8e519643edf017aa42ee890b77e13bd5ff194db428aca06f6667a4d49a6404d7067e4aabab05b075f3d5476a93659168c63788d138bc3d7d7d5a67b53ab72c", @ANYRES16=r6, @ANYBLOB="00022dbd70000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000405000000fbdbdf2506000000140003002001000000000000000000000000f5ff04000100000000002200070073797374656d5f753a73797374656d5f723a6b65726e656c300000001400030000000000000000000000ffffe0000001"], 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x2c, r6, 0x20, 0x6, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x45) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x8c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x70, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xe66}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x80000001}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x40}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4e4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x101}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x4048800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x48, 0x14, 0x300, 0x70bd27, 0x25dfdbfb, {0x2, 0x1, 0x4e, 0xff}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x7fff, 0x4, 0x8001}}]}, 0x48}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') sendmsg$TIPC_NL_BEARER_GET(r8, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xac, 0x0, 0x20e, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0xffffffffffffff2c, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7c2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf61}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000009}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x14}, 0x8081) [ 428.397412][ T9801] sg_write: data in/out 2031580/88 bytes for SCSI command 0x0-- guessing data in; [ 428.397412][ T9801] program syz-executor.0 not setting count and/or reply_len properly [ 428.744270][ T9803] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:24 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82040, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'ipvlan1\x00'}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 21:16:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc4000) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090c000000003511a34907000008000300", @ANYRES32=r4, @ANYBLOB="0500530000000000140004007379970f785300bf00000000000000000800053850474a000a00180003030303030300000400cc00"], 0x58}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c7fc5db6cdef069691c1538af5784cc33cbb0d4e80385acf560eb3aece760751d023b69a4cc8e519643edf017aa42ee890b77e13bd5ff194db428aca06f6667a4d49a6404d7067e4aabab05b075f3d5476a93659168c63788d138bc3d7d7d5a67b53ab72c", @ANYRES16=r6, @ANYBLOB="00022dbd70000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000405000000fbdbdf2506000000140003002001000000000000000000000000f5ff04000100000000002200070073797374656d5f753a73797374656d5f723a6b65726e656c300000001400030000000000000000000000ffffe0000001"], 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x2c, r6, 0x20, 0x6, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x45) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x8c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x70, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xe66}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x80000001}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x40}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4e4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x101}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x4048800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_newaddr={0x48, 0x14, 0x300, 0x70bd27, 0x25dfdbfb, {0x2, 0x1, 0x4e, 0xff}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x7fff, 0x4, 0x8001}}]}, 0x48}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') sendmsg$TIPC_NL_BEARER_GET(r8, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xac, 0x0, 0x20e, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0xffffffffffffff2c, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7c2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf61}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000009}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x14}, 0x8081) 21:16:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') ioctl$CHAR_RAW_ROSET(r1, 0x125d, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910000008100000086dd60c00c30000000000000000000000000000000000000000000000000000000000000000000000000f55cba3a813b9f50094e38dfba411883fbde85b1c43a4f68b76f11cdbd29a2de0b006ad746848e100dde6717e12bca9082e1f799"], 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/208, 0xd0, 0x0, &(0x7f0000000840)=@file={0x1, './file1\x00'}, 0x6e) 21:16:24 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82040, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'ipvlan1\x00'}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 21:16:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0xac, 0x0, 0x0, ""/159}], 0xac}, 0x1c, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d5b1d5f1ab84db8496484bf9c4bba1a4ac4a4776a2293c7290998c76ec35cb4864c66021f3993553c3cd710535cefbd394607685116d199c", 0x38) 21:16:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40087446, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x8, 0x1, 0xbb, 0x1f}, {0x7ff, 0x95, 0x1}, {0x80, 0x1, 0x0, 0xa598}, {0x8, 0x8, 0x2, 0x1f}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in6=@mcast1, 0x4e20, 0x3, 0x4e22, 0xfffa, 0x2, 0xc0, 0x0, 0x2b, 0x0, r2}, {0x2, 0x5, 0x6, 0x3, 0x4, 0x7, 0x8, 0x1000}, {0x3d9, 0x3ff, 0x8, 0x3}, 0xfd, 0x6e6bb6, 0x0, 0x0, 0x2, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x28}, 0x4d5, 0x32}, 0xa, @in=@remote, 0x3504, 0x4, 0x0, 0x8, 0x4, 0x8001, 0x341b}}, 0xe4) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 430.017850][ T9820] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 430.068760][ T9820] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:16:25 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000100)=0x20000000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0x7fdf, "6aa4d68262e3b4f94ca6851db680983759d546a7f9cfc041f957d686015e0728", 0x0, 0x1}) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 21:16:25 executing program 1: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="453dcd28002000000400000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42, 0x8000000}, {0x0, 0x0, 0x39015c15}], 0x0, &(0x7f0000000340)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240130, &(0x7f0000001ec0)=ANY=[]) r2 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0xe, 0x401, 0x9}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 21:16:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}], 0x1, &(0x7f0000013a00)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x1, 0xa, 0xa, 0x13c, &(0x7f0000000240)}) 21:16:26 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x117000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x7, 0x4) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd8, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x1d}}}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "db9e8beb3da0a2a6fe6ca6452748b530"}, @NL80211_ATTR_PMK={0x14, 0xfe, "fdf1c2a036ca0f784a5a703dc9e583fa"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "c886a69e450355986fd3f9628176e3c4"}, @NL80211_ATTR_PMK={0x14, 0xfe, "7c4c4bb0cde6d71744e9a14a4ae28a3d"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "95ff734f7396773934f0ec62761ab894"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "f01b4d3b6a96ae74ab970891d0495d4a"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "0b3149bf0da42e7fb13266e1e9d17e0c"}, @NL80211_ATTR_PMK={0x14, 0xfe, "db23f68930e7124ac9e5267ccabf495d"}]}, 0xd8}, 0x1, 0x0, 0x0, 0x200480c5}, 0x20004004) r1 = getpgid(0x0) waitid(0x0, r1, &(0x7f0000000240), 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFULA_CFG_MODE={0xa, 0x2, {0x6f, 0x1}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xfffff9b4}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x8}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x54) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}]}, 0x2c}}, 0x48000) prctl$PR_CAPBSET_DROP(0x18, 0x25) accept4$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000680)={{}, {0x0, 0x989680}}, &(0x7f00000006c0)) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x404840, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl0\x00', r2, 0x29, 0x3f, 0x0, 0x1, 0x36, @private0, @local, 0x0, 0x1, 0xfff, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'ip6gre0\x00', r2, 0x2f, 0x0, 0xc5, 0xffffffff, 0x50, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x7800, 0x81, 0x334}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}}}, &(0x7f0000000b40)=0xe4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000d40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x1) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000d80)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) syz_open_dev$media(&(0x7f0000000e00)='/dev/media#\x00', 0x7, 0x428100) [ 430.840084][ T9832] cramfs: wrong magic 21:16:26 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000100)=0x20000000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0x7fdf, "6aa4d68262e3b4f94ca6851db680983759d546a7f9cfc041f957d686015e0728", 0x0, 0x1}) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 431.166479][ T9836] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 431.181067][ T9836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 431.227145][ T9832] cramfs: wrong magic 21:16:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="f1", 0x1}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000500)='!', 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x16f10c30, 0x8, [0x6, 0x40, 0x0, 0x6601], &(0x7f0000000040)=[0x0]}) 21:16:27 executing program 1: syz_usb_connect$uac1(0x2, 0x93, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d0101400001020301090281000000010300000a240100000002010209240800000000ac0309040100000102000009040101b1c20b5644131c7c446301010200000a2402010000000041090905010900000000000725010000000009040200000102000009040201010102000008240203000000000724010000000009058209600000000007250100"/157], 0x0) 21:16:27 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x2, 0x9, &(0x7f0000000040)=0x4}) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10300400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x62d, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x101}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x24}}, 0x90) 21:16:27 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3fffe, 0x0, &(0x7f0000000200), 0x40008, &(0x7f0000000000)={[{@quota='quota'}, {@grpjquota='grpjquota='}, {@i_version='i_version'}, {@noacl='noacl'}]}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000080)=0x40b) [ 432.314928][ T30] usb 2-1: new full-speed USB device number 12 using dummy_hcd 21:16:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008280)=[{{&(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001a40)="cb8100bdacba7c7b1df064d114ffdb60a85badb1856908d0274d0f99a81f28c6a403fbf031d720805a287bf3e448aff9793f0e1e9ae71e69b829c503d0538b6865b02bfeb0bcd84d2180701bc173b49f03223e48aa9b94402fd89898d230d6bea015df464e1131714670b8978d3b71f3b833b39963987418fd243ada2736be8d8461becc6b854d143173551d70d3aa437f795555c6b2d582bd51b4ffce57d2c53c021a9398d74d3a27dadbcd74b65a577b17fbcca3f77032f52d0cd2f7ebc6ea464351dbe25cc947cedfb5ece51e706378713c06468e3931c82366ca218a28248a2139ccdb2c77551c3e4fb9b391f80b72dd03e4cf8a00f9ae", 0xf9}, {&(0x7f0000001b40)="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", 0xfe}, {&(0x7f0000001c40)="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", 0xda9}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002e00)='b', 0x1}], 0x1}}], 0x4, 0x0) [ 432.683643][ T30] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.694043][ T30] usb 2-1: config 0 has no interfaces? 21:16:28 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd0051421bf584a8f17cb73285dee0bbb557f3b0b93742983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa840f3f971dd75ef596e992710fdefb52c6ae7f3a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xffffffffffffff06, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e10000000000009c699f5ff986ca70630518fa1efd9b0b00000000000000000000000000000000000000000000000000000000000000008000"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 432.883330][ T30] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 432.892717][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.900853][ T30] usb 2-1: Product: syz [ 432.905415][ T30] usb 2-1: Manufacturer: syz [ 432.910158][ T30] usb 2-1: SerialNumber: syz [ 433.114325][ T30] usb 2-1: config 0 descriptor?? 21:16:28 executing program 2: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16, @ANYBLOB="010027bd7000fcdbdf25030000000500050001000000050003"], 0x58}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000001c0)={0x8, 'veth0_to_bond\x00', {'ip_vti0\x00'}, 0x7f}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000020100001000000000020"], 0x24, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') r4 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f0000000340)=""/170, &(0x7f0000000400)=0xaa) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r5, 0x0) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) [ 433.397479][ T30] usb 2-1: USB disconnect, device number 12 21:16:29 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6177}, 0x8) r0 = syz_io_uring_complete(0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) fstat(r0, &(0x7f00000003c0)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbe, 0x4, &(0x7f0000000380)=[{&(0x7f0000000100)="4ca9e7a010b5c6c1240e48f610ef298e2de107d527c2d52b8cb64153e1d3ab3df4f8562da06ec932b660f63afcdb45e8538c14b20b5b24b9700b9ce8690efe6af9f1658e64b371a3ee3c4abdfabacbde06434fdb8d64ea62ee9609392b318dc91b39a8734e4076dc7de742fbc2da72cf2aad837623774746ab49b39666d7bae33f3f", 0x82, 0x9a53}, {&(0x7f00000001c0)="7905659a06dbc2fce463af901e948411d66b21c954472cd7d2c062d5c0b91aeb89b6823ccf95f910ecf2fe05962bd84490", 0x31, 0xfffffffa}, {&(0x7f0000000200)="f2e5700a19baccb8a51047865d6bbcac38f6cf4b85d5d5e112f0150ff9e4e912465ce43b36ee8defcc179409e1705641dc0e9d4cc34a4bfa027918280cab7ea60cff59eb88034faf5545c79425d5f0862a1985e862d7c00c0d72e7e8776c33ca5b20e217d5b6b871b15c5ad2091da6c476c127db93ed52dbfecc4ad1797166060af9ae9c69e02525823d7366b4139d931beff0bd8dcc22f0b2d0ccd55902da4232f1c115a5c46dd0bd6e4d9f75abe2d6e3a3405a8028dbcc0d4e5bf73976963c37e4e436e88390f86376554d1a43", 0xffffffffffffff19, 0x3f}, {&(0x7f0000000300)="22e7a120afa6bb2248101ddf9322a9292186731c1dd42033f973972561cab3821ed5410a91019df73056633c7377c4c82adaad3f7ec7f14d04d8ddbf3e3841984de0cd3df123bd56fe4fdfb2197c2277328798a6", 0x54, 0xa3}], 0x3000001, &(0x7f0000000540)=ANY=[@ANYBLOB="4a6f782c2500b0df4c723a10245a92556709e9163a18e0eaf068256f51d0ea68591fcfcf16417ef3afb534bed9245043f1b5c385e2301b8ca0c5fb9c41ad8e11eabb4b7480a9d023b633e1021511fb08fffaf5995a7e64cac6b9310f5ecf4ffb5eeb3d1a5aee09e90b937bc3c8ff985da9a346c5ce669612e16a336f2830bc67ad9011d212b779625a931c321dedfedfcca62bc2cc"]) [ 433.743618][ T9861] IPVS: ftp: loaded support on port[0] = 21 21:16:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7ff, 0x4) r1 = syz_io_uring_complete(0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1020}, 0x1, 0x0, 0x0, 0x4001}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') preadv(r2, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xd2, &(0x7f0000000180)="6124d22535ef6855b3528fe14aa8712f041fa0706a1672cba5635886e98742eebd4430dd5503b78d3340fdd303714407991dcd78888c4c94a5bb6285df77625d6d992ed280068fab31af21d0e1247d8af504e6137a71a427baa59329c5e6c1b588ff36542727e49f1fa68a4fdb772a5080795b6fa57d3ab1dc0724a0ee1c0066708f5e289f2695cec83d2ccabcce353744d38be39c01ec8b80709629820a07c76b419e102c185089e4c7a21611938944c3b7fcbf6f5374798b45fccc6cc0a7a21e4330b2dfac3720526feabc02af2e46d9201f1997032022f2eca8cc90de4d0d135161164f40f884ce2b24b245e95d3ab0a5958a84", 0xf5) [ 434.133887][ T8854] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 434.511404][ T8854] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 434.521763][ T8854] usb 2-1: config 0 has no interfaces? [ 434.705306][ T9861] chnl_net:caif_netlink_parms(): no params data found [ 434.726419][ T8854] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.735781][ T8854] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.744402][ T8854] usb 2-1: Product: syz [ 434.748717][ T8854] usb 2-1: Manufacturer: syz [ 434.753528][ T8854] usb 2-1: SerialNumber: syz [ 434.918845][ T8854] usb 2-1: config 0 descriptor?? 21:16:30 executing program 2: ioprio_get$pid(0x2, 0x0) r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000f00)="400020000100010006000000001c08107f1387", 0x13, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303", 0x83b, 0x800}, {0x0, 0x0, 0x4c00}], 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2a120a1, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2052860, 0x0) openat2$dir(0xffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)={0x10a01, 0x0, 0x8}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0xf7, 0x7f, 0x6c, 0x0, 0x5, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xed7, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x401, 0xec, 0x0, 0x52bc, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) [ 435.237705][T10016] MINIX-fs: mounting file system with errors, running fsck is recommended [ 435.260136][T10016] MINIX-fs warning: remounting fs with errors, running fsck is recommended [ 435.312778][ T8854] usb 2-1: can't set config #0, error -71 [ 435.359855][ T8854] usb 2-1: USB disconnect, device number 13 [ 435.371580][T10016] MINIX-fs warning: remounting fs with errors, running fsck is recommended [ 435.415622][ T9861] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.425163][ T9861] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.434867][ T9861] device bridge_slave_0 entered promiscuous mode [ 435.510953][ T9861] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.518693][ T9861] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.528441][ T9861] device bridge_slave_1 entered promiscuous mode [ 435.704203][ T2975] Bluetooth: hci3: command 0x0409 tx timeout [ 435.912199][ T9861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.960750][ T9861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.085016][ T9861] team0: Port device team_slave_0 added [ 436.130562][ T9861] team0: Port device team_slave_1 added [ 436.247203][ T9861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.254999][ T9861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.281210][ T9861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.377050][ T9861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.384285][ T9861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.410534][ T9861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.589638][ T9861] device hsr_slave_0 entered promiscuous mode [ 436.623487][ T9861] device hsr_slave_1 entered promiscuous mode [ 436.667469][ T9861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.675261][ T9861] Cannot create hsr debugfs directory [ 437.589598][ T9861] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 437.697033][ T9861] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 437.783186][ T8475] Bluetooth: hci3: command 0x041b tx timeout [ 437.810410][ T9861] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 437.897903][ T9861] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 438.799049][ T9861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.848385][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.857604][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.882998][ T9861] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.915480][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.925910][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.935225][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.942547][ T8473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.998494][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.008709][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.018517][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.027877][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.035196][ T8473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.044269][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.055154][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.190995][ T9861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.201524][ T9861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.251803][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.262140][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.272609][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.283187][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.293523][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.303039][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.313293][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.322814][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.463882][ T9861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.523304][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.533907][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.542899][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.550608][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.637889][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.648532][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.771014][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.780631][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.811618][ T9861] device veth0_vlan entered promiscuous mode [ 439.853528][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.862872][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.892650][ T2975] Bluetooth: hci3: command 0x040f tx timeout [ 439.910438][ T9861] device veth1_vlan entered promiscuous mode [ 440.013320][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.023457][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.064795][ T9861] device veth0_macvtap entered promiscuous mode [ 440.110559][ T9861] device veth1_macvtap entered promiscuous mode [ 440.223531][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.235319][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.245604][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.256175][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.266176][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.276741][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.290617][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.303446][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.313057][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.322423][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.333961][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.380168][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.391110][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.401214][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.411790][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.421777][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.432368][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.446233][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.464889][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 440.474955][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 440.512007][ T9861] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.521606][ T9861] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.531247][ T9861] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.540179][ T9861] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.090540][ T9291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.098518][ T9291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.106160][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 441.217518][ T8267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.226079][ T8267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.234628][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0xc9, &(0x7f0000000080)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f00000004c0)=0x20) 21:16:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x498e) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000140)) capset(&(0x7f0000000080)={0x20071026, r1}, &(0x7f00000000c0)={0x80, 0x1, 0x2, 0x3, 0x9, 0xaf5d}) 21:16:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x49) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0xffff, 0xb5315241, 0x1, @discrete={0x100, 0x1f}}) 21:16:37 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 441.946094][ T2975] Bluetooth: hci3: command 0x0419 tx timeout 21:16:37 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 442.303069][ T2975] usb 2-1: new high-speed USB device number 14 using dummy_hcd 21:16:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 442.592632][ T2975] usb 2-1: device descriptor read/64, error 18 [ 443.043761][ T2975] usb 2-1: device descriptor read/64, error 18 21:16:38 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESHEX=r2, @ANYBLOB="11b6f31fd80c40907f1bcf2d1d6097d010c1ee268cec13884ff563f82587f0a85cc63edd11453a0d2ce38a7efbe4344d6c44de547113042704c4146cdbfd47d7a8235a7aa27edd274b5111a3e021044785632f3d6e8af0eaf292f3f94bd0553760498a2375a1db36658bdde6ff3e3654045dec094f1eb9e5c2f54219d675e87ef74d7b06c9d44ba4bc604e1496da627e058363b965604b30ed909d013bbb79d4b614e07ced356b0dc1d95e14f57eb725466a76e20fc78820b11fd207ad9cd6cf4b182ec3402dd90e15e4355a216da8126d09731e0f54da3c96bdb4469e3e114a9b3764bce597d4f076465017f7"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:16:38 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 443.313793][ T2975] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 443.593675][ T2975] usb 2-1: device descriptor read/64, error 18 21:16:39 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:39 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb08004700002c0000000000119078ac1e00010a0101028303ab89033b00000000000000109078020000000000000095e2447fa8663c1ba2f4fd94a5cca5bb46"], 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x8c200) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0xc0, 0x0) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000001c0)) [ 443.982634][ T2975] usb 2-1: device descriptor read/64, error 18 [ 444.103730][ T2975] usb usb2-port1: attempt power cycle 21:16:39 executing program 2: syz_read_part_table(0x2, 0xc, &(0x7f0000000180)) 21:16:40 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 444.812673][ T2975] usb 2-1: new high-speed USB device number 16 using dummy_hcd 21:16:40 executing program 3: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff], 0x0, 0x2600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000001c0)) r4 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x800) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000300)={0x41, 0x7fffffff, 0x4, 0x3a9, 0x7}) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000080)='\x00', &(0x7f0000000140)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:40 executing program 2: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5, 0x0, {}, 0xfd}, 0x4f) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r5, 0x4, 0x8, 0x1, 0xf18, 0x1, @private2, @loopback, 0x7800, 0x10, 0x3f, 0xfffffff9}}) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1, 0x1, 0x4}}, 0x14) socket$rds(0x15, 0x5, 0x0) sendto$x25(r0, &(0x7f0000000200), 0x0, 0x200080a0, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) syz_emit_ethernet(0xa2, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b837c8", 0x6c, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x10, 0x0}, @local, {[@srh={0x1}, @srh={0x6, 0x8, 0x4, 0x4, 0x6, 0x20, 0x100, [@ipv4={[], [], @private=0xa010100}, @private2={0xfc, 0x2, [], 0x1}, @loopback, @ipv4={[], [], @empty}]}, @fragment={0x4, 0x0, 0x40, 0x1, 0x0, 0x1f, 0x65}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:16:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r5, 0x3) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000001500), 0x588, 0x0) connect$packet(r6, &(0x7f00000000c0)={0x11, 0x7, r4, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@setlink={0x20, 0x13, 0x20, 0x60bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, 0x20, 0x8008}}, 0x20}}, 0x0) [ 445.192799][ T2975] usb 2-1: device descriptor read/8, error -71 21:16:40 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 445.404168][ T2975] usb 2-1: device descriptor read/8, error -71 21:16:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'veth1_macvtap\x00', {0x2, 0x0, @broadcast}}) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:16:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x9b9eefb504326686, 0x3f) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000034a53f4b0500e185d85b2000ec4a8232d490caa839a1110a8d54ab16575e2500"/46, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004a80), &(0x7f0000004ac0)=0x4) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r3 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) 21:16:41 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@empty}, @NHA_FDB={0x4}]}, 0x30}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f00000000c0)) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000000)=0x6) [ 446.335435][T10222] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 446.424474][T10222] device bond1 entered promiscuous mode [ 446.456481][T10225] bond1: (slave bridge1): making interface the new active one [ 446.464157][T10225] device bridge1 entered promiscuous mode [ 446.471541][T10225] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 446.801476][T10225] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:16:42 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:42 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='macvlan1\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe4) setfsuid(r5) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) 21:16:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020, 0x0, 0x0}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x400caeaa, &(0x7f0000000000)={0x8000}) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000280)={0x18, 0x0, r3, {0x7fff}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x4050) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r7, @ANYBLOB="4b0d1e53d45ba1e9efee3fa79ac9710fa3903a5c797c8c3447fbfd81a06cf0acf4b1e376e0afd2c6fe85a91aa22182359ba00702a688d504734d1a24f989c1da0d135aefae6f9c6ee7e4badb24972588e0a84f7dc8fa6169e9d6d5fad85bf5883096a6b7320719d270852805610b40c2312e2aa88e3d08191236b4d5d6d3de7e834fba96118fac3c8d9a6967931ce5e286beb23fd79ea620593b5f5fc379a42e9e51fe724dd88cf46ef304e32a6c6629ea147607b0dc44471bac9924d06c"], 0x38}}, 0x0) r8 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r8, &(0x7f0000000000), 0x4000000000001f2, 0x0) 21:16:43 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$devlink(0x0) [ 448.419341][T10226] IPVS: ftp: loaded support on port[0] = 21 21:16:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@other={'unlock', ' ', 'io+mem'}, 0xe) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x8}}]}]}, 0x2c}}, 0x0) prctl$PR_MCE_KILL_GET(0x22) r3 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000140)={0x38, 0x6, 0x0, {0x0, 0x3, 0xf, 0x0, 'bridge_slave_0\x00'}}, 0x38) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @empty}}) 21:16:44 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:45 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, 0x8) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 451.725259][ T1305] tipc: TX() has been purged, node left! 21:16:47 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x7, 0x0, 0x0, 0x3, {{0xa, 0x4, 0x1, 0xf, 0x28, 0x64, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x14, 0xf9, 0x1, 0x9, [{@remote, 0x6}, {@local, 0x4a2f}]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="98000000000000003400128008000100687372002800028008000200", @ANYRES32=r3, @ANYBLOB="0a0004000180c20000020000bcd2e083", @ANYRES32=r8], 0x54}}, 0x0) r9 = dup2(0xffffffffffffffff, r4) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r9, 0x7b2, &(0x7f00000001c0)={&(0x7f0000000540)=[0x0, 0x8, 0x5, 0x1, 0x3, 0x2, 0x80, 0x2, 0x9, 0x5de3dda0, 0x80000000, 0x200, 0x1, 0x9, 0x2, 0x1f, 0x1000, 0x5, 0x1c6e, 0x2, 0x20, 0x8001, 0x7fff, 0x2, 0x1, 0x4, 0x40, 0xfffffbff, 0x3, 0x7, 0x7, 0x9, 0x2, 0x0, 0x4, 0x428, 0x3, 0x40, 0x80, 0x200, 0x4, 0x8, 0x1, 0x4, 0x8, 0x6, 0x5, 0x100, 0x1, 0x3, 0x400, 0xe3eb, 0x2, 0x6, 0x3, 0x2, 0x7, 0x5, 0x2, 0x0, 0x5, 0x200, 0x3ff, 0x400, 0x47, 0x1, 0x7, 0x0, 0x3, 0x2, 0x0, 0x80, 0x0, 0x7f, 0x7fffffff, 0x8000, 0x4, 0x0, 0x401, 0xc6, 0x7, 0x59, 0x1, 0x80, 0x3ff, 0x1, 0xfffffffa, 0x12, 0x1, 0x81, 0x2, 0x3ff, 0x3, 0x243, 0x201, 0x7, 0x4, 0x8001, 0xfffffff7, 0x800, 0x5, 0x3ff, 0x3ff, 0x1, 0x1, 0x1a59e0, 0x6, 0x3ff, 0x1, 0x3, 0x8001, 0x1f, 0x8461, 0x8, 0x8000, 0x3f6a6baf, 0xce5, 0x4, 0x3, 0x8, 0x40, 0x100, 0x2, 0x3, 0x3, 0xa9, 0x4, 0x1, 0x23b1d9ae, 0x2, 0x0, 0x80, 0x0, 0x6, 0x1, 0x4, 0xfffffff8, 0x5, 0x0, 0x9, 0x6, 0xfffffffe, 0xfa1, 0x0, 0x1f, 0x80, 0x8000, 0x3f, 0x9, 0x20, 0x800, 0x7, 0x80000000, 0x3f, 0x7f, 0x9, 0x10000, 0x6, 0x3, 0x80000001, 0x3, 0x1000, 0x20, 0x3ff, 0x8, 0x800, 0x2, 0x6, 0x3, 0x7f, 0x20, 0xffffff81, 0xfffffff7, 0x11f, 0x7fff, 0x2, 0x0, 0x3, 0x1e3, 0xd45, 0x387, 0x2, 0x6, 0xf6e, 0x54, 0xffffffff, 0xffff, 0x4185, 0x0, 0x401, 0xffff, 0x1fffe000, 0x8, 0x9, 0x5, 0x8, 0xa6, 0x6, 0xab30, 0x0, 0x5, 0x795, 0x7, 0x6, 0x5, 0x7f, 0x6, 0x3, 0x3, 0x80, 0x4, 0x10001, 0x11, 0x10001, 0x6, 0x6, 0x7, 0x8, 0x6, 0x20, 0x5, 0x0, 0x5, 0x7fff, 0x9, 0x6691, 0x1, 0x9, 0xaf800000, 0x1, 0x0, 0x2, 0x6, 0x2, 0x3f, 0x5, 0x8, 0x1, 0x7, 0x0, 0x3, 0x5, 0x1, 0x7154, 0x500, 0x8001, 0x10001, 0x5, 0x5, 0x3, 0x4f0db922, 0x3, 0x8, 0x2, 0x1, 0xffff, 0x3f, 0x5, 0x2, 0x10000, 0x7fff, 0x40, 0x40, 0x7, 0x6823, 0xdd13, 0x4, 0x90b, 0x2, 0x3, 0x7, 0x2, 0x8, 0x9, 0x140000, 0x2, 0xfffffffc, 0x1, 0x8001, 0xc7, 0xe830, 0x1ff, 0x8, 0x5, 0x7fffffff, 0x0, 0x7, 0x17a, 0x7f, 0xfff, 0x1, 0x6, 0x400, 0x9e, 0x1, 0x2b8c, 0xda, 0x6, 0xff, 0x0, 0x3, 0x7, 0x1, 0x0, 0x20, 0x8, 0x6, 0x9, 0xca0, 0x8, 0x1, 0xffffffff, 0x1, 0x8000, 0x1, 0xfffffe00, 0x9, 0x0, 0x0, 0x0, 0xa30500, 0x5ce5, 0x7, 0x3, 0x101, 0xa150, 0x34f91bc7, 0x0, 0x9, 0x2, 0x40, 0x2000000, 0x8ee, 0x1d4a, 0xdc6, 0x1, 0x5, 0x81, 0x58, 0x9, 0x80000001, 0xffffffff, 0x6, 0x4cf, 0x6, 0x8, 0x7ff, 0x1, 0x2, 0x81, 0x7025, 0xffff, 0x8000, 0x4, 0xfffffffb, 0x1, 0x200, 0xffff32b7, 0x80, 0x200, 0x0, 0xffffffff, 0x63, 0x0, 0x10001, 0xfc, 0x200, 0x1, 0x3, 0x7, 0x2ea, 0x1, 0x9, 0x40, 0x81, 0x10000, 0x0, 0x8, 0x9, 0x1000, 0x1, 0x1f, 0x401, 0x10000, 0x20, 0x94800, 0x400, 0x800, 0x47fa, 0x3, 0x7, 0xfff, 0x4, 0x3e77f5f2, 0x7, 0x7, 0x9c27, 0x7, 0x7, 0x4, 0x0, 0x6, 0x798, 0x7, 0x0, 0x1000, 0x4cab, 0xf5, 0x3, 0x9, 0x3, 0x4, 0xfffffffc, 0x0, 0x8001, 0xffff, 0x401, 0x6, 0x7, 0x4, 0xa12, 0x401, 0x51, 0x101, 0x8, 0xff, 0x8, 0x7, 0x7, 0x7, 0x6, 0x7ff, 0x2, 0x2, 0x7, 0x81, 0x1e24, 0x1000, 0x9, 0x8, 0xffff, 0x3, 0x1000, 0x1f3, 0x5, 0x1000, 0x2, 0x4, 0x8001, 0xffffd53a, 0x40, 0xffff, 0x96, 0x8000, 0x10001, 0x40000000, 0x7fffffff, 0x0, 0x10001, 0xffffff01, 0xef8, 0x7, 0x3ff, 0x8, 0xfd2, 0x5, 0x4, 0x400, 0x3ff, 0x9, 0xfff, 0x6, 0x8000, 0x8, 0xfa, 0x10000, 0x1, 0x1, 0x9, 0x3, 0x1d, 0x800, 0x101, 0x1f, 0x4, 0xc874, 0x8, 0x8, 0x6, 0x6, 0x7, 0x877, 0x1000, 0x74, 0xa42, 0x10000, 0x1, 0x2, 0x5, 0x9, 0x3, 0xfff, 0xffffa6c6, 0x0, 0x7, 0x1, 0x100, 0x3, 0x6, 0x6a, 0xffffff81, 0x2, 0xffff0eb5, 0x887, 0xffffb431, 0x3, 0x0, 0x3, 0x9, 0x1, 0x8, 0x8000, 0x3f, 0x3, 0x0, 0x214a, 0x81, 0x100, 0x5, 0xcac, 0x3, 0x2, 0x9, 0xd825, 0x4, 0x10001, 0x5, 0x2, 0xffffa307, 0x3, 0x8, 0x7fffffff, 0x1, 0x8, 0xffff, 0xe263, 0x3f, 0xfffffeff, 0x8, 0xfffff000, 0x8001, 0x101, 0x7, 0x6, 0x7ff, 0x200, 0x200, 0x47, 0x7ff, 0x7, 0x3, 0x9, 0x6, 0x1, 0xe2fd, 0x0, 0x9, 0x4, 0xfffffffa, 0x7, 0xc0, 0x4, 0x0, 0x9, 0x5, 0x9, 0x9114, 0x3, 0x6, 0x8, 0x5, 0x0, 0xfb6, 0x0, 0x2, 0x8001, 0x2, 0x7, 0x3, 0x1, 0x7fffffff, 0x80000001, 0x20, 0x5, 0x401, 0x9, 0x5, 0x1, 0x5, 0x3, 0x8000, 0x5, 0x4, 0x100, 0x9, 0x0, 0x8220, 0x4, 0x4, 0x1000, 0xff, 0x69f5, 0x6, 0x3be0, 0x9, 0x7fffffff, 0x67e, 0x5, 0x3f, 0x1, 0x6f1, 0x400, 0x0, 0x2, 0x4, 0x5, 0x3a1, 0x4, 0x1800000, 0x507a, 0x3, 0x2, 0x79d, 0x1, 0x7, 0x1, 0x6, 0x401, 0xb5c, 0x3, 0x7fffffff, 0x9, 0x8, 0x1, 0x1, 0x1, 0x6, 0x5, 0xe5, 0x5, 0x7c7, 0x8, 0x9, 0x3, 0x4, 0x7, 0xee1, 0x4, 0x28, 0x40, 0x80000000, 0x401, 0x0, 0x401, 0x3, 0x9, 0x400, 0x7, 0x6, 0x1000, 0xffff0001, 0x5, 0x5, 0x3, 0x2, 0xfff, 0x8, 0x8, 0x1, 0x81, 0x2, 0x7, 0xffffffff, 0x5d155885, 0x2, 0x8001, 0x52, 0x8, 0x4, 0x7, 0xfffffffd, 0x4, 0x6, 0x2, 0x4, 0x9, 0x2, 0x24840, 0x7, 0x8000, 0x1, 0x5, 0x7, 0x9, 0x1, 0xf0000000, 0x8, 0x9, 0x4, 0x5c6, 0x7fffffff, 0x8, 0xe1bf, 0x2, 0x0, 0xffffffbf, 0x400, 0x7b, 0x80, 0x8, 0x2, 0x3f, 0x6, 0x1000, 0x5c, 0xfff, 0x81, 0x5, 0x5, 0x7, 0x6, 0xffff, 0x80000001, 0x4, 0x20, 0x611, 0x5, 0x0, 0xffffffff, 0x3192, 0x1, 0x1, 0x21, 0x9, 0x6, 0x6, 0x5, 0x5, 0x2, 0x0, 0x7df, 0x67, 0xc945, 0x8, 0x80000001, 0x3ff, 0x9, 0x8, 0x5, 0x1, 0xfffeffff, 0x200, 0xeea, 0x6, 0x1, 0xb13, 0x0, 0x3f, 0xfec, 0x400, 0x7fff, 0xf34, 0x401, 0x7, 0x9, 0x729ea08b, 0x4, 0x5, 0x7, 0x0, 0x87, 0x1, 0x40, 0x0, 0xbd5, 0x2, 0x6, 0x8, 0x20, 0x955, 0xfffffff9, 0x10001, 0x8, 0x205, 0x2, 0x3, 0xffffffb7, 0x7f, 0x9, 0x1, 0x5c4, 0x8000, 0x6, 0x101, 0x0, 0x3, 0x9, 0x6, 0x1, 0xffffffc0, 0x200, 0x81, 0x9, 0x3, 0x0, 0x2, 0x0, 0x3, 0x10000, 0x7ff, 0x9, 0x7, 0x95, 0x2, 0x3, 0x0, 0x97, 0x6, 0x2, 0xffff8591, 0x4, 0x2, 0xfff00, 0x8, 0x27, 0x51bd, 0x1, 0x72, 0x5, 0x88, 0x6, 0x4, 0x40, 0x70000, 0x7, 0x800, 0x1, 0x0, 0x100400, 0x800, 0x200, 0x3f, 0x6, 0x3d, 0x6, 0x2, 0x75, 0x5, 0x40, 0xfffffff7, 0x7, 0x80000001, 0x6, 0x0, 0x80, 0xfffffe00, 0x0, 0xa5, 0xffffffff, 0x2, 0x8, 0x80000001, 0x1, 0x200, 0xabfa, 0x2, 0x80000001, 0x100, 0x5, 0x0, 0x7492e64a, 0x2000000, 0x5, 0x6, 0x2, 0xfffffff7, 0x4, 0xbd, 0x59, 0xba6, 0x6, 0x38, 0x202, 0x5, 0x7, 0x1, 0x2, 0x200, 0x0, 0x3f, 0x10000, 0x101, 0x4, 0xe, 0x6, 0x3, 0x5, 0x0, 0x7, 0x495, 0x40, 0x3, 0x200, 0x2, 0x7c, 0x7, 0xfff, 0x6, 0xffffff00, 0x7e48, 0x0, 0x7f, 0x1, 0x76a, 0x10000000, 0x10000, 0x0, 0x3, 0x80000001, 0x3000, 0x3c6, 0x200, 0x10000, 0x1, 0x4, 0x2, 0x6, 0x7, 0x7, 0xcb84, 0x73, 0x3, 0x4, 0xff, 0xf505, 0x10000, 0x6, 0x8, 0x2, 0x7fffffff, 0x800, 0x1, 0x3f, 0x4, 0x2, 0xfffffffd, 0x896, 0xffff, 0x7, 0x7f, 0x6, 0x8, 0x8, 0x10001, 0x5, 0x0, 0x6c, 0x200, 0x9ae8, 0x2, 0xfffffffc, 0x800, 0x1, 0x4, 0x1, 0x40, 0x2b, 0x4f, 0x5af, 0xff, 0x0, 0x1, 0x3, 0x1, 0x3, 0xa0, 0x25, 0xffffff3b, 0x6, 0x0, 0xf8db, 0x3, 0x8000, 0x80000001, 0x13caf0c3, 0x10001, 0x3, 0x40, 0x4cc5, 0x8000, 0x6, 0x7, 0x8, 0x1, 0x8000, 0xfe4, 0x101, 0x0, 0x3, 0x7, 0x4, 0x10000, 0xdf, 0x400, 0x0, 0x7, 0x100, 0x10000, 0x6351, 0x6b4c, 0x80, 0x101, 0x2], 0x2, 0x400, 0x1ff}) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f00000000c0), 0x492492492492627, 0x0) 21:16:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000140), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) shutdown(r1, 0x1) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x7fff, @loopback, 0x1}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\a', 0x1}], 0x1) 21:16:47 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = fsmount(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x58f, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400082, 0x160) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x4, 0x67}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x38}}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x202, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc010643a, &(0x7f0000000680)={0x4000000, 0x1}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000300)={{0x0, @multicast1, 0x4e21, 0x2, 'nq\x00', 0x3f, 0x7fffffff, 0x6d}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 0x7, 0x5, 0x7}}, 0x44) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000380)=""/209) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7a}, @void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x8c0) r8 = socket$inet(0x2, 0x840000000003, 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='wlan0\x00', &(0x7f0000000280)='./file0\x00', r1) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r2, @ANYRESOCT=r1], 0x44}}, 0x0) dup2(r9, r8) 21:16:47 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 452.227239][T10339] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20001 [ 452.335998][T10343] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20001 21:16:48 executing program 1: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x8800, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000004, 0x810, 0xffffffffffffffff, 0x8) r0 = openat$dlm_monitor(0xffffff9c, 0x0, 0x40101, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r2 = fsmount(r0, 0x1, 0x2) getsockname$unix(r2, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) r3 = socket$inet6(0xa, 0x4, 0xfffffffc) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r5 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_STATFS(r5, &(0x7f0000002100)={0x2b, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c]}}}, 0xfdef) 21:16:48 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 452.611419][T10347] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x80000000, 0x0, 0x0, 0xfffff187}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 452.789527][T10348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:48 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c2ebb74040200149631d0000000109021b000100000000091e0000010a8f1100090581000000000000"], 0x0) 21:16:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 453.682588][T10359] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 21:16:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x80000000, 0x0, 0x0, 0xfffff187}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 21:16:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 454.273432][ T8844] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 454.500237][ C0] not chained 10000 origins [ 454.504802][ C0] CPU: 0 PID: 9292 Comm: kworker/u4:3 Not tainted 5.9.0-rc8-syzkaller #0 [ 454.513210][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.523342][ C0] Workqueue: krdsd rds_connect_worker [ 454.528707][ C0] Call Trace: [ 454.532001][ C0] [ 454.534903][ C0] dump_stack+0x21c/0x280 [ 454.543907][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 454.549675][ C0] ? should_failslab+0x29/0x70 [ 454.554440][ C0] ? slab_pre_alloc_hook+0xd5/0x590 [ 454.559638][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.564838][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 454.570654][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 454.576830][ C0] ? tcp_parse_options+0x20b4/0x2150 [ 454.582117][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.587316][ C0] __msan_chain_origin+0x57/0xa0 [ 454.592251][ C0] tcp_conn_request+0x19da/0x4b80 [ 454.597274][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 454.603509][ C0] ? tcp_fin+0x725/0x9f0 [ 454.607743][ C0] ? __msan_get_context_state+0x9/0x20 [ 454.613190][ C0] ? __msan_get_context_state+0x9/0x20 [ 454.618637][ C0] ? cache_from_obj+0x1c/0x7f0 [ 454.623427][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.628611][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.633871][ C0] tcp_v6_conn_request+0x27f/0x330 [ 454.638971][ C0] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 454.644244][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 454.649598][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.654781][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 454.660661][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.665845][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.671031][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 454.675792][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 454.680293][ C0] ? tcp_v6_early_demux+0xd60/0xd60 [ 454.685535][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 454.691248][ C0] ip6_input+0x136/0x380 [ 454.695477][ C0] ? ip6_input+0x380/0x380 [ 454.699879][ C0] ? ip6_protocol_deliver_rcu+0x2670/0x2670 [ 454.705756][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 454.710421][ C0] ipv6_rcv+0x1c5/0x430 [ 454.714561][ C0] ? local_bh_enable+0x40/0x40 [ 454.719391][ C0] __netif_receive_skb+0x1ec/0x640 [ 454.724495][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 454.730112][ C0] ? ip6_rcv_finish+0x7f0/0x7f0 [ 454.734951][ C0] process_backlog+0x523/0xc10 [ 454.739704][ C0] napi_poll+0x4aa/0x1090 [ 454.744021][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 454.749293][ C0] net_rx_action+0x35c/0xd40 [ 454.753870][ C0] ? net_tx_action+0xdb0/0xdb0 [ 454.758652][ C0] __do_softirq+0x1b9/0x7ed [ 454.763151][ C0] ? __sysvec_apic_timer_interrupt+0x125/0x550 [ 454.769290][ C0] ? __sysvec_call_function_single+0x77/0x290 [ 454.775341][ C0] asm_call_irq_on_stack+0xf/0x20 [ 454.780339][ C0] [ 454.783266][ C0] do_softirq_own_stack+0x6e/0x90 [ 454.788276][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 454.793459][ C0] local_bh_enable+0x36/0x40 [ 454.798032][ C0] ip6_finish_output2+0x2457/0x2a40 [ 454.803217][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.808400][ C0] __ip6_finish_output+0x9b8/0xa90 [ 454.813497][ C0] ip6_finish_output+0x143/0x4a0 [ 454.818418][ C0] ip6_output+0x4a4/0x7e0 [ 454.822733][ C0] ? ip6_output+0x7e0/0x7e0 [ 454.827220][ C0] ? ac6_seq_show+0x200/0x200 [ 454.831879][ C0] ip6_xmit+0x211e/0x2a40 [ 454.836199][ C0] ? ip6_xmit+0x2a40/0x2a40 [ 454.840689][ C0] inet6_csk_xmit+0x47f/0x5a0 [ 454.845356][ C0] ? inet6_csk_addr2sockaddr+0x330/0x330 [ 454.851017][ C0] __tcp_transmit_skb+0x4ac5/0x5d50 [ 454.856208][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 454.861833][ C0] tcp_connect+0x1022/0x3bd0 [ 454.866409][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 454.872201][ C0] ? tcp_fastopen_defer_connect+0x106/0xa80 [ 454.879038][ C0] tcp_v6_connect+0x2bd3/0x2d80 [ 454.883880][ C0] ? tcp_v6_pre_connect+0x130/0x130 [ 454.889084][ C0] __inet_stream_connect+0xaa8/0x16c0 [ 454.894446][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 454.899755][ C0] ? local_bh_enable+0x36/0x40 [ 454.904504][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.909687][ C0] inet_stream_connect+0x101/0x180 [ 454.914786][ C0] ? __inet_stream_connect+0x16c0/0x16c0 [ 454.920460][ C0] rds_tcp_conn_path_connect+0x9d9/0xd30 [ 454.926079][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.931262][ C0] ? rds_tcp_state_change+0x400/0x400 [ 454.936618][ C0] rds_connect_worker+0x36b/0x550 [ 454.941625][ C0] ? rds_addr_cmp+0x290/0x290 [ 454.946288][ C0] process_one_work+0x1224/0x20a0 [ 454.951300][ C0] worker_thread+0x10cc/0x2740 [ 454.956045][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.961227][ C0] ? kmsan_get_metadata+0x116/0x180 [ 454.966411][ C0] kthread+0x51c/0x560 [ 454.970485][ C0] ? process_one_work+0x20a0/0x20a0 [ 454.975681][ C0] ? kthread_blkcg+0x110/0x110 [ 454.980430][ C0] ret_from_fork+0x1f/0x30 [ 454.984825][ C0] Uninit was stored to memory at: [ 454.989841][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 454.995544][ C0] __msan_chain_origin+0x57/0xa0 [ 455.000463][ C0] tcp_conn_request+0x1b29/0x4b80 [ 455.005471][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.010567][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.015919][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.020667][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.025154][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.030853][ C0] ip6_input+0x136/0x380 [ 455.035086][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.039746][ C0] ipv6_rcv+0x1c5/0x430 [ 455.043888][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.048983][ C0] process_backlog+0x523/0xc10 [ 455.053730][ C0] napi_poll+0x4aa/0x1090 [ 455.058040][ C0] net_rx_action+0x35c/0xd40 [ 455.062611][ C0] __do_softirq+0x1b9/0x7ed [ 455.067086][ C0] [ 455.069390][ C0] Uninit was stored to memory at: [ 455.074417][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.080121][ C0] __msan_chain_origin+0x57/0xa0 [ 455.085043][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 455.090309][ C0] tcp_conn_request+0x3028/0x4b80 [ 455.095318][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.100414][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.105769][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.110512][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.114999][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.120710][ C0] ip6_input+0x136/0x380 [ 455.124935][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.129592][ C0] ipv6_rcv+0x1c5/0x430 [ 455.133730][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.138825][ C0] process_backlog+0x523/0xc10 [ 455.143588][ C0] napi_poll+0x4aa/0x1090 [ 455.147901][ C0] net_rx_action+0x35c/0xd40 [ 455.152473][ C0] __do_softirq+0x1b9/0x7ed [ 455.156948][ C0] [ 455.159250][ C0] Uninit was stored to memory at: [ 455.164260][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.169963][ C0] __msan_chain_origin+0x57/0xa0 [ 455.174881][ C0] tcp_conn_request+0x1b29/0x4b80 [ 455.179887][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.184986][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.190341][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.195087][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.199574][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.205287][ C0] ip6_input+0x136/0x380 [ 455.209510][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.214168][ C0] ipv6_rcv+0x1c5/0x430 [ 455.218310][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.223404][ C0] process_backlog+0x523/0xc10 [ 455.228149][ C0] napi_poll+0x4aa/0x1090 [ 455.232462][ C0] net_rx_action+0x35c/0xd40 [ 455.238337][ C0] __do_softirq+0x1b9/0x7ed [ 455.242824][ C0] [ 455.245131][ C0] Uninit was stored to memory at: [ 455.250143][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.255846][ C0] __msan_chain_origin+0x57/0xa0 [ 455.260766][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 455.266033][ C0] tcp_conn_request+0x3028/0x4b80 [ 455.271038][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.276133][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.281577][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.286322][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.290810][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.296514][ C0] ip6_input+0x136/0x380 [ 455.300739][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.305397][ C0] ipv6_rcv+0x1c5/0x430 [ 455.309536][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.314632][ C0] process_backlog+0x523/0xc10 [ 455.319380][ C0] napi_poll+0x4aa/0x1090 [ 455.323691][ C0] net_rx_action+0x35c/0xd40 [ 455.328263][ C0] __do_softirq+0x1b9/0x7ed [ 455.332737][ C0] [ 455.335044][ C0] Uninit was stored to memory at: [ 455.340139][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.345843][ C0] __msan_chain_origin+0x57/0xa0 [ 455.350761][ C0] tcp_conn_request+0x1b29/0x4b80 [ 455.355770][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.360864][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.366217][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.370962][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.375449][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.381153][ C0] ip6_input+0x136/0x380 [ 455.385378][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.390035][ C0] ipv6_rcv+0x1c5/0x430 [ 455.394173][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.399268][ C0] process_backlog+0x523/0xc10 [ 455.404013][ C0] napi_poll+0x4aa/0x1090 [ 455.408326][ C0] net_rx_action+0x35c/0xd40 [ 455.412898][ C0] __do_softirq+0x1b9/0x7ed [ 455.417377][ C0] [ 455.419680][ C0] Uninit was stored to memory at: [ 455.424696][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.430400][ C0] __msan_chain_origin+0x57/0xa0 [ 455.435320][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 455.440591][ C0] tcp_conn_request+0x3028/0x4b80 [ 455.445597][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.450692][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.456046][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.460791][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.465279][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.470979][ C0] ip6_input+0x136/0x380 [ 455.475203][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.479863][ C0] ipv6_rcv+0x1c5/0x430 [ 455.484001][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.489093][ C0] process_backlog+0x523/0xc10 [ 455.493839][ C0] napi_poll+0x4aa/0x1090 [ 455.498151][ C0] net_rx_action+0x35c/0xd40 [ 455.502736][ C0] __do_softirq+0x1b9/0x7ed [ 455.507222][ C0] [ 455.509552][ C0] Uninit was stored to memory at: [ 455.514573][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 455.520276][ C0] __msan_chain_origin+0x57/0xa0 [ 455.525196][ C0] tcp_conn_request+0x1b29/0x4b80 [ 455.530204][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.535304][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.540664][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.545414][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.549905][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.555608][ C0] ip6_input+0x136/0x380 [ 455.559838][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.564510][ C0] ipv6_rcv+0x1c5/0x430 [ 455.568656][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.573750][ C0] process_backlog+0x523/0xc10 [ 455.578497][ C0] napi_poll+0x4aa/0x1090 [ 455.582810][ C0] net_rx_action+0x35c/0xd40 [ 455.587386][ C0] __do_softirq+0x1b9/0x7ed [ 455.591860][ C0] [ 455.594165][ C0] Uninit was created at: [ 455.598396][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 455.604007][ C0] kmsan_alloc_page+0xd3/0x1f0 [ 455.608776][ C0] __alloc_pages_nodemask+0x84e/0x1040 [ 455.614236][ C0] alloc_pages_current+0x79b/0xb40 [ 455.619332][ C0] allocate_slab+0x34b/0x11c0 [ 455.623991][ C0] ___slab_alloc+0xd35/0x1940 [ 455.628653][ C0] kmem_cache_alloc+0x869/0xc70 [ 455.633484][ C0] inet_reqsk_alloc+0xaf/0x8b0 [ 455.638229][ C0] tcp_conn_request+0x9a8/0x4b80 [ 455.643150][ C0] tcp_v6_conn_request+0x27f/0x330 [ 455.648247][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 455.653621][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 455.658370][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 455.662856][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 455.668557][ C0] ip6_input+0x136/0x380 [ 455.672793][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 455.677458][ C0] ipv6_rcv+0x1c5/0x430 [ 455.681612][ C0] __netif_receive_skb+0x1ec/0x640 [ 455.686718][ C0] process_backlog+0x523/0xc10 [ 455.691471][ C0] napi_poll+0x4aa/0x1090 [ 455.695787][ C0] net_rx_action+0x35c/0xd40 [ 455.700363][ C0] __do_softirq+0x1b9/0x7ed [ 455.933624][ T8844] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 455.943359][ T8844] usb 4-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=1d.63 [ 455.952740][ T8844] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.057995][ T8844] usb 4-1: config 0 descriptor?? 21:16:51 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x2010, r0, 0x791c000) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 21:16:51 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 456.311102][ T8844] usb 4-1: USB disconnect, device number 2 [ 456.747342][T10389] IPVS: ftp: loaded support on port[0] = 21 21:16:52 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 457.101348][T10387] IPVS: ftp: loaded support on port[0] = 21 [ 457.124101][ T8845] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 457.554259][ T8845] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 457.563755][ T8845] usb 4-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=1d.63 [ 457.573113][ T8845] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.697058][ T8845] usb 4-1: config 0 descriptor?? 21:16:53 executing program 2: syz_read_part_table(0x20000800, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="018045ac0000ff1b0082e4e831190000000000000680ffffffa9800000e100e2ff8777007200300700a5ffffff00000000008000da55aa", 0x37, 0x2}]) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/157) 21:16:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x1, 0x70bd2a, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x3}, 0x5000) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4000004) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$kcm(0x2, 0xa, 0x2) write$sequencer(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="710e00b54e0152f2940d76cef3ed4c28ff09043ffffc019d9402e85a47c2dd7c012000800405ff0100000000"], 0x2c) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$KDMKTONE(r3, 0x4b30, 0x2) r5 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001680)={'team0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) [ 457.892857][ T8845] usb 4-1: can't set config #0, error -71 [ 457.946964][ T8845] usb 4-1: USB disconnect, device number 3 21:16:53 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 458.449689][T10452] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 21:16:54 executing program 2: syz_open_dev$dri(&(0x7f00000012c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r3, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x480, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe0b) r4 = syz_open_procfs(r2, &(0x7f0000000100)='net/llc/socket\x00') timer_gettime(0x0, &(0x7f0000000140)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r4, 0x6364, 0x0) 21:16:54 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:55 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x1, 0x2}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000380)="fdeebffc2a2848cb314caeb4a0a39a87734b88f245bf1783e929b7efaf1dc6ca8e92684803ad7575494bf6d382deaeb8a3c998a4e55554197a330d2d22ce7a527e703aea170f7a511ecead6e53820756118cdcb91e8cfc5bcd78e29c5b0f114f4c1954a6db9b35a32cb2068d241fae29c509b83bb9654f8365d1e1ac143aa3ec3b7c29a3e77bcd57e86a41f861d8b589cb8eb22aaa84261fde2092a949d8a6a3fb60d99c19bac66fac0230ce45503b7fa5f96a58cab16f0087e62d1ee5d29b440ad229e98c9e8224c83c8c9ced3a", 0xce}], 0x1, &(0x7f0000000280)="1e293bea93c0f0e600744d01", 0xc}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r1}, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6, 0xa21, 0x7ff, 0xff, 0xffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000000)=0x200000008) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7, 0x7b, 0x12}, 0x7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x2f) write$cgroup_subtree(r3, 0x0, 0x200600) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x68) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0x4, 0x2, 0x2, {0x3, 0x8001, 0x3a, 0x9}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r3, 0x40044149, &(0x7f0000000100)=0x401) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 21:16:55 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) [ 460.149048][T10471] IPVS: ftp: loaded support on port[0] = 21 21:16:56 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) [ 460.894719][T10493] IPVS: ftp: loaded support on port[0] = 21 21:16:57 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x12) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2bc, 0x128, 0x118, 0x3e020005, 0x128, 0x188, 0x228, 0x1d0, 0x1d0, 0x228, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @loopback, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xc0, 0x100, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000100)={0xe, {0x1, 0x4, 0x2, 0x46, "2a90f97847138d3e93575d59d63ecca3f2f1aa318a195f8297d3849ae3b2e21e8d8f0fb7b708d0b4c8fafc49d9f4f65a1e16edafa5dc5327963f8cddc17a6a489e9a88c637e2"}}, 0x52) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xdb, 0x0, &(0x7f0000000640)}) [ 461.671738][ T31] audit: type=1804 audit(1605129417.142:12): pid=8972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir516738362/syzkaller.r8Ddz6/34/memory.events" dev="sda1" ino=15892 res=1 errno=0 21:16:57 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x12) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7fffffffffffffff) [ 462.208314][T10528] xt_CT: No such helper "pptp" [ 462.295582][T10528] xt_CT: No such helper "pptp" 21:16:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x6350, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="a1233c335a69c7b8cd1072904d197645c295b0930b9a0e3aa698b1ccac0c40d71e241e18e3621a9cd24df38b8fda1cb12b61c5f2c433f57037d830a5d94f61565acaaa4342d72467a6a57fdcc5bc84d14d3f83d9b6acb73f94ab4da1b5904a1740690511ef8c4cbf4f46eea65db60978c0b7d301951bb5b772092ce588af6b92135fb408d43f44155072c830bd66606b6ce707499b66938e9a160e3c5ef634c33b469b9b2d0be3ad78763e2f5b7c775437fc5ce87a17ccec2ade11ceca4d6294ff44c8ab6e218ddf57c6a470e369873bd591d6510043bad6b6748a7252ef020c34ff4bb1b898c193", 0xe8, 0xbed8}], 0x1000010, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',\x00']) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000340)={0x2, 0x100}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:16:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) r0 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x12) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7fffffffffffffff) [ 462.763479][ T1305] tipc: TX() has been purged, node left! [ 462.788803][ T1305] tipc: TX() has been purged, node left! 21:16:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}, {&(0x7f0000000080)="00000000ed", 0x5, 0x2180}, {&(0x7f0000012800)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000006ce4e1"]) [ 463.222882][ T8845] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:16:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 463.583708][ T8845] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 463.594816][ T8845] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.606008][ T8845] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.616003][ T8845] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 463.629221][ T8845] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 463.638486][ T8845] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.734818][T10543] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 463.819226][ T8845] usb 3-1: config 0 descriptor?? [ 464.138789][T10537] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 21:16:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:16:59 executing program 3: syz_read_part_table(0xfffffffd, 0x4, &(0x7f0000000280)=[{&(0x7f0000000000)="15a8a3fe8a1f394df89939c663bd8e8c198e7e04bc49f9f35625a08531ca95d69dc79df5498db39f730985a581b83ea38b458391262444ae6ea15b0380a8ea96445a4f26cbe33412b387a7fd743db760ae092f1e8016d82564e23ea1e96e33c128a1e038a7f53c562221cab23b0adefc9a2466ab007600c194964da3a714c4ca1d55aecb3aec8fa49a80", 0x8a, 0x1}, {&(0x7f00000000c0)="f095d3d045495d5da87f163bf4d97adfe95db0598057da04b4f5995669a6dcaf89d279540ba8b41712293a9d4cee9714bd30b16b92fb61326723abf3699a71f6d909966e0d856f91820af2ed18037a86a715cc4fd49c17b9956ed6ab7d617c5017374b40ec4fb0979428737ca877b1570f65edc85f4bc5165a0b3389782ed7fad7425f11ac27058f2596bb85b58e344c8b330400637283cb11a37124c142b9036a7c4ec47fe568be90f5d0dc88069ddd4263c00a862e76bdadfeed49fae1a799116ecbded1eb1aa8fe6e52e0635af4e7c2c71e33bf23b97fc55fd96d5613faf4021e294ee6413033d2352047eb52d63f031f7ae929", 0xf5, 0xd562}, {&(0x7f00000001c0)="8272799a104649e45f66a8cebdf81559db0896d55e4612d044e06383d0d7271f5112bf16dffc1f09aa", 0x29}, {&(0x7f0000000200)="52e59bbf93157780157e543efd7ec8c59b14b37ab2014a58f1de4437f81571f52d7712781d12f2a671876e6901ecb7cfd610468186a1f6db58df193ef45cca2080d8681ee0c453bcbb5682c8d0ec60d1d5a71eef3165f16b088464536412b40a093cfe52be0f4f", 0x67, 0x2}]) [ 464.405946][ T8845] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 464.451323][ T8845] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 464.554866][ T8845] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.2-1/input0 [ 464.699624][ T8478] usb 3-1: USB disconnect, device number 4 21:17:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:00 executing program 1: openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x4000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)="b1efbc6f3d9646cc17ad9c4c988c93921e0ec5fa1200595e0f475f7c17658c79e6292d3bbd2c202f7a685ca68c48069314f49f0750d3e0a75a663f3ef1dbaea258e2cd44c358d3d1b6049a2decefe7ccd2a7ff24bf0e16cb2ae001af572ee666af0895de4cf98a77380efacc5613ce3f6db7a9b47d651e95974d64c2355c5ed83e75b38a445b5bf77e26af5c5748b733326d8093cef3cf0722c2fbeaa1fdd696d05cd44e94a12493") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2, 0x5, 0x0, 0x8, 0xe, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x6, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_sa={0x2}]}, 0x70}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4020}, 0x810) 21:17:00 executing program 3: write$apparmor_exec(0xffffffffffffffff, &(0x7f00000000c0)={'stack ', '\x00'}, 0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000000)="0200000003de3c0573784097bb00000004", 0x11, 0x1000}, {&(0x7f0000000240)="ed41000000100000d4f4655fce9de06df86401c5000095dc66e6f500000000040008d1d05ac2ed15af59a984f74f3c10f8eb181fe4b4e1c4d20f6fef748366c784682db27adf204b90a3032db0c291f867b60286b53ab878b6d9868fdd1cc27a469f2dd73a9af0e0b082e27fd7b079a93d5cce23fad08b5ddbe5851ea61f89fa88adae83abf50ee6cad1b79200c8ff8abab552351f40d35cb708878a3977cdfde512c054a90dcdb9266802c79c1d73674e9f0a579bca034adda745c60a628a014858c17b709b2587c262437bcba12d876ac6d861a5", 0xd5, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6a71666d743d6409d82d9c22a5"]) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'ip6gretap0\x00', {'ipvlan1\x00'}, 0x1ff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x805d}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r7, 0x0, 0x800000080004103) 21:17:00 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20880, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 465.482889][ T8478] usb 3-1: new high-speed USB device number 5 using dummy_hcd 21:17:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 465.713570][T10591] EXT4-fs (loop3): Unrecognized mount option "jqfmt=d Ø-œ"¥" or missing value [ 465.863435][ T8478] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 465.863601][ T8478] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:17:02 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='block=0x0000000000000200']) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000002a40)={0x0, 0x7, 0x20}, 0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setxattr(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)=@known='system.sockprotoname\x00', &(0x7f0000002b00)='-(\xcc\x00', 0x4, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000003b80)={0x0, 0x7ff, 0x9, 0x3ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) close_range(r1, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, &(0x7f0000003b40)={&(0x7f0000002b40)=[0xffff, 0x0, 0x1f, 0x3, 0xbf, 0xfff, 0xfffffffd, 0xfffffbff, 0x0, 0x5, 0x7, 0x9, 0x100, 0x87, 0x7, 0x1000, 0x0, 0xe83d, 0x12, 0x716033e7, 0xa78c, 0x2400000, 0x3, 0x5, 0x4, 0x2, 0x3, 0x4, 0xb3, 0x800, 0x6, 0xfff, 0x80000001, 0x8000, 0x0, 0x1, 0x5, 0x5, 0xff, 0x8, 0x1, 0x81, 0x0, 0x8001, 0x4, 0xf546, 0x4, 0x68b, 0x0, 0x3, 0x7ff, 0xffffffff, 0xd1, 0x400, 0x4f, 0x1, 0x100, 0x1ff, 0x7fffffff, 0x55, 0x92e, 0x800, 0x0, 0x5, 0x5, 0x4, 0xf4, 0x32, 0x4, 0x4b, 0x8e, 0x0, 0x20, 0x7, 0x8000, 0x0, 0x0, 0x1, 0x1e8, 0x5, 0x4, 0x5, 0xaa22b8b, 0x5, 0x4a0b4cd6, 0x2, 0x5, 0x8, 0x101, 0x8, 0x2, 0x0, 0x314, 0x5, 0x3, 0x3ff, 0x4, 0x3f, 0x2, 0x3f, 0x6, 0x7, 0x6, 0x6c, 0x100, 0x7f, 0x9, 0x101, 0x1c, 0x6, 0x2, 0x2, 0x5, 0x2, 0x101, 0xffffffff, 0x0, 0x5, 0xffff, 0x5, 0xffffffff, 0x3, 0xfffffffd, 0xa596, 0x8, 0x2ae, 0x2, 0x3, 0x7, 0xfff, 0x200000, 0x1, 0x87, 0x6, 0x255a, 0x3, 0x9, 0xffff43d0, 0x19f1, 0x2, 0xa8f, 0x7fffffff, 0x7, 0x7, 0x7, 0xfffffff7, 0x40, 0x0, 0xa0, 0xca, 0x401, 0x2d, 0x7ff, 0x5, 0x8, 0x4, 0x5, 0x7, 0x2, 0x239df338, 0x3ff, 0x4893f953, 0x0, 0x5, 0x1, 0x8000, 0x380, 0x7, 0x3, 0x9, 0x2, 0x8, 0x80000, 0x6, 0x1, 0xfffffffc, 0x4, 0x5, 0x8, 0x9, 0x33, 0x1, 0x8, 0x80, 0x590, 0x4, 0x8, 0x7, 0x3, 0x1, 0x1, 0x7fff, 0x3ff, 0x1, 0x3, 0x6, 0x6, 0x3, 0x40, 0x400, 0x10001, 0x101, 0x39d4, 0x1, 0x5, 0x51, 0x1, 0xfffffffa, 0x7, 0x2, 0x101, 0x9, 0x6, 0x8, 0x1000, 0xeb9c, 0x40, 0x4, 0x2, 0x2, 0x8, 0x7ff, 0x1, 0x354, 0x6, 0x1ff, 0xfffffc00, 0x0, 0x5, 0x3, 0x10000, 0xffff, 0x7c, 0xa79, 0x76, 0x81, 0x5, 0x3, 0x7, 0x7, 0x40, 0x9, 0x8, 0x8678, 0x3, 0x20, 0x6, 0x1, 0x818577d3, 0x4, 0x1, 0x401, 0x3, 0x80000001, 0x2, 0x1ed983a1, 0xffffffff, 0x6, 0xb1, 0x4, 0x0, 0x3f, 0x1ff, 0x6, 0x8, 0xeec, 0x1, 0x0, 0x80, 0x2, 0x7, 0x200, 0x0, 0xcb, 0x2, 0x40, 0x10000, 0x400, 0x0, 0x3, 0xde4, 0x4, 0x4, 0x6, 0x2, 0xd193, 0x150, 0x3, 0xeb, 0x9, 0x7, 0x80, 0x5, 0x99a, 0x2, 0x6, 0x400, 0x3ff, 0x2, 0x4, 0x3, 0x5, 0x6, 0x7fffffff, 0xc26b, 0x1, 0xc053, 0x2, 0x4, 0xf, 0x8, 0x2, 0x3, 0x10001, 0x6, 0xfffffff9, 0x1000, 0x9, 0x7, 0x3, 0x686, 0x25039c8c, 0x20, 0x80000001, 0x2, 0xfffffffe, 0x1, 0x9, 0xfffffe01, 0x7, 0x9, 0x612, 0x2, 0x9, 0x4, 0x3ff, 0x1, 0x2, 0x8, 0x9d2, 0x2, 0x3, 0x29, 0x101, 0xe52, 0x1, 0x0, 0x6, 0x0, 0x80000001, 0x4, 0x2, 0x95, 0xfff, 0x3b4, 0x80000001, 0x8, 0x80000000, 0x2254541e, 0x3, 0x0, 0x3, 0x3, 0x2, 0x400, 0x8001, 0x81, 0x3ff, 0x9, 0x0, 0x70878b55, 0x0, 0xfe3, 0x8, 0x4, 0x10000, 0x5, 0x2, 0x1000, 0x0, 0x54, 0x6, 0xddb, 0xffff, 0x1, 0xffffffff, 0x7ff, 0x56f7, 0x1, 0x8001, 0x8000, 0x6, 0xbf31, 0xc02, 0xfcb, 0x7fff, 0x2, 0x5, 0x7e60, 0x6a2, 0x5, 0xeb64, 0x1, 0x3ff, 0x3, 0x7fffffff, 0x6, 0x8001, 0x5, 0x80000001, 0xfff, 0x7f, 0x400, 0x20, 0x0, 0x10000000, 0xfffffffa, 0x0, 0x3, 0x3, 0xfffeffff, 0x5, 0x1bd, 0x9, 0x0, 0x1, 0x2, 0x7, 0x9, 0x80000001, 0x9, 0x45, 0x8, 0x7, 0x1, 0x4, 0x9, 0x1, 0x8, 0x8000, 0x8000, 0x101, 0xffff, 0x8, 0x3, 0x8, 0x81, 0x2, 0x6, 0x7fff, 0x0, 0x2ef, 0x40, 0x3, 0x1ff, 0x30d1, 0x4, 0x5, 0xffff5613, 0xffffff00, 0x10000, 0x6f5, 0x80000001, 0x4c5, 0x603, 0x7, 0x0, 0x3, 0x6, 0x1ff, 0x7e5, 0x5, 0xffff, 0x3ff, 0x4, 0x4772, 0x6, 0x9, 0x3, 0x8, 0xfd8e, 0x80, 0x5, 0x43, 0x98e3, 0x6, 0x4, 0x40, 0x5, 0x8, 0x8001, 0x0, 0x20, 0x1, 0x4, 0x64, 0x7, 0x5, 0x6, 0x39dd, 0x3, 0x0, 0x4, 0xca, 0x8, 0x7fb30c13, 0xe6, 0x3, 0x21e, 0x80000001, 0x6, 0x81, 0x3, 0xffffffff, 0x0, 0x3, 0x1, 0x4, 0x5, 0x1, 0x0, 0xffffffff, 0xfff, 0x101, 0x10000, 0x32, 0x0, 0x7f, 0xbf99, 0x2, 0x800, 0x7f, 0x9, 0x40, 0x8, 0x4, 0x7, 0x1562, 0xffff, 0x775c, 0x9, 0xae, 0x8, 0x54, 0x8, 0x800, 0x3, 0x0, 0xffffffff, 0x6a4, 0x8, 0xb42, 0x3, 0x15, 0x3, 0x7, 0x200, 0x8, 0x3, 0x1f, 0x0, 0x9, 0x1ff, 0xbd0, 0x4e8e41f4, 0x4, 0x7, 0xb83, 0x0, 0xfffff4ad, 0x5, 0x7, 0x7fffffff, 0x7f, 0x7f, 0x3, 0x8, 0x7fffffff, 0x9, 0x1, 0x5, 0x8, 0x7fff, 0x9, 0x1ff, 0x8, 0x9, 0x8b8, 0x0, 0x54, 0x7ff, 0xb2b, 0x7, 0x7f, 0x6, 0x2245, 0x1, 0x1ff, 0x800, 0x80000001, 0x80000000, 0x7, 0x80000000, 0x3, 0xc94e, 0x4, 0x3, 0x9033, 0x56, 0x5, 0x1ff, 0x5, 0xc3d, 0x7f, 0x2, 0xfffff800, 0x7f, 0x3f, 0x40, 0x6, 0x10000, 0x0, 0x6, 0x5, 0x7, 0x6, 0x9, 0x7fff, 0x4, 0x3, 0x3, 0x8, 0x27, 0x2, 0x1, 0x3ff, 0x2, 0x1000, 0x1000, 0x1, 0x34c311f, 0x100, 0x8, 0x7, 0x3, 0x6, 0x800, 0x80000001, 0x1c, 0x7ff, 0x10000, 0x70, 0x3, 0x40, 0x0, 0xa79b, 0x7, 0x9, 0x1ff, 0x9, 0x2, 0xe3b, 0xe64, 0x7fff, 0x6, 0x7, 0x6b7a9765, 0x7fff, 0xe0000, 0x80000000, 0x4, 0x4, 0x6, 0x2, 0x7fff, 0xee3, 0x9, 0x4, 0xffffffff, 0x18e2f521, 0x3, 0x80000000, 0x1, 0xfffffffa, 0x3, 0xd8fd, 0x7ff, 0x6, 0x0, 0x8001, 0x1ff, 0x0, 0x8, 0x2, 0xfffffbff, 0x80000000, 0x8, 0x6, 0x300, 0x30d, 0x9, 0xaca, 0x10001, 0x1, 0x7815, 0x9, 0x8, 0x1e, 0x0, 0x7, 0x2, 0x200, 0xff, 0xb2a, 0x2, 0x6, 0x8000, 0xffffff7f, 0xffffff5c, 0x9, 0x100, 0x8, 0x8, 0x5, 0x5a7b01c2, 0xb5, 0x6, 0xb7, 0x6, 0x9, 0x6, 0xfffffff8, 0x100, 0x3b0, 0x3, 0xffffffff, 0x1, 0xdd2, 0x40, 0x5, 0x10000, 0x2, 0x4, 0x1f, 0x1, 0x81, 0x400, 0x7, 0x4, 0x2, 0xfffff001, 0xfffffc00, 0x6, 0xfffffc00, 0x4, 0x2, 0x5405, 0x100, 0x400, 0x5, 0xfe, 0x5, 0x0, 0x8f0c, 0x6, 0x9, 0x81, 0x20, 0x20, 0x8, 0x8, 0xffffffff, 0x7, 0x6fc, 0x3, 0xffffffff, 0x6, 0x3, 0x6, 0x3, 0x9, 0x6, 0x4, 0x1, 0x6, 0xffffffff, 0x100, 0x7, 0x10000, 0x800, 0x377, 0xffff, 0x8, 0x8, 0x81, 0x7fffffff, 0x1, 0x0, 0x0, 0x3e67, 0x100, 0xef, 0x3, 0x20, 0x1, 0x7fff, 0x81, 0x800, 0x9, 0x80000000, 0x40, 0x8, 0x7, 0x9, 0x80000001, 0x6cc, 0x9, 0x7, 0xf6f7, 0x1, 0x0, 0x5, 0x7, 0xb2fa, 0x1, 0xfffffffb, 0x101, 0x2, 0x1, 0x8, 0xffff, 0x6e5, 0x3, 0x5, 0xffff, 0xfff, 0x3, 0x1, 0x400, 0x80, 0x1, 0x7fffffff, 0x80000, 0x70, 0xfffffff9, 0xfffffffc, 0x7ff, 0xd5, 0x7, 0x4, 0x401, 0xfffffffe, 0x800, 0x2, 0x20, 0x3, 0x1, 0x73, 0x2, 0x33f, 0x2, 0x70, 0x7, 0x9, 0x7f, 0x2, 0x401, 0x3ff, 0x1ff, 0x1, 0x0, 0x4, 0xffff5ada, 0x8, 0x4d, 0xff, 0x7, 0x6, 0x7, 0x4, 0xf597, 0x5a4, 0x3ff, 0x2, 0x7, 0x62, 0xb620, 0x3, 0x2, 0x100, 0x8, 0x8, 0x3, 0xd7a, 0x8, 0xde5b, 0x5, 0x0, 0xdf, 0x3, 0x7, 0x0, 0x5, 0x6, 0xfffff1ee, 0x40, 0x2, 0x1, 0x4, 0x7, 0xfff, 0x6, 0xff, 0x6, 0x0, 0x4, 0x80000001, 0x7, 0x0, 0x6bf, 0x1, 0x3, 0x1, 0x7ff6, 0x7ff, 0xfffffee9, 0x2, 0x4, 0x3, 0x1, 0x3, 0x8, 0xfffffffd, 0xc6, 0x0, 0x1, 0x3c, 0x101, 0x1c74, 0x101, 0x6, 0x1f, 0x7, 0x7, 0xcad, 0x401, 0x3, 0x6, 0x80, 0x7, 0x8, 0xfffffff9, 0x1ff, 0x24, 0x3, 0x3, 0xfffffff7, 0x2, 0x10000, 0xffff, 0x5, 0x3ff, 0xe08, 0xff, 0x7f, 0x4, 0x9, 0x4, 0x3, 0x7fffffff, 0x1, 0x0, 0x0, 0x2, 0xffffffff, 0x4, 0x20, 0xab0, 0x0, 0x1f, 0x2, 0x22, 0x0, 0x8, 0xfffffffb, 0x2, 0x296b3a3e, 0x7, 0xf81, 0x2, 0x2800000, 0x0, 0x7, 0x1, 0x5, 0x4, 0x2, 0x2, 0x3ff, 0x8, 0x7fffffff, 0x101, 0x3, 0x7, 0xcb, 0x7, 0xfffffffc, 0xfffffffc, 0xffffffff, 0x4, 0x49, 0xffffffff, 0xf6, 0xfff, 0x0, 0xda, 0x6, 0x5, 0x400, 0x4, 0x3ff, 0x401, 0x5, 0xa52c], 0x4, 0x400, 0x9, 0x3}) 21:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast2}, 0x3, 0x0, 0x1, 0x3}}, 0x26) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="aada3c5590c36ea5eb839ad8e23f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a31aef139b7d4838a6c89fbd68c1939e92617c0ffaea779c5f6aaa0337b5467bf0b28f526b8cb970b61e41f00eb41344c8f56307d92e8ad73849a362c4301"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'exec ', '\x00'}, 0x6) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 465.863751][ T8478] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.863911][ T8478] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 465.864066][ T8478] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 465.864194][ T8478] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.869656][ T8478] usb 3-1: config 0 descriptor?? [ 466.478202][T10591] EXT4-fs (loop3): Unrecognized mount option "jqfmt=d Ø-œ"¥" or missing value [ 466.654263][ T8478] usbhid 3-1:0.0: can't add hid device: -71 21:17:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 466.654573][ T8478] usbhid: probe of 3-1:0.0 failed with error -71 [ 466.657933][ T8478] usb 3-1: USB disconnect, device number 5 [ 467.194339][T10620] nfs: Bad value for 'source' 21:17:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:03 executing program 1: sched_getparam(0xffffffffffffffff, &(0x7f0000000a40)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) sendto$llc(r2, &(0x7f0000000940)="352020a6c575a0548dca2298dd1221d10276509d57ba93adafdffb7719bf04bdf1392839a8fd576389195db1e47457cc31060ed63208a75e5978100d4fe46ec557fb96280a53bb4c5c50b8c99af78db34882b7f8969b3417d92259fad8792efa12c412eadfbae14df4317e5f7b9d333b4e0622d95b15f8b7500e0a9c98eed9090f6b4161ac18ef5c3d727cfbea19", 0x8e, 0x10, &(0x7f0000000a00)={0x1a, 0x300, 0xa0, 0x7, 0x40, 0x4, @local}, 0x10) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r3, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b40)={&(0x7f0000000d40)={0x2224, r4, 0x4, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x61}}}}, [@NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x11, 0x45, "98714ca6a5612a4d8fd2ca5468"}, @NL80211_ATTR_TESTDATA={0xd7, 0x45, "97b0f472bdb8d819633b1b2fc59cf62481dacdbcde05665f0d337a4fb6cbb2804580b97a0e790fb2f5321fc531e6c054c09402126207aa3cac2ab3fd293b32b973b1017e5574b6b69c3500a5ca38a3896d0f3634ab595aca40caf441047ec5cc8a31499199ea66a6a27e3454c1257116a985ad734e3855c220b9a9848d3e3d80fdd6915ca6ac834211352c53c8468f6d04c87d7344cf07aa506138dba0d3a2ca15eb1c67708abb16a930a1b1ea14e825580390a6b83acabc2945b1e97123095aac112e1afe59dc8cffbd0af3d0b67977001177"}, @NL80211_ATTR_TESTDATA={0x3a, 0x45, "4143ff4973c946d62727f5a846a27ed6a4cf5317af77aab8298db826856a60174e1bfd3cb91c18978b0085eb3b68f3a9cdff332df239"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "d39d473efe554d75c12701860660f286592371e20ff5a68d44df4d9ca5e1cd73488621d55a90b90256c11471870914675f0abd50b734908e031923a4039fbbd285337d08eb619b259ee1c1cac15ec64a7d505cd7ecae8afdfe8662de3f0aa138009b98b7eb0f7e8e4d9c9c1adb0d1eaeb4460425d9ca66c5d3af7d92c041958ceac0b19353045c407694dc70219582878cd8e93fe81d6d70746405ef5c68918645443f64a47c973a69b853bfdb3eba45f47d7f6c48d118abd7182f87506e926a06bf064e6b0981b35cf4e9a821b210709c24ee59b07a806c5fa72822b9b0799b1ae6a4c413ebe6b5c18e9f0e188d6a528edfad22dd9afd98d0c22ad5f9a8c748c750913a1275a17207fa751e1d1acc18583d860bb4dca3e7b32b738da7304a8bb42a965926742b4ee18175e02f593606246c86abe1769d5273a368b9d3b157a33a2a5e26d06cf6acabd7b1d399755d73aa9f96b9241b27371bc2629c977d3cccb1dd5d8f513b6555af7fcbe297b9191a47b291cad7b140654fa15c311ded6f2658f0f22ed8d7f4a2f88d232e933e960a42a15de693f9ce95e4ff01eca75540dce25618b3342921eb3640ef3638ed027becebe7bd99f83ebdab7f61d86c4f8cf29bb69e3815cd5f56e857150619ac143eee48d13c7abfd1c843caf8b22694f7df7747754f918b1b530e29bd133e21210357318fd565c4d6fb9de6e6a29fbe46a41d4b08f2d3c60c21a22b6f3c0313a62124534f4f44064557ec7ffb879516b8f72d4473c74eb42517b0f9019bb59dd9912d32013a287a8bdac58b3a9f6de780bc708483d5c6dfb3576e8b3af3b9589c920c2dd32c26049ae9e5e81d0385f7ff3011f1dd940f7290e95f1d4968fc8a0396ef22bf6d84f8c8a935fd1c70c4642c61a16988eb5a91b397276313e43b3154cf311641a9626866f8bc1b3127ce4e101c3dc0aa48482f1e6c76a6c9c24a6da0be2c3e2d0462be262072981e2e41d925021785a3d2cc17878b59489a3de58bfd40389fdb77027b92330666e9d647af39ffff9fdc2540d7ff475c203b1947a91b83b860875d6dfffc8fb81319197ccfa7664896963352fdff3fb3f1a5c2e159043b219cb751c4ec71e339d1b2c0ab967eace12ba2ba58c6baa24bd5281c39a586551c1c9d2442ce2085bed81cbb4b2e38f477d2f614260e2f4d69659a522dd73a0e9b1da76070c477831a9960349b81a164e29d67e5a1c777a2e45b063b1e510f586d97fd9270b2594314d3aaf1994715b7c0857be6e1b046a92babdd4bc9fa6a51ce28146a62f8e3263a8f1ce69592d58ff9903d1216581511cf6defca9c2bc2babbd47ace636f66392fd842613f8739519b8acd7f3fc714d69f3d7bb6e85af46db5a84f7b830c7cd62cb67ab72a55b256312acdb44ff71d8bc02a947d14deb97ba15c86701e0f6ce4475d0ce26e8786fdd9d014bb868feb32d0a74a51067e4b94522f532f2c90baaabf15c912116d4c9ff2c0d5cd1e23435a3a4fd8cc6cc0d56df5b3671c792a8ffd6c44874fb03185fe9c916c2fb05d212faf7bec5bdc6c31902507a85cd9fc09cc3450083911737b575aa40f7a277ce519af8ad6644842a3c6b732edacece71e6321dfe29c51d6493d9ce15f4b4696ca0a3d156e5f8e73d842eac2c0a4606d8a0c35654b4a324ab7dbd651fddb49155051b27582d63f3225e2bdcdbc6317b042faf9ed7174c29c5bd3ac98688940f459c65778413eeb431d29735af8527808714ad3bbae3f1b15bc95d63e94aa0c37a4a33a3f9ab5e97f25e36d72d42f1db5efd9a6f25263cc25faf73c4ba5cf9f3d7be28a1120574f0e45b33c07d57679adaf5dcaeed68b2b2c816219f6022046b31b14f35952af9e0fad853fce38d748b1564ac024251f7ba5c0d40dd2d8a7f37972eb1ea75dcff9ccb43d5f24efd92eacedd942c895682b84d37a26bb3bfa5ad83bbdbdd912e99216ae9df412f6d467995f1eeb614a81fac7ef84f159ed4573a6896a384afb1c42d72c65593906a11a671b89e35ad1ba8ec7674f15e0d7e6b28fbbf471d0b878226c5853f87db26da0c0996aea12aa1e58e096087f24b35d2a8e522655002890c6d1f4c96aa92bd93b9a386d9a0169da8500fbdeafef40da02beb29cf5b106783a86678abeeba8f6a3f05dde3257262f47be0e1e73aa85ea8832c7be4796bdee8e8ee0b6cbb619083f0677abbbcd7360df895fe13d0a87153d8e844f9a45a5bee52099370b6972862dc38a48ca6e107d045066dfaf0c8387cf663c177455a23afe352161319342f7b65f5eb9492b89cc567fc98d0e73df756919debd808c1a9ce6761826a97aea678b1583fbd387ec2456dfb6a05dcadf15f7aaf39a6dc32eb642cf34e5375876676f02a4f6aec099ac4dc7d6c9f7c668b6fe3c96cb04cfb5ae27c0578d57bd3db1e2bc5cef447909caec9ec4b3f808f8d9e985da48f4c077f260fba74e3a6cd19f4549f17405389c7a660f0f90abcaf5727005a575830961f84d5d43e5a16f94a1488dcbe80240fc39c2f1613ddcbbc6f20cf3410f54b52d66626da0cbec2f0d9c9bca2dc1abb90b7f8bea628d4e343f5afd98ccce23fc0b5fa3fcb2d33b365dff1daed8580a4985c0d4a2b670759f147fbdd166c4886423f9fc2933d352843ca03dbe40e30ac6b86e60f82c5dadd663e1343242e9cb6982d9db9c320695e3e958231976a9ac561746c868d9321cac9b311ba729775426368a340464f56f95a228c64ef4b3bf93e3a95c03a441b710006ae0e2edc29d0c8f9278020535ede69f9763ec16d8939a37e132fb3a7d4992b898891e791ac857629ce19a3bb9c6eedc5f7349a4c5aa3e4271b94f7f98a828b24445cfb32abf0054de52937569cab16b10d98c8e88cf54c3f0bfb5ad58c67856463003813cb8bbb91ea51b445abb8e2966b2a55e2c22fed38547f87520f09f8d382aeef082c1d449d1517fb4cd367a0e7bf5350567d08dd7915f9fdb61c37c1060bed04bcd0911c1bf463b2c745b1e96b76f1ab0991cae946bb80a48a67ed76fc4d3047c8779c7b547fd40aff714c7dfa2e7acddfdb63fca61623b7d70101cf927e7a76811ef5115fd66629fe49b8e32c8f4a6eff4e565a33bda9ae41401f21d718f0366690961cde1de7e65d5d5f907b7ca3f9b37ed27d8e612429014a8cc5c09b041a99765ae361e574b21e3f834fa43ae0d194ca1b57bb97b973b9983a603d40a66e41288d8f58541ed35b7f01f8f2246eac562eb58aca2a6285c6d2f33686a4c705793588502ebb016420515042938028df2c6b6c186a5bd6ace3c63b36813ec8dee53ed99f03381ee47b08dc13fd3811c63f5bb5d4eafe060105f972cec7f819baa8870328525efa3847cd1571d58ed89b84e0e054a83b0a87909302210a2abb02a054f4914f6d959d634d68c740b8e01c52840854740325fcdfe2c5321dc3bb47a01fac29e6e5e140eb9a66d1b17d6bfff735a7412eaa01cd21584b00eef9a5b6b7758095f9f640d6e36983d935a2fcfe67030c1cf2eda0bdb12ab38db3ce90c2967a17000b483444825f89225802227eb56ee7df4fe86317e3e8f936516ebd7856e72d83fb0bedf8caa2f25ceca23fe1aa3a66b825288e62fecc7f189700434ad626f7aeb24a4ac5d4954cfcacb566349eb2d906635e6ea948b97ce9cb3577ca7bb1d185e6740f823952b3f13db5d905298912f0baa830186efd8400684a2344622f6103ca04355cada11023cc60b0f237add332245da9dfc4af4279e4e5b6fc5700ac724f09ef50234975988c34809dd4c0322cf5cef4e79c6d464c49ff97f8487fc895699c0e62c04783ace1711411b4b8ed254fe0d3976d236b7cdd9e7228d09851c345826cd912e331a677d0a4bf58726ec7518a9adb4ec0e0802665fac576037e509cc6e8902efd98adbc2e8c70adfa66bd262ef01b45841f1ba0c278b38daa8047b5a61251519cdc25c5abcdacc6bd415131a4ba2f38e9d4c975dcd89672304744d60d0edbb04e6cfa853afa06c9a894861fd6634c00615b0d87a0d00faae9964aebe8007cd8dbf92114ac170c8497099d2dafe7b92a73b2f141d4241a3da7187b44d98b9b8770e67624c6f6797317ba3b2e3c89fc2f90d796c893663a37c00df1ed25b1ca2124f1e60a1db4d357c32906ce15a6d3265e8006d7550375dcae6f456504a36fe0788133745bb5c753fe54b3936fad046c33064b94fb2bcca8b7d14f743a191b5472a540fbb62a0709b0fd09fe4019fd6c15044bd132e355044d13be34e7180e28b788213916725d498e57f263b2c3c872f43fa67177763c805a244d93077feba5bc55c0890cc27fe934fbaee1b77333a9acadbb2f6b62852247433b47727b9d88ccc30a7c62db4f997e5d4a2276bacff673dc10b925fd8080d0b89fce442af5ab9993b31fba2f857e82b8d6234effe455d2125a9fc2246de3b21b04990ba8b26c1cd09fa371c5ce44946f3da3d33c7a5806898d767811cc906ac66c8578f26e816c8d745c3ec7f4fd10c671504bcefa83ae0ebd1b71d8309539491f7acda7e035ea5fbdbca06a3cfeef9f29fda51d026d7478e98d97a027f6c4f21ec7c8cc4ab58c66d2ac55fd636a7bf9f59d1e19ddcaa6fc8a26b2a28107a6334c03eda03d46d1bd907061d0b825367a097d29deb46b6ef3d210c10ebacd1223b18e7225840ff6a1112785892ae57d7f643e669edd0f1129336f0b2593183af831314e808616eb43258bd41abaf7911ea4c5e25dca6e694ce9606728414317defa110b06e9cd8f21883f35a6ab8ae78ddecebe5f6079baa53475986dad3ffeca7e8c45a051813207d7f65d7eeb1b35134ca9432ae19c30e6467c8c18480e8bd9354aa2aefcc8b4f11eb8707edb7534e0e642f8c502dfec7a15252c4e62de835ba25960c8a7d67cdf1369227e6cd79ec676cf6286d253e8db9191d0ba97d4176ae4037930a48353eaadb07401134fa0f0204b51c4fbdb8d133f6612903523787dd71b4ee83af2cc8cf697eb960a4430bd0161aac0d69bc6e884e583d7ad56948bdf1e1099cf2cec92782dc69862b911d5c7212b7681c71642361c534221d2b6cce3ae4781f35fb45224e999023f540534e6814b3bfc9b2b2724586f292f080b4f439bdde07671f69a760fe2b471cfab0a42acd4c389edfd3592ffa5723705af3520d63e9a051cdf8b3e31480846d23b9dbc25ff7949fe3eed274358e2a1326e606acf24e0b3be6f3b52a947cba1c66bc5fbac0562a57094d5aa44b6010fbc2dd4bf3a6dee609c639f99cf44b1bcf597698ef159552e89e8c76ee58d80622ee2935f726814f2ef24888f1357aeff2c43450ec73ff398ab1cd16115c230a18e160d75994db0466869016f6e3e078d55f9e9ce22da496be8f179a868702c2b339d5027cf098af6b0fb8495254fb0d69cf5be79743b230733a5d6101fcdfe8f27ab309d9ffd662c1e2de8fe9c09b6bc9dccac5a01b8255caa5c3e88d79c1a19e5974148d4318882de48bba79639174e657214cc7d6a925bd575c8ab471ead8193e36c98c4d268d3808f1e6d2888d057a475136387751ba9164612ea3966eb1081da7cdefab6859035415468fb6e13da325113365d1cef4f2cfb58abc9d1991ec99565d706b2ef3034921d14efeb618bf74a0c936d99de681b419815222cf1f1abc005e5d491aad65081b0cdcc6478ab97323f3ca2ad49b123d56af50b2b9fbd8b05789fb1763cbc5d9c2b99e194adb5d67efc506e6e408032e27e369baca0d600b1ac332eeb822fe8b814e2cae6dcf3ca0a041f9a55dbeedf9"}, @NL80211_ATTR_TESTDATA={0x7d, 0x45, "4ee07e9b1f2a4dfa65b2e43868420e13e2017cb8bef54f941b9215d5f012c3eea251ba3c7a8f9f328193742d6747da66e5a9298a2f3a5082449b6dda12b6dd67dd2e14122ed1729cf4867ede671df71669369ba9db43b642fe9d2c52ab06aaab30e7168c1bb19787b5d786afc733ba63f25c6c10e2a36a310c"}, @NL80211_ATTR_TESTDATA={0x4c, 0x45, "d1bd571a4af044d836145b771589e7e5358b9d3e802bbda4ccd2d6a351cca5212673b2c6ae2c207aefb47a67fd95d2a73d42d497c3be54deba9153da90426af05ab0a079cfe61835"}]}, 0x2224}, 0x1, 0x0, 0x0, 0x884}, 0x2400008d) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "fbc1625f572ffaf127846f9cf19ab7e4"}, 0x11, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x18, &(0x7f0000000100)={0x40, 0x22, 0x7c, {0x7c, 0x31, "ede8b1bbd24961e2a7333fbc4c269ef9d0f652f524cf67af72ed568f9465fb1c11d4f211c811f8b536a766a367eeb2a45269dcdac0236a563086352cbd263e0da8cac816ea31b4012b532f32a4dcfa95cf4af288ef1f8ef0d2dd98af5289f96b6f712a58422e9a0276f83a1ee7fecc6308add1dda2eac70ba8fa"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1401}}, &(0x7f0000000240)={0x0, 0xf, 0xc6, {0x5, 0xf, 0xc6, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0xa6, 0x1, 0x1, 0xae5, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x0, 0x3}, @generic={0x76, 0x10, 0x2, "4440a713270e013bd9b9049163225d7c5e36ab4bc35c8c0e3163d8731309585d3875fcc9b2dfb41b2bd2642cc3f3680640c1803b51ee98490f3fb96bfee9a4899c52723fd8c0cf9acc16ba633e20e2030938490f880c876d3d701f79e2336fed310a6415f41569db0af583f12648af3275bd2d"}, @ssp_cap={0x20, 0x10, 0xa, 0xe0, 0x5, 0x1, 0x0, 0x81, [0x0, 0xff00d7, 0x0, 0xff, 0xff3f]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x91, 0x3, 0x3, 0x8, 0x9}, @generic={0xb, 0x10, 0x1, "ed9e6cba1d45e4fd"}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x4, 0x5, "fe3f7634", "8ee5ebae"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xc5, 0x4, 0x3, 0x3, 0x6, 0x2, 0x3}}}, &(0x7f00000008c0)={0x44, &(0x7f0000000400)={0x40, 0xf, 0x71, "517f20dd95b17dc5646f3be50c85ee61b39b5e330b71e763b7682f97a4e87e240aa515cb5e3c72e16cabbe4c2dabbef41fe683d1f1c9978ba6804de150567cec2b94387f0be43c332cd67aeec3a7e2ac8c10bbafff097659c76cd006b2b6528a4dcb89a4138c73ce101d9bf2deff3de285"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000540)={0x20, 0x0, 0x4}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x401}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000640)={0x40, 0xb, 0x2, '\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 468.443265][ T8478] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 468.484457][ T8845] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 468.683184][ T8478] usb 2-1: Using ep0 maxpacket: 8 [ 468.752884][ T8845] usb 3-1: device descriptor read/64, error 18 [ 468.816412][ T8478] usb 2-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 468.816552][ T8478] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.819798][ T8478] usb 2-1: config 0 descriptor?? 21:17:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 468.893013][ T8478] cp210x 2-1:0.0: cp210x converter detected [ 469.142731][ T8845] usb 3-1: device descriptor read/64, error 18 21:17:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 469.415024][ T8845] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 469.605389][ T8478] cp210x 2-1:0.0: failed to get vendor val 0x370c size 15: 2 [ 469.605600][ T8478] cp210x 2-1:0.0: GPIO initialisation failed: -5 [ 469.682896][ T8845] usb 3-1: device descriptor read/64, error 18 [ 469.824449][ T8478] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 469.824668][ T8478] cp210x: probe of ttyUSB0 failed with error -71 [ 469.827986][ T8478] usb 2-1: USB disconnect, device number 18 [ 469.829743][ T8478] cp210x 2-1:0.0: device disconnected [ 470.073136][ T8845] usb 3-1: device descriptor read/64, error 18 [ 470.194728][ T8845] usb usb3-port1: attempt power cycle [ 470.602917][ T8472] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 470.842547][ T8472] usb 2-1: Using ep0 maxpacket: 8 [ 470.903329][ T8845] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 471.034000][ T8472] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 471.034135][ T8472] usb 2-1: can't read configurations, error -71 [ 471.075802][ T8845] usb 3-1: device descriptor read/8, error -61 [ 471.352734][ T8845] usb 3-1: device descriptor read/8, error -71 21:17:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = dup3(r0, r0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000040)={0x18, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 21:17:12 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42234, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x5, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c]}}}, 0x60) 21:17:12 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x6, 0x4, 0x9, 0x80, 0xe2], 0x5, 0x7, 0x0, 0x9, 0x6, 0x7ff, 0xffffffff, {0x6, 0x0, 0x200, 0x4c, 0xfff, 0x23f0, 0x40, 0x7f, 0xe986, 0x67, 0x2, 0x5, 0x8000, 0x4, "cf221276ff7480d33f08a18d64655a196a602de57e4665773c4805541ed141df"}}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x66}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20000010) r1 = openat$mice(0xffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x98000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f0000000240)={{0xfffffffffffffffe, 0x3, 0x1, 0x2, 0x5}, 0x764, 0x68}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r0, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f0000000440)={0x97, &(0x7f0000000380)=""/151}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1bc, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x9, 0x4, "b5033f3bcf"}, @ETHTOOL_A_BITSET_VALUE={0x54, 0x4, "6da12266634b4d4dbe4c1701b0b0d4ccc848cdc79bb74e77662452b15beabd4fe9ac6e4ddab3b3d31dcea8030a662bc424e8daee840b6c75aec183cc349fdc106336228d33c0a373f4d08859be5b1586"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "fabfc700aa20b6e648a85cbba6e6c3f7a1f9cc8732d4538b6d2cd2edccb26e1c86a2c1727824dd8be13d9c6de402266d9390a0ff8726a1375d56edcc3c09a64636fb22b014be2a05ea6c120431756e7babddeed667241dfc2dbc8bf51296f518f6b7ac0c8c01a307d0046063f02196a1567340b10de6a963047593e6988bc37eea39f4b1627fe208db3f0a0dd20bd12bd8293b619def26d733b72f7fa5b92edf41929b302afffd787aaba3c76c15a23aa254eeda23b1711b1a1102b1478e323fd70053cb84f59390de004aa1326b967e7e5a3c61707557b0b379131eaff70c32a027b85325ee903bb51543e8cdbc55729f1dcf24c44166"}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x7fffffff, 0x800) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x20241, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000780)=r3, 0x1) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01464ba, &(0x7f00000007c0)={0x3, 0xf295, 0x1c0000, 0xcccccccc}) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, r0, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xffff, 0x49}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4014}, 0x801) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000900)=""/172, &(0x7f00000009c0)=0xac) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000a00)=[0x8001, 0x6]) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000a40)='syz_tun\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000b00)={'ip6gre0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x4, 0x80, 0x9, 0x8, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x40, 0x3278, 0x9f}}) r4 = openat$nvram(0xffffff9c, &(0x7f0000000b40)='/dev/nvram\x00', 0xac0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000b80)) 21:17:12 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:12 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a18c4000010203010902640002010000000904000001020d0000052406000105240000000d240f0100000000000000000006641a00000008241c0000000008090581030002000000090401"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x110, r1, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "32e8c021474fc4ca59d79f4a63bcbdf7160a03e5b41a9175"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a3a550a133ad1402f4618299ae9be5daeb05df64af2ecbb3"}]]}, 0x110}, 0x1, 0x0, 0x0, 0x4055}, 0x20004080) 21:17:12 executing program 3: ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f00000000c0)={{}, "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"}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa6, 0xb3, 0xc3, 0x8, 0x8ca, 0x21, 0x7066, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdf, 0x5d, 0x3b, 0x0, [], [{{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:17:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 477.963153][ T30] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 478.153795][ T8478] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:17:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 478.329048][ T30] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 478.339530][ T30] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 478.402561][ T8478] usb 4-1: Using ep0 maxpacket: 8 [ 478.525659][ T8478] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 478.574200][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=8ca1, bcdDevice= 0.40 [ 478.584952][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.593283][ T30] usb 2-1: Product: syz [ 478.597593][ T30] usb 2-1: Manufacturer: syz [ 478.602457][ T30] usb 2-1: SerialNumber: syz [ 478.743850][ T8478] usb 4-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=70.66 [ 478.754087][ T8478] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.762447][ T8478] usb 4-1: Product: syz [ 478.766760][ T8478] usb 4-1: Manufacturer: syz [ 478.771507][ T8478] usb 4-1: SerialNumber: syz [ 478.781501][ T30] cdc_ncm 2-1:1.0: skipping garbage [ 478.787063][ T30] cdc_ncm 2-1:1.0: bind() failure [ 478.967202][ T8478] usb 4-1: config 0 descriptor?? 21:17:14 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96e8d30346515dcdbd0003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 478.999679][ T8472] usb 2-1: USB disconnect, device number 21 21:17:15 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)={0x0, 0x37e5, 0x2}) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f00000000c0)={0x5, "267badb10f"}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x100, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc62}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0xfffffe4d, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x0, 0x2, 0xa9f452eb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 21:17:15 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, 0x0, 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 479.823790][ T8854] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 479.893021][ T8478] aiptek 4-1:0.0: Aiptek using 400 ms programming speed [ 479.903201][ T8478] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input7 [ 480.031615][ T8478] input: failed to attach handler kbd to device input7, error: -5 [ 480.135427][ T8478] usb 4-1: USB disconnect, device number 4 [ 480.233239][ T8854] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 480.243706][ T8854] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.474709][ T8854] usb 2-1: New USB device found, idVendor=0525, idProduct=8ca1, bcdDevice= 0.40 [ 480.484076][ T8854] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.492207][ T8854] usb 2-1: Product: syz [ 480.496698][ T8854] usb 2-1: Manufacturer: syz [ 480.501447][ T8854] usb 2-1: SerialNumber: syz 21:17:16 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, 0x0, 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 480.712557][ T8478] usb 4-1: new high-speed USB device number 5 using dummy_hcd 21:17:16 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0xffffffff) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7fffffff, 0xfffffffd, 0x0, 0x1, 0x9d, 0x1, 0x4, 0x5, 0x7ee, 0x80000000, 0x7f, 0xff, 0x3, 0x7, 0x10, 0x8, {0x8, 0x2}, 0x5}}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x0, 0x3, 0x4, 0x2, "c5a3e4eaa97868ac69cb44b8d8926dfb5db490fb35b59d5472d93e7b206332"}, 0x2f) [ 480.884845][ T8854] usb 2-1: can't set config #1, error -71 [ 480.922851][ T8854] usb 2-1: USB disconnect, device number 22 [ 480.972922][ T8478] usb 4-1: Using ep0 maxpacket: 8 [ 481.103737][ T8478] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 481.401875][T10750] IPVS: ftp: loaded support on port[0] = 21 21:17:16 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, 0x0, 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 481.572938][ T8478] usb 4-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=70.66 [ 481.582141][ T8478] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.637192][ T8478] usb 4-1: config 0 descriptor?? [ 481.669407][ T8478] usb 4-1: can't set config #0, error -71 [ 481.751564][ T8478] usb 4-1: USB disconnect, device number 5 [ 482.197127][T10741] IPVS: ftp: loaded support on port[0] = 21 [ 483.113099][T10741] chnl_net:caif_netlink_parms(): no params data found [ 483.692683][T10750] IPVS: ftp: loaded support on port[0] = 21 [ 483.755695][T10741] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.763066][T10741] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.773462][T10741] device bridge_slave_0 entered promiscuous mode [ 483.898566][ T1305] tipc: TX() has been purged, node left! [ 483.956579][T10741] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.964148][T10741] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.974058][T10741] device bridge_slave_1 entered promiscuous mode [ 484.104017][ T2975] Bluetooth: hci4: command 0x0409 tx timeout [ 484.164521][T10741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.231148][T10741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 484.389198][T10741] team0: Port device team_slave_0 added [ 484.458036][T10741] team0: Port device team_slave_1 added [ 484.600854][T10741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 484.608687][T10741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.634838][T10741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.678209][ C0] not chained 20000 origins [ 484.682746][ C0] CPU: 0 PID: 8267 Comm: kworker/u4:0 Not tainted 5.9.0-rc8-syzkaller #0 [ 484.691325][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.701389][ C0] Workqueue: krdsd rds_connect_worker [ 484.706750][ C0] Call Trace: [ 484.710027][ C0] [ 484.712882][ C0] dump_stack+0x21c/0x280 [ 484.716464][T10741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.717245][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 484.724256][T10741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.729899][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.755915][T10741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.760957][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.776608][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 484.782414][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 484.788578][ C0] ? tcp_select_initial_window+0x918/0x9e0 [ 484.794391][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.799594][ C0] __msan_chain_origin+0x57/0xa0 [ 484.804537][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 484.809827][ C0] tcp_conn_request+0x3028/0x4b80 [ 484.814865][ C0] ? __msan_get_context_state+0x9/0x20 [ 484.820324][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.825524][ C0] tcp_v6_conn_request+0x27f/0x330 [ 484.830635][ C0] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 484.835922][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 484.841293][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.846493][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 484.852295][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.857495][ C0] ? kmsan_get_metadata+0x116/0x180 [ 484.862717][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 484.867487][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 484.872005][ C0] ? tcp_v6_early_demux+0xd60/0xd60 [ 484.877206][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 484.882938][ C0] ip6_input+0x136/0x380 [ 484.887186][ C0] ? ip6_input+0x380/0x380 [ 484.891606][ C0] ? ip6_protocol_deliver_rcu+0x2670/0x2670 [ 484.897497][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 484.902181][ C0] ipv6_rcv+0x1c5/0x430 [ 484.906338][ C0] ? local_bh_enable+0x40/0x40 [ 484.911106][ C0] __netif_receive_skb+0x1ec/0x640 [ 484.916225][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 484.921856][ C0] ? ip6_rcv_finish+0x7f0/0x7f0 [ 484.926712][ C0] process_backlog+0x523/0xc10 [ 484.931483][ C0] napi_poll+0x4aa/0x1090 [ 484.935820][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 484.941109][ C0] net_rx_action+0x35c/0xd40 [ 484.945710][ C0] ? net_tx_action+0xdb0/0xdb0 [ 484.950475][ C0] __do_softirq+0x1b9/0x7ed [ 484.954989][ C0] ? __sysvec_apic_timer_interrupt+0x125/0x550 [ 484.961148][ C0] ? __sysvec_call_function_single+0x77/0x290 [ 484.967222][ C0] asm_call_irq_on_stack+0xf/0x20 [ 484.972243][ C0] [ 484.975185][ C0] do_softirq_own_stack+0x6e/0x90 [ 484.980212][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 484.985415][ C0] local_bh_enable+0x36/0x40 [ 484.990006][ C0] ip6_finish_output2+0x2457/0x2a40 [ 484.995214][ C0] ? kmsan_get_metadata+0x116/0x180 [ 485.000416][ C0] __ip6_finish_output+0x9b8/0xa90 [ 485.005539][ C0] ip6_finish_output+0x143/0x4a0 [ 485.010481][ C0] ip6_output+0x4a4/0x7e0 [ 485.014818][ C0] ? ip6_output+0x7e0/0x7e0 [ 485.019322][ C0] ? ac6_seq_show+0x200/0x200 [ 485.023999][ C0] ip6_xmit+0x211e/0x2a40 [ 485.028336][ C0] ? ip6_xmit+0x2a40/0x2a40 [ 485.032841][ C0] inet6_csk_xmit+0x47f/0x5a0 [ 485.037531][ C0] ? inet6_csk_addr2sockaddr+0x330/0x330 [ 485.043167][ C0] __tcp_transmit_skb+0x4ac5/0x5d50 [ 485.048371][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 485.054025][ C0] tcp_connect+0x1022/0x3bd0 [ 485.058618][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 485.064429][ C0] ? tcp_fastopen_defer_connect+0x106/0xa80 [ 485.070326][ C0] tcp_v6_connect+0x2bd3/0x2d80 [ 485.075192][ C0] ? tcp_v6_pre_connect+0x130/0x130 [ 485.080392][ C0] __inet_stream_connect+0xaa8/0x16c0 [ 485.085766][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 485.091053][ C0] ? local_bh_enable+0x36/0x40 [ 485.095814][ C0] ? kmsan_get_metadata+0x116/0x180 [ 485.101013][ C0] inet_stream_connect+0x101/0x180 [ 485.106130][ C0] ? __inet_stream_connect+0x16c0/0x16c0 [ 485.111771][ C0] rds_tcp_conn_path_connect+0x9d9/0xd30 [ 485.117409][ C0] ? kmsan_get_metadata+0x116/0x180 [ 485.122612][ C0] ? rds_tcp_state_change+0x400/0x400 [ 485.127983][ C0] rds_connect_worker+0x36b/0x550 [ 485.133009][ C0] ? rds_addr_cmp+0x290/0x290 [ 485.137690][ C0] process_one_work+0x1224/0x20a0 [ 485.142725][ C0] worker_thread+0x10cc/0x2740 [ 485.147492][ C0] ? kmsan_get_metadata+0x116/0x180 [ 485.152696][ C0] kthread+0x51c/0x560 [ 485.156768][ C0] ? process_one_work+0x20a0/0x20a0 [ 485.161966][ C0] ? kthread_blkcg+0x110/0x110 [ 485.166731][ C0] ret_from_fork+0x1f/0x30 [ 485.171151][ C0] Uninit was stored to memory at: [ 485.176188][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.181912][ C0] __msan_chain_origin+0x57/0xa0 [ 485.186854][ C0] tcp_conn_request+0x1b29/0x4b80 [ 485.191969][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.197091][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.202461][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.207221][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.211727][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.217444][ C0] ip6_input+0x136/0x380 [ 485.221684][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.226357][ C0] ipv6_rcv+0x1c5/0x430 [ 485.230512][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.235623][ C0] process_backlog+0x523/0xc10 [ 485.240386][ C0] napi_poll+0x4aa/0x1090 [ 485.244716][ C0] net_rx_action+0x35c/0xd40 [ 485.249304][ C0] __do_softirq+0x1b9/0x7ed [ 485.253790][ C0] [ 485.256108][ C0] Uninit was stored to memory at: [ 485.261148][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.266869][ C0] __msan_chain_origin+0x57/0xa0 [ 485.271808][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 485.277091][ C0] tcp_conn_request+0x3028/0x4b80 [ 485.282112][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.287230][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.292600][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.297363][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.301868][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.307587][ C0] ip6_input+0x136/0x380 [ 485.311833][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.316508][ C0] ipv6_rcv+0x1c5/0x430 [ 485.320667][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.325782][ C0] process_backlog+0x523/0xc10 [ 485.330545][ C0] napi_poll+0x4aa/0x1090 [ 485.334873][ C0] net_rx_action+0x35c/0xd40 [ 485.339463][ C0] __do_softirq+0x1b9/0x7ed [ 485.343950][ C0] [ 485.346270][ C0] Uninit was stored to memory at: [ 485.351302][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.357024][ C0] __msan_chain_origin+0x57/0xa0 [ 485.361962][ C0] tcp_conn_request+0x1b29/0x4b80 [ 485.366987][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.372101][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.377471][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.382228][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.386731][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.392447][ C0] ip6_input+0x136/0x380 [ 485.396688][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.401363][ C0] ipv6_rcv+0x1c5/0x430 [ 485.405521][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.410633][ C0] process_backlog+0x523/0xc10 [ 485.415394][ C0] napi_poll+0x4aa/0x1090 [ 485.419723][ C0] net_rx_action+0x35c/0xd40 [ 485.424312][ C0] __do_softirq+0x1b9/0x7ed [ 485.428809][ C0] [ 485.431125][ C0] Uninit was stored to memory at: [ 485.436160][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.441881][ C0] __msan_chain_origin+0x57/0xa0 [ 485.446821][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 485.452103][ C0] tcp_conn_request+0x3028/0x4b80 [ 485.457126][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.462242][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.467612][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.472375][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.476881][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.482598][ C0] ip6_input+0x136/0x380 [ 485.486840][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.491515][ C0] ipv6_rcv+0x1c5/0x430 [ 485.495673][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.500791][ C0] process_backlog+0x523/0xc10 [ 485.505561][ C0] napi_poll+0x4aa/0x1090 [ 485.509904][ C0] net_rx_action+0x35c/0xd40 [ 485.514500][ C0] __do_softirq+0x1b9/0x7ed [ 485.518990][ C0] [ 485.521313][ C0] Uninit was stored to memory at: [ 485.526346][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.532087][ C0] __msan_chain_origin+0x57/0xa0 [ 485.537024][ C0] tcp_conn_request+0x1b29/0x4b80 [ 485.542050][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.547167][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.552538][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.557298][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.561801][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.567521][ C0] ip6_input+0x136/0x380 [ 485.571762][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.576440][ C0] ipv6_rcv+0x1c5/0x430 [ 485.580608][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.585720][ C0] process_backlog+0x523/0xc10 [ 485.590482][ C0] napi_poll+0x4aa/0x1090 [ 485.594814][ C0] net_rx_action+0x35c/0xd40 [ 485.599408][ C0] __do_softirq+0x1b9/0x7ed [ 485.603897][ C0] [ 485.606213][ C0] Uninit was stored to memory at: [ 485.611245][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.616969][ C0] __msan_chain_origin+0x57/0xa0 [ 485.621911][ C0] tcp_openreq_init_rwin+0xc79/0xf80 [ 485.627197][ C0] tcp_conn_request+0x3028/0x4b80 [ 485.632223][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.637338][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.642711][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.647473][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.651975][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.657697][ C0] ip6_input+0x136/0x380 [ 485.661940][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.666620][ C0] ipv6_rcv+0x1c5/0x430 [ 485.670779][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.675896][ C0] process_backlog+0x523/0xc10 [ 485.680747][ C0] napi_poll+0x4aa/0x1090 [ 485.685081][ C0] net_rx_action+0x35c/0xd40 [ 485.689674][ C0] __do_softirq+0x1b9/0x7ed [ 485.694163][ C0] [ 485.696484][ C0] Uninit was stored to memory at: [ 485.701512][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 485.707234][ C0] __msan_chain_origin+0x57/0xa0 [ 485.712169][ C0] tcp_conn_request+0x1b29/0x4b80 [ 485.717198][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.722312][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.727681][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.732447][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.736957][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.742672][ C0] ip6_input+0x136/0x380 [ 485.746920][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.751594][ C0] ipv6_rcv+0x1c5/0x430 [ 485.755751][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.760862][ C0] process_backlog+0x523/0xc10 [ 485.765629][ C0] napi_poll+0x4aa/0x1090 [ 485.769958][ C0] net_rx_action+0x35c/0xd40 [ 485.774550][ C0] __do_softirq+0x1b9/0x7ed [ 485.779036][ C0] [ 485.781352][ C0] Uninit was created at: [ 485.785605][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 485.791235][ C0] kmsan_alloc_page+0xd3/0x1f0 [ 485.796156][ C0] __alloc_pages_nodemask+0x84e/0x1040 [ 485.801617][ C0] alloc_pages_current+0x79b/0xb40 [ 485.806730][ C0] allocate_slab+0x34b/0x11c0 [ 485.811410][ C0] ___slab_alloc+0xd35/0x1940 [ 485.816087][ C0] kmem_cache_alloc+0x869/0xc70 [ 485.820936][ C0] inet_reqsk_alloc+0xaf/0x8b0 [ 485.825703][ C0] tcp_conn_request+0x9a8/0x4b80 [ 485.830639][ C0] tcp_v6_conn_request+0x27f/0x330 [ 485.835752][ C0] tcp_rcv_state_process+0x2e0/0x45e0 [ 485.841123][ C0] tcp_v6_do_rcv+0x1233/0x1fe0 [ 485.845884][ C0] tcp_v6_rcv+0x4c63/0x5c10 [ 485.850390][ C0] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 485.856106][ C0] ip6_input+0x136/0x380 [ 485.860344][ C0] ip6_rcv_finish+0x5fc/0x7f0 [ 485.865021][ C0] ipv6_rcv+0x1c5/0x430 [ 485.869174][ C0] __netif_receive_skb+0x1ec/0x640 [ 485.874286][ C0] process_backlog+0x523/0xc10 [ 485.879049][ C0] napi_poll+0x4aa/0x1090 [ 485.883375][ C0] net_rx_action+0x35c/0xd40 [ 485.887963][ C0] __do_softirq+0x1b9/0x7ed [ 485.931039][T10741] device hsr_slave_0 entered promiscuous mode [ 486.093685][T10741] device hsr_slave_1 entered promiscuous mode [ 486.185658][T10741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 486.193705][T10741] Cannot create hsr debugfs directory [ 486.244421][ T8473] Bluetooth: hci4: command 0x041b tx timeout [ 486.942903][T10741] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 486.972868][T10741] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 487.003671][T10741] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 487.036394][T10741] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 487.631691][T10741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.738874][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 487.749971][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 487.817530][T10741] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.897822][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 487.907924][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 487.917510][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.924792][ T8473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.992963][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 488.002491][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 488.012629][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 488.022050][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.029395][ T8473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.160059][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 488.171315][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 488.182805][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 488.193511][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 488.204145][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 488.214824][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 488.253756][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 488.264875][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 488.274708][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 488.315129][ T8473] Bluetooth: hci4: command 0x040f tx timeout [ 488.325259][T10741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 488.338915][T10741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 488.378545][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 488.389276][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 488.481174][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 488.489190][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 488.549913][T10741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 488.826130][ T1305] tipc: TX() has been purged, node left! [ 489.103510][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 489.113492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 489.292526][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 489.301977][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 489.341422][T10741] device veth0_vlan entered promiscuous mode [ 489.429125][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 489.438232][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 489.495691][T10741] device veth1_vlan entered promiscuous mode [ 489.724332][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 489.734326][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 489.784802][T10741] device veth0_macvtap entered promiscuous mode [ 489.841766][T10741] device veth1_macvtap entered promiscuous mode [ 489.973155][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.983886][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.993998][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.005612][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.015818][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.026365][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.036352][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.046897][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.060916][T10741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 490.069181][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 490.078894][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.088434][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.098477][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.292902][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.305178][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.315557][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.326190][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.336187][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.346774][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.356791][T10741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.367350][T10741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.373003][ T8473] Bluetooth: hci4: command 0x0419 tx timeout [ 490.381086][T10741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.403277][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.415232][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 490.464752][T10741] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.473725][T10741] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.482845][T10741] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.491803][T10741] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.086307][ T809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 491.094452][ T809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 491.109132][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 491.286924][ T1111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 491.295386][ T1111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 491.308199][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:17:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000140)={&(0x7f0000000180), &(0x7f00000003c0), 0x8}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair(0x27, 0x6, 0x101, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1f4, r3, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x68}, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xc1, 0x37}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "bf7f264b6fd8398e1dd8c2a79be076d5a585fb6b8b12021f"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "225fee44b4d7ce5b4a684d49e2823444eae5dc12ff8c6b83"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4e61e0d410832b6a58ef6ff3d3b615a0be8ebb31602f169a"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b9d3d2ede35614fbd18c7491212b21699c4548d3900e35fd"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d634a172fb7a88529d8a152870589c17f0f76dcdcd822387"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "55defc65341756b0ab1dc420e05c48896aa3a6b5405618b1"}]]}, 0x1f4}, 0x1, 0x0, 0x0, 0x1}, 0x4004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f0000000640)=0x2) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000104000000000000005cb0aefe00", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x44}}, 0x0) 21:17:27 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0xfffffffe, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) close(r0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:17:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3409a1c6", @ANYRES16=r2, @ANYBLOB="10002cbddf250200000008000100000000000c009967040020e70000000000000c000500"/46], 0x34}, 0x1, 0x0, 0x0, 0x854}, 0x8880) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000201}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000300)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000380)="0b038ac76c4c364a54295a6c40e2081a845700b80215cb38fb6e152250adedf15a541a3959f432336779fad59fc6bb5cb78e1a4c6abddc89dd94d4d9083af74750f077067e4531f7f258fdc6a1795883269354522e171a004081965b0f3f626e3578c5393be58041c89ffceddff3bea0a783cfd4589df0bd0877a9fe0808037e2569afa05fe962be44f613459b93278cb29f72fb9b593658ad956bfadfe1418aed22b93ebdeca7ef1201a04d2290abcd79a4d90fdfba7401226d5eb7d396c68d0da00a155711b9271bb851089ca3d634b42327b2ca99eefa33519814ae71fe67227048d0", 0xe4}, {&(0x7f0000000480)="5e14af80307fd1b5e025c65ec4081c73f83779669c6f86be122fc592092792e98e88d5bdba0050f78c1c862455c27abfb1eff89004059536319d0e043304b46c296fd4d68fadd02b46563a69e7fa40df892bada6f090db786c6dc50f6300376474ea4982054ac9b065286c46eef57f64be90a69b29ca0919656b9f11dd77676a7c563eef63b8249d6c646f4442fcf6c3c299f18d7c66eb4da8fbb892522c5ed6110f7ffa744b03a99c925570565e08deee08d5fff077f129a35953a2c486276eb8c29f159dd5bf63179ca7a32d1fcb2e943097e0f2ff95ec49397d3e0e36348fbefcb30eba3bb77925ea", 0xea}, {&(0x7f0000000580)="b219983a9139291c04427cc1081cd02d56ad08c9e8436b976181865b81124a8be2767ef9e64e8c1275298a606f7f58400848e99e6a67358b2cb4683418de696a1e5cb711bcd7b46ce4620bd5867195fc74f6c98bf4751a684fc0f3ed8dcd9c63f973f76807595cda8da90e1b503dd705dd5fe9c38505a246ce68360bb54a3e55aedbbd1508322d0d7b09adbc68b233b33a2cc9b9e7eb12db0cd3239ebd6c5813f2439f65eb6b604010a516f7c17ea89e372e292b3b94c62d43224705371505fc0f09e8b3a6e45903af434af98c0a5c", 0xcf}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="bdff599e8e94a55f6daf31f469fa999123ac00956282a2c1a7cbdeeca7ae5bd9191a2e23dddbfe8382f397b5f76659bad97c5fa6eae2ba130fc0e56d2001b55886ca361370b44c6e4c6877fa49d5acb2ffa54766675b8e40c4c77cc20bce43b176d9d783020f7f39427312d63ddfecba99035dce163347128dee81625ee27b34129ad452a060f2cffb6a60457c0edb14c1fc59c89adafb41e54a8ca9bfddc03484615584f4b35de90a4e0407311f50e944c913744c684f5df12daa4acc7690eb878b4dd2ea0f7c90594b32bd71f3d4c57e", 0xd1}, {&(0x7f0000001780)="14f39d95b593e29a2dbf5ed48745a6975c0827d91ab2661d65c04688bc923ffefd076eeb8925dd164574ccbc98b2f5047aec132487ef03c90fb74295dbcf26e544f3bbd2cb94c9355c3085271ee56a4530df53ed977f523181adf239f79b421f48bcef2777ad8923c7e77113", 0x6c}, {&(0x7f0000001800)="5686af0ffbb25522a9bf16bc19db6f0980200e8d810594aaf15f780e3010c440968ff59c2c790a19eeb87327f9f917d251dbbf48a675d916e8f34dfa9be4e60288f1c55c38e0cfa1de8c5d9651cacfb91383b515928e4acd9968f157f711d4ca1ed2fe768c1c42930edbb8bd65b289f30bcac02f00d6cd32557e38c1aff91c96787d9bbbb02ebe14fe58f15434fc3b7939ef0b3eb916ed23661150547b91fb0123c2223e61c396678f37855803d9624fc46ac256eba5217ac1007a291c37df256fe06e53a1781a40d308d11194989ca6d6a97638013b772809b237ccc97cac919185f8ba", 0xe4}], 0x7}}], 0x1, 0x0) 21:17:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4a, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000100)) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:17:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) listen(r0, 0x0) syz_emit_ethernet(0xfd, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x6, 0x6, "d6179c", 0xc7, 0x11, 0xff, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x2e, 0x4, [], [@pad1, @ra={0x5, 0x2, 0xc5}, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, @jumbo={0xc2, 0x4, 0xece}]}], {0x4e21, 0x4e20, 0x97, 0x0, @opaque="562b0aa184d277ce9bf50409d10c39dacfd1bef1f090196fe388894a9885535581cfd2d751695cd35cbd57301a163407f7d9d261a9dc6902212c6bd1fe9cb65536dd3de4b3162cf76160faf73df786cc1001c8c8a466b52200e877635894316a493304371ef84a33bb250a111ae3137329db47646ca52d26d6c3ae12f340fa0559822c02fc7f9c37d876acfad479d7"}}}}}}, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@ipv4={[], [], @local}, 0x2c, r2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x20000008}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x10000) 21:17:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0xff}]}}}]}, 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x401}, &(0x7f0000000040)=0x28) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:17:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) r2 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000080)=""/11) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) socket(0x10, 0x803, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) ptrace$getenv(0x4201, r3, 0xffff4883, &(0x7f0000000240)) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$inet6_sctp(0xa, 0x5, 0x84) [ 492.853089][T11075] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 492.977758][T11076] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:17:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 493.475052][T11089] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 493.510237][T11089] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x34, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37174d942046c39507f84990c0678090600f64ac90a9549000000001ecb00"}, 0xd8) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1018c0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f6"], 0x0) 21:17:29 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01bf0000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c867f951362"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/153, 0x1ff}) r1 = socket(0x10, 0x80002, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa880, 0x4, 0x0, 0x0, 0x15, 0x10, "2026afb950db353d5ba13d1460e78a4db7065c1e1bf218f0c781d858ba41e36efd5d601836236ac38bdde318f7e9f41e89bd04ff21feac5f8afc1a341057ffae", "e1dc19cd3a6bcc669e465b6491ba0042be750c594328802d623cb88eff3c2a1b4d93eb894a99fffd678e6ca3bc76ac02547e1b796b42318f40ab1c562c1851b0", "ad881f55a6eb890dd69f8d89013c5b18b64b43c5f4971ffa810c8d2ef261fc40", [0x3f, 0x2]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x2000000000000000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000440)) [ 494.105104][T11089] team0: Port device veth3 added [ 494.181804][T11090] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.192513][T11090] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.329788][T11090] team0: Port device veth5 added 21:17:30 executing program 3: syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0xc410, &(0x7f00000003c0)=ANY=[@ANYBLOB="a7"]) [ 494.762059][T11112] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 494.771186][T11112] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 494.781138][T11112] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 494.791511][T11112] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 494.800544][T11112] device vxlan0 entered promiscuous mode 21:17:30 executing program 1: syz_emit_ethernet(0x78, &(0x7f00000003c0)={@multicast, @random="f6006000", @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x2, 0x4, 0x39, 0x66, 0x0, 0x5, 0x6, 0x0, @empty, @broadcast, {[@noop]}}, @payload_direct={{{{0x21, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, 0x2, 0x1d3, 0x0, 0x1, 0x8, 0x3, 0x3, 0x8000, 0x100, 0x1, 0x4e21, 0x4e20}, 0x2, 0x2}}, [0x0]}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="389f0000", @ANYRES16=r2, @ANYBLOB="01000000000000000000080000000c000280040003800400040018000180140002006970766c616e30000000000000000000"], 0x38}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x50}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'wg0\x00', {0x2, 0x0, @broadcast}}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x18, r4}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000240006001c0012800c0001006d4d476b206898256163766c616e000c0002800800010008", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) 21:17:30 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x34, 0x2, 0x72, 0x8, 0x7fd, 0x1, 0xa9bc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6c, 0x9a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xc, 0x2, 0x60}}, {{0x9, 0x5, 0xb, 0x3, 0x40}}]}}]}}]}}, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/189, 0xbd) 21:17:30 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 495.210066][T11118] qnx6: invalid mount options. [ 495.351946][T11118] qnx6: invalid mount options. [ 495.471042][T11112] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.480276][T11112] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.489507][T11112] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.498655][T11112] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.512781][ T8844] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:17:31 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 495.752597][ T8844] usb 5-1: Using ep0 maxpacket: 8 [ 495.873359][ T8844] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 96 [ 495.883598][ T8844] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 496.133539][ T8844] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=a9.bc [ 496.144448][ T8844] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.153073][ T8844] usb 5-1: Product: syz [ 496.157400][ T8844] usb 5-1: Manufacturer: syz [ 496.162143][ T8844] usb 5-1: SerialNumber: syz 21:17:31 executing program 3: r0 = syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="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", 0xfb, 0x7}], 0x944050, &(0x7f0000000b00)=ANY=[@ANYBLOB="73797231002c21012c32ed1673793d0dbebe557102c8ca3bc573797a30002c2c5b2a232d", @ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC, @ANYBLOB="2c7375626a5f747970653d2c7375626a5f747970652d73797a31002c66756e633d4d4d41505f434845434b2c66736e616d653d267be574ba4e32835e2a2c6673636f6e746578743d73797361646d41bd2c00"]) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000ac0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000bc0)={'ip6tnl0\x00', &(0x7f0000002c80)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x0, 0x8, 0x24, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x80, 0x1f, 0x7}}) bind$can_j1939(r1, &(0x7f0000002d00)={0x1d, r2, 0x1, {0x0, 0x0, 0x2}, 0xff}, 0x18) execveat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='\\\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x1c\x00', &(0x7f0000000440)=')@}*[+\x00', &(0x7f0000000480)='syz0\x00', &(0x7f00000004c0)='syz0\x00'], &(0x7f0000000680)=[&(0x7f0000000540)='/:#\x00', &(0x7f0000000580)='\'\x00', &(0x7f00000005c0)='syz1\x00', &(0x7f0000000600)='{-\x00', &(0x7f0000000640)='!\x00'], 0x1000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x74}}, 0x0) r4 = signalfd4(r0, &(0x7f0000000840)={[0x6, 0x80000000]}, 0x8, 0x80800) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r7 = openat$vcs(0xffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x40, 0x0) sendmsg$NL80211_CMD_SET_CQM(r7, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x8c, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf52, 0xc}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x46}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x32a}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7fffffff}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x21}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x7e}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x10c}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c7fc5db6cdef069691c1538af5784cc33cbb0d4e80385acf560eb3aece760751d023b69a4cc8e519643edf017aa42ee890b77e13bd5ff194db428aca06f6667a4d49a6404d7067e4aabab05b075f3d5476a93659168c63788d138bc3d7d7d5a67b53ab72c", @ANYRES16=r8, @ANYBLOB="00022dbd70000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r8, 0x400, 0x5, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xc0, r8, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:auditd_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:chfn_exec_t:s0\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40090}, 0x1) [ 496.323319][ T8844] usb 5-1: config 0 descriptor?? [ 496.358295][T11120] raw-gadget gadget: fail, usb_ep_enable returned -22 21:17:32 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 496.708138][ T8844] usb 5-1: USB disconnect, device number 2 [ 496.866955][T11114] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 496.875898][T11114] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 496.884975][T11114] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 496.893921][T11114] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 496.902835][T11114] device vxlan0 entered promiscuous mode [ 497.300474][T11114] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.310020][T11114] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.319298][T11114] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.328426][T11114] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.492633][ T8844] usb 5-1: new high-speed USB device number 3 using dummy_hcd 21:17:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf25010000002400078008000100", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB='\b\x00r^', @ANYRES32, @ANYBLOB="0804000037e8641e8ae1c5e37b2ce97fead4dcfe8f5ae83fa0785dcda966192d80205ae1c5d2b63cf6b7b2c859485688c16c1d27c14adaa8469edef1f8ef63347418d4fc93aea1e104e62b07d5a2d65565d25ccb545628ae877a3338771b4c86891b0a629851603364e530f14d6e0306f67fea4331069a186585c8bf268b6dc65bfe46d2d244438b5fbb37de9ad80e3e3a816f4067736d4f922d9d3bec022f4a40c13cf390e4127730a75daaf547bfdebee325fdcd6c9638d064184eb691ed56631a48266efd2a15", @ANYRES32=r0, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0xf616ec17addfb5f8) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xf, 0xa32, 0x20}, &(0x7f00000005c0)=0x13b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x800}}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001214010000000000800000000800080000000000"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0xa20000, 0x1514, 0x5, r2, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x0, 0x3}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r4, 0x0, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 21:17:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025bb4ca958b96"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 497.733082][ T8844] usb 5-1: Using ep0 maxpacket: 8 [ 497.852823][ T8844] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 96 [ 497.863079][ T8844] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 498.113477][ T8844] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=a9.bc [ 498.122866][ T8844] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.131006][ T8844] usb 5-1: Product: syz [ 498.135590][ T8844] usb 5-1: Manufacturer: syz [ 498.140336][ T8844] usb 5-1: SerialNumber: syz [ 498.386569][ T8844] usb 5-1: config 0 descriptor?? [ 498.433123][T11191] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 498.522871][ T8844] usb 5-1: can't set config #0, error -71 [ 498.538965][ T8844] usb 5-1: USB disconnect, device number 3 21:17:34 executing program 4: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x200) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffff00b}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "3b455ddc392e7f9ca3210012aef246e8"}, 0x11, 0x1) 21:17:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 498.909081][T11134] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 498.918729][T11134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.148196][T11206] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:17:35 executing program 2: setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), 0x4) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001500), 0x588, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040), 0x4) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 21:17:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xfffffffffffffee6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 21:17:35 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\x02\x1a|\xdaN\x01i\x14\x90\x01eT\xb9\xa8efp\xb3r\xc2pF\xe1\x9d\xfa5\xbb\xc1\x1b\x8c\x039\xeb\x96\xf3\xa6\xc5\xa1v\x84R\xb0e8X\xba\x90\x16\xf5\f-\xd7K-`\xbb\xc5?\xb7\xa8tS\b\x1e\xc0\x8b\xa1{\xd3\xb0t\"\xc1.\x1afE\x1a\xf5\xb8cow\xf4\xf2\xb1?\xbdO\xc6v\xed\f\xe7\xe8\xd6\xb6Z|B\xde\xb3\xd0\xd72\x15X\x0fk\xb3)W;\xe0\x10\x8ab\x19\x18Q\x85\vZ\xfc\xd84nQK\xd3Tz#\x15\"\x80y\xb6\x92\xa0\x81\x97\x7f\x00\x00\x00\x00\x00\x00\x00)\xb3\xd1\xdd\"*%WG\x18\x8d\xba\x83\x7fG\x9c\xf7\xf9O\xaf\xf5\xb7\x14\x15\x12\x86\xbb:\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 499.802660][T11213] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 499.911787][T11213] device bond1 entered promiscuous mode [ 500.161724][T11217] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:17:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001300210500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0000000000bde06810b2e3f493569c601614116c9bd03d553dbffb7e863dd317775596459291fb1a4dd10873b12de2e70e3f6bbd04e1e461d155bb94fa26182f8a60ca61c597c1a7d1697314f6d6f26275119faafa79053a707cb8fd070b93efeb77067df7f553ee26d5ecca"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @remote}}) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)=0x8) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000180)={0x0, "e0447e30940eefd2cdf2aa576d300ab830f094f76b983bc5d6be80f6553242f7", 0x1}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa2602, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000240)=0x1000) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}], 0x1, 0x200080c0) [ 500.203793][T11217] bond2 (uninitialized): Released all slaves 21:17:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:35 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/221) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 21:17:36 executing program 4: close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000340)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000580)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\x01\x00\x9bo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y']) [ 501.153848][T11189] IPVS: ftp: loaded support on port[0] = 21 [ 501.159220][T11193] IPVS: ftp: loaded support on port[0] = 21 [ 501.175606][T11266] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 501.183600][T11266] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 501.293045][T11266] F2FS-fs (loop2): invalid crc_offset: 0 [ 501.298882][T11266] attempt to access beyond end of device [ 501.304793][T11266] loop2: rw=12288, want=8200, limit=8192 [ 501.310546][T11266] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 501.540739][ T9291] tipc: TX() has been purged, node left! 21:17:37 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x52}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x9, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 21:17:37 executing program 4: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4004550d, &(0x7f0000000000)) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}, @mbim={0xc, 0x24, 0x1b, 0x8}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x12}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) socket(0x10, 0x0, 0x183) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) 21:17:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025b"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:37 executing program 1: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/233, &(0x7f0000000140)=0xe9) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x803, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400042, 0x0) write$P9_RREMOVE(r4, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000171000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e640000000000000000000009000000000044f0d0c9620f4f87dcc428f1e6c4ad98895f128e0fe1d9e331dea38c2284eca5b1a082ff2cfb6a1951ae0f8199b91e384943424fd48f3fdb57c593b40000f5c248cf032cf9b87da7e3bba32768148177fb112cea6eed69564e123a4fa37a30a89b387fb07292e007145e5b58632ab7e50600"/159], 0x3c}}, 0x0) [ 501.704182][T11034] Bluetooth: hci0: command 0x0406 tx timeout [ 502.124107][ T8845] usb 5-1: new high-speed USB device number 4 using dummy_hcd 21:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@private0, @in6=@private2}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe4) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback={0x0, 0x8a00}, [], [], 'bond_slave_0\x00', 'veth0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) r1 = socket$inet6(0xa, 0x806, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x6}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000d0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 21:17:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 502.334057][T11326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.377307][T11326] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.391535][ T8845] usb 5-1: Using ep0 maxpacket: 8 [ 502.572254][ T8845] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 502.599075][T11327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.657936][T11329] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.824419][ T8845] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 502.833735][ T8845] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.841870][ T8845] usb 5-1: Product: syz [ 502.846447][ T8845] usb 5-1: Manufacturer: syz [ 502.851221][ T8845] usb 5-1: SerialNumber: syz [ 502.993719][T11333] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter 21:17:38 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x52}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x9, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) [ 503.046330][T11318] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.119489][T11318] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 503.150208][T11333] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter [ 503.215401][ T8845] cdc_ether: probe of 5-1:1.0 failed with error -22 21:17:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 503.441604][ T8475] usb 5-1: USB disconnect, device number 4 21:17:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580900, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c080a80050008000000000008001b0000000000"], 0x38}}, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x5, 0x6]}, 0x8) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000002c0)) [ 503.703720][T11346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 503.765145][T11351] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 504.145943][T11355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 504.222224][T11355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.232209][T11355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.929043][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:17:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 505.005300][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.016037][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 505.353719][ T8473] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 511.943127][ T8844] Bluetooth: hci1: command 0x0406 tx timeout [ 512.468931][ C1] not chained 30000 origins [ 512.473488][ C1] CPU: 1 PID: 8267 Comm: kworker/u4:0 Not tainted 5.9.0-rc8-syzkaller #0 [ 512.481896][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.491963][ C1] Workqueue: krdsd rds_connect_worker [ 512.497335][ C1] Call Trace: [ 512.500621][ C1] [ 512.503570][ C1] dump_stack+0x21c/0x280 [ 512.507910][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 512.513636][ C1] ? should_failslab+0x29/0x70 [ 512.518402][ C1] ? slab_pre_alloc_hook+0xd5/0x590 [ 512.523600][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.528798][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 512.534609][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 512.540774][ C1] ? tcp_parse_options+0x20b4/0x2150 [ 512.546065][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.551261][ C1] __msan_chain_origin+0x57/0xa0 [ 512.556199][ C1] tcp_conn_request+0x1b29/0x4b80 [ 512.561232][ C1] ? __msan_get_context_state+0x9/0x20 [ 512.566696][ C1] ? __msan_get_context_state+0x9/0x20 [ 512.572159][ C1] ? cache_from_obj+0x1c/0x7f0 [ 512.576923][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.582120][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.587318][ C1] tcp_v6_conn_request+0x27f/0x330 [ 512.592432][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 512.597732][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 512.603099][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.608305][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 512.614108][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.619311][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.624516][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 512.629284][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 512.633802][ C1] ? tcp_v6_early_demux+0xd60/0xd60 [ 512.639004][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 512.644747][ C1] ip6_input+0x136/0x380 [ 512.648993][ C1] ? ip6_input+0x380/0x380 [ 512.653413][ C1] ? ip6_protocol_deliver_rcu+0x2670/0x2670 [ 512.659305][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 512.663978][ C1] ipv6_rcv+0x1c5/0x430 [ 512.668140][ C1] ? local_bh_enable+0x40/0x40 [ 512.672919][ C1] __netif_receive_skb+0x1ec/0x640 [ 512.678048][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 512.683687][ C1] ? ip6_rcv_finish+0x7f0/0x7f0 [ 512.688542][ C1] process_backlog+0x523/0xc10 [ 512.693315][ C1] napi_poll+0x4aa/0x1090 [ 512.697649][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 512.702937][ C1] net_rx_action+0x35c/0xd40 [ 512.707532][ C1] ? net_tx_action+0xdb0/0xdb0 [ 512.712295][ C1] __do_softirq+0x1b9/0x7ed [ 512.716799][ C1] ? __sysvec_apic_timer_interrupt+0x125/0x550 [ 512.722951][ C1] asm_call_irq_on_stack+0xf/0x20 [ 512.727959][ C1] [ 512.730899][ C1] do_softirq_own_stack+0x6e/0x90 [ 512.735928][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 512.741127][ C1] local_bh_enable+0x36/0x40 [ 512.745726][ C1] ip6_finish_output2+0x2457/0x2a40 [ 512.750933][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.756136][ C1] __ip6_finish_output+0x9b8/0xa90 [ 512.761256][ C1] ip6_finish_output+0x143/0x4a0 [ 512.766199][ C1] ip6_output+0x4a4/0x7e0 [ 512.770527][ C1] ? ip6_output+0x7e0/0x7e0 [ 512.775029][ C1] ? ac6_seq_show+0x200/0x200 [ 512.779703][ C1] ip6_xmit+0x211e/0x2a40 [ 512.784214][ C1] ? ip6_xmit+0x2a40/0x2a40 [ 512.797057][ C1] inet6_csk_xmit+0x47f/0x5a0 [ 512.801738][ C1] ? inet6_csk_addr2sockaddr+0x330/0x330 [ 512.807542][ C1] __tcp_transmit_skb+0x4ac5/0x5d50 [ 512.812747][ C1] ? kmsan_internal_set_origin+0x85/0xc0 [ 512.818390][ C1] tcp_connect+0x1022/0x3bd0 [ 512.822982][ C1] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 512.828794][ C1] ? tcp_fastopen_defer_connect+0x106/0xa80 [ 512.834692][ C1] tcp_v6_connect+0x2bd3/0x2d80 [ 512.839556][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 512.844757][ C1] __inet_stream_connect+0xaa8/0x16c0 [ 512.850130][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 512.855421][ C1] ? local_bh_enable+0x36/0x40 [ 512.860189][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.865392][ C1] inet_stream_connect+0x101/0x180 [ 512.870510][ C1] ? __inet_stream_connect+0x16c0/0x16c0 [ 512.876148][ C1] rds_tcp_conn_path_connect+0x9d9/0xd30 [ 512.881786][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.886989][ C1] ? rds_tcp_state_change+0x400/0x400 [ 512.892358][ C1] rds_connect_worker+0x36b/0x550 [ 512.897385][ C1] ? rds_addr_cmp+0x290/0x290 [ 512.902063][ C1] process_one_work+0x1224/0x20a0 [ 512.907094][ C1] worker_thread+0x10cc/0x2740 [ 512.912550][ C1] ? kmsan_get_metadata+0x116/0x180 [ 512.917752][ C1] kthread+0x51c/0x560 [ 512.921820][ C1] ? process_one_work+0x20a0/0x20a0 [ 512.927020][ C1] ? kthread_blkcg+0x110/0x110 [ 512.931785][ C1] ret_from_fork+0x1f/0x30 [ 512.936196][ C1] Uninit was stored to memory at: [ 512.941224][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 512.946943][ C1] __msan_chain_origin+0x57/0xa0 [ 512.951877][ C1] tcp_conn_request+0x1b29/0x4b80 [ 512.956902][ C1] tcp_v6_conn_request+0x27f/0x330 [ 512.962014][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 512.967384][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 512.972141][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 512.976643][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 512.982350][ C1] ip6_input+0x136/0x380 [ 512.986586][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 512.991256][ C1] ipv6_rcv+0x1c5/0x430 [ 512.995413][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.000524][ C1] process_backlog+0x523/0xc10 [ 513.005285][ C1] napi_poll+0x4aa/0x1090 [ 513.009608][ C1] net_rx_action+0x35c/0xd40 [ 513.014196][ C1] __do_softirq+0x1b9/0x7ed [ 513.018687][ C1] [ 513.021004][ C1] Uninit was stored to memory at: [ 513.026030][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.031777][ C1] __msan_chain_origin+0x57/0xa0 [ 513.036713][ C1] tcp_openreq_init_rwin+0xc79/0xf80 [ 513.041995][ C1] tcp_conn_request+0x3028/0x4b80 [ 513.047017][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.052122][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.057490][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.062250][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.066749][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.072462][ C1] ip6_input+0x136/0x380 [ 513.076696][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.081363][ C1] ipv6_rcv+0x1c5/0x430 [ 513.085516][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.090625][ C1] process_backlog+0x523/0xc10 [ 513.095385][ C1] napi_poll+0x4aa/0x1090 [ 513.099710][ C1] net_rx_action+0x35c/0xd40 [ 513.104301][ C1] __do_softirq+0x1b9/0x7ed [ 513.108784][ C1] [ 513.111100][ C1] Uninit was stored to memory at: [ 513.116235][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.121956][ C1] __msan_chain_origin+0x57/0xa0 [ 513.126887][ C1] tcp_conn_request+0x1b29/0x4b80 [ 513.131904][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.137101][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.142473][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.147232][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.151734][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.157450][ C1] ip6_input+0x136/0x380 [ 513.161701][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.166378][ C1] ipv6_rcv+0x1c5/0x430 [ 513.170534][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.175646][ C1] process_backlog+0x523/0xc10 [ 513.180415][ C1] napi_poll+0x4aa/0x1090 [ 513.184769][ C1] net_rx_action+0x35c/0xd40 [ 513.189354][ C1] __do_softirq+0x1b9/0x7ed [ 513.193837][ C1] [ 513.196155][ C1] Uninit was stored to memory at: [ 513.201194][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.206912][ C1] __msan_chain_origin+0x57/0xa0 [ 513.211851][ C1] tcp_openreq_init_rwin+0xc79/0xf80 [ 513.217131][ C1] tcp_conn_request+0x3028/0x4b80 [ 513.222152][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.227265][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.232634][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.237395][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.241900][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.247615][ C1] ip6_input+0x136/0x380 [ 513.251851][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.256525][ C1] ipv6_rcv+0x1c5/0x430 [ 513.260676][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.265792][ C1] process_backlog+0x523/0xc10 [ 513.270549][ C1] napi_poll+0x4aa/0x1090 [ 513.274875][ C1] net_rx_action+0x35c/0xd40 [ 513.279479][ C1] __do_softirq+0x1b9/0x7ed [ 513.283964][ C1] [ 513.286280][ C1] Uninit was stored to memory at: [ 513.291305][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.297022][ C1] __msan_chain_origin+0x57/0xa0 [ 513.301955][ C1] tcp_conn_request+0x1b29/0x4b80 [ 513.306975][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.312082][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.317451][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.322213][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.326713][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.332429][ C1] ip6_input+0x136/0x380 [ 513.336667][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.341337][ C1] ipv6_rcv+0x1c5/0x430 [ 513.345491][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.350601][ C1] process_backlog+0x523/0xc10 [ 513.355365][ C1] napi_poll+0x4aa/0x1090 [ 513.359689][ C1] net_rx_action+0x35c/0xd40 [ 513.364276][ C1] __do_softirq+0x1b9/0x7ed [ 513.368763][ C1] [ 513.371078][ C1] Uninit was stored to memory at: [ 513.376107][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.381822][ C1] __msan_chain_origin+0x57/0xa0 [ 513.386759][ C1] tcp_openreq_init_rwin+0xc79/0xf80 [ 513.392040][ C1] tcp_conn_request+0x3028/0x4b80 [ 513.397061][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.402170][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.407538][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.412297][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.416792][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.422505][ C1] ip6_input+0x136/0x380 [ 513.426741][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.431415][ C1] ipv6_rcv+0x1c5/0x430 [ 513.435572][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.440680][ C1] process_backlog+0x523/0xc10 [ 513.445443][ C1] napi_poll+0x4aa/0x1090 [ 513.449770][ C1] net_rx_action+0x35c/0xd40 [ 513.454367][ C1] __do_softirq+0x1b9/0x7ed [ 513.458852][ C1] [ 513.461171][ C1] Uninit was stored to memory at: [ 513.466204][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 513.471920][ C1] __msan_chain_origin+0x57/0xa0 [ 513.476856][ C1] tcp_conn_request+0x1b29/0x4b80 [ 513.481880][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.486994][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.492360][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.497127][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.501633][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.507350][ C1] ip6_input+0x136/0x380 [ 513.511587][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.516364][ C1] ipv6_rcv+0x1c5/0x430 [ 513.520523][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.525632][ C1] process_backlog+0x523/0xc10 [ 513.530400][ C1] napi_poll+0x4aa/0x1090 [ 513.534732][ C1] net_rx_action+0x35c/0xd40 [ 513.539323][ C1] __do_softirq+0x1b9/0x7ed [ 513.543807][ C1] [ 513.546123][ C1] Uninit was created at: [ 513.550369][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 513.556000][ C1] kmsan_alloc_page+0xd3/0x1f0 [ 513.560763][ C1] __alloc_pages_nodemask+0x84e/0x1040 [ 513.566225][ C1] alloc_pages_current+0x79b/0xb40 [ 513.571356][ C1] allocate_slab+0x34b/0x11c0 [ 513.576031][ C1] ___slab_alloc+0xd35/0x1940 [ 513.580703][ C1] kmem_cache_alloc+0x869/0xc70 [ 513.585553][ C1] inet_reqsk_alloc+0xaf/0x8b0 [ 513.590310][ C1] tcp_conn_request+0x9a8/0x4b80 [ 513.595245][ C1] tcp_v6_conn_request+0x27f/0x330 [ 513.600361][ C1] tcp_rcv_state_process+0x2e0/0x45e0 [ 513.605738][ C1] tcp_v6_do_rcv+0x1233/0x1fe0 [ 513.610496][ C1] tcp_v6_rcv+0x4c63/0x5c10 [ 513.615000][ C1] ip6_protocol_deliver_rcu+0x1902/0x2670 [ 513.620716][ C1] ip6_input+0x136/0x380 [ 513.624961][ C1] ip6_rcv_finish+0x5fc/0x7f0 [ 513.629633][ C1] ipv6_rcv+0x1c5/0x430 [ 513.633786][ C1] __netif_receive_skb+0x1ec/0x640 [ 513.638893][ C1] process_backlog+0x523/0xc10 [ 513.643666][ C1] napi_poll+0x4aa/0x1090 [ 513.647995][ C1] net_rx_action+0x35c/0xd40 [ 513.652675][ C1] __do_softirq+0x1b9/0x7ed [ 513.812452][ T9291] tipc: TX() has been purged, node left! 21:17:49 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000a1af376e00240012800b00019f5285ca26dce8cfdf709a006d616373dca6eb1763245cad05000b0001000000050001000000df00bfb08bdfcfa88435698504c1276f83b4528fd9a7929fb4770b7ee3b9f7493e8c9aacd0bf107a84c7fe123bcc713b429108d61f5aa9194b6e5d445583a84f8d14751bda00731904ac62fef2f9c2d70c05a4c3fe3a671b3509fe36f7bfb4fadb260f3ab3"], 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8914, &(0x7f0000000000)={'veth0\x00', {0x2, 0x0, @broadcast}}) 21:17:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:49 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001500), 0x588, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000140)=""/215) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:17:49 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/12, 0xc, 0x3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002800120009000100766574688353513947ef4c89003cfc2a74d67716804070b93474a456d889b83396ee1cd285ae54373f74a6c187ac3908467a23630bc6579d990888afce967a825f5f963e6eb0a2b168025867c7ecb59c9d91959e18558b02d84c2a9060e9d48895e5c6db9900999562300a2a43ead9d6ad04bdf6fad734560f1dcccf647307a13513ee22f1803978acb81f51992a9ed373df4a722020488dfcff786bf6c29ef5e10c6500"/195], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x800000, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0x23, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TTL={0x5}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:17:49 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)={0x8001, 0x5, 0x2, 0x10001, 0x4, [{0x800, 0x100000001, 0x4, [], 0x2201}, {0x1, 0x1, 0x0, [], 0x306}, {0x0, 0x5, 0x5, [], 0x211}, {0xe5d, 0x0, 0x0, [], 0x101}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbef, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x400e0) [ 514.405825][T11395] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:50 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80000, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x4, r2}, 0x10) 21:17:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:51 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_newrule={0x4c, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0x2, 0x199d862736c1e323, 0x0, 0xfb, 0xad, 0x0, 0x0, 0x3, 0x1}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_SRC={0x8, 0x2, @remote}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}, @FRA_SRC={0x8, 0x2, @local}, @FRA_FLOW={0x8, 0xb, 0x7fffffff}]}, 0x4c}}, 0x0) fchmod(r5, 0x2) r6 = eventfd(0x0) r7 = dup3(r4, r2, 0x0) r8 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000100)={r8, 0x0, 0x2, r6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 516.277570][T11415] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 516.355220][T11415] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 21:17:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/135) getsockopt$inet6_opts(r0, 0x29, 0x31, 0x0, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_rx_discard_ack\x00'}, 0x10) [ 516.978105][T11398] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 516.993943][T11410] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 21:17:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00), 0x0, 0x40000) 21:17:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c3f, 0x88c14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'vlan0\x00'}) 21:17:53 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0200000000030000000c00000009", 0x15, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000012400)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000002280)={0x18, 0x0, r1, {0x9}}, 0x18) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x40000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000003e00)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003dc0)={&(0x7f0000002b00)={0x12a8, r4, 0x100, 0x70bd2a, 0x3f, {{}, {@void, @val={0xc, 0x99, {0x6, 0x58}}}}, [@NL80211_ATTR_TID_CONFIG={0x250, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdb}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x18}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5c}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x190, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x9, 0x16, 0x6c, 0x30, 0x30, 0x24, 0x9, 0x5, 0x5, 0x6f, 0x12]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x16, 0x48, 0x1, 0x3, 0xc, 0xa274245df3cc7eb5, 0x6c, 0x1, 0x30, 0x4, 0x24, 0xb, 0x8, 0x6c, 0x16, 0x3, 0x2, 0x5, 0x36, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x3, 0x7}, {0x5, 0x3}, {0x3, 0x9}, {0x5}, {0x2, 0xa}, {0x0, 0x5}, {0x3, 0x1}, {0x6, 0x3}, {0x1, 0x5}, {0x5, 0x6}, {0x1}, {0x4}, {0x1, 0xa}, {0x0, 0x1}, {0x3, 0xa}, {0x5, 0x1}, {0x5, 0x6}, {0x6}, {0x0, 0x8}, {0x6, 0x4}, {0x0, 0xa}, {0x6, 0x7}, {0x1}, {0x2, 0x7}, {0x7, 0x8}, {0x5}, {0x6, 0x5}, {0x3, 0x5}, {0x2, 0x1}, {0x4, 0x7}, {0x5, 0x2}, {0x7, 0x1}, {0x1, 0x8}, {0x5, 0x2}, {0x6, 0x9}, {0x5, 0xa}, {0x2, 0xa}, {0x1}, {0x1, 0x2}, {0x4, 0x3}, {0x0, 0x5}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x4, 0x5}, {0x5, 0x8}, {0x6, 0x3}, {0x5, 0x3}, {0x6, 0x3}, {0x6, 0x9}, {0x5, 0x7}, {0x1, 0x3}, {0x7}, {0x6, 0x2}, {0x1}, {0x4, 0x4}, {0x0, 0x2}, {0x3, 0x2}, {}, {0x0, 0x3}, {0x5, 0xa}, {0x1, 0x7}, {0x3, 0x4}, {0x7, 0x3}, {0x0, 0x2}, {0x7, 0x3}, {0x5, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x4, 0x8, 0x81, 0x5, 0x6, 0x3, 0x20]}}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x7fff, 0xffc6, 0xffff, 0x1345, 0x0, 0x8, 0x7f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x7c5, 0x8000, 0x40, 0xdd3, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x6, 0x3}, {0x0, 0x4}, {0x0, 0x3}, {0x2, 0x3}, {0x7, 0x2}, {0x1, 0x3}, {0x1}, {0x2, 0x1}, {0x1, 0xa}, {0x1, 0x8}, {0x3, 0x7}, {0x1, 0x8}, {0x3}, {0x1, 0x8}, {0x0, 0x1}, {0x4, 0x6}, {0x4, 0x8}, {0x3, 0x1}, {0x4, 0x2}, {0x1, 0x3}, {0x4}, {0x7, 0x8}, {0x5, 0x8}, {0x5, 0xa}, {0x4}, {0x2, 0xa}, {0x5, 0x6}, {0x6, 0x6}, {0x7, 0x6}, {0x0, 0x6}, {0x0, 0x8}, {0x1, 0x8}, {0x3, 0xa}, {}, {0x5, 0xa}, {0x3}, {}, {0x1, 0x3}, {0x3, 0x7}, {0x2, 0x1}, {0x2, 0x9}, {0x5, 0x9}, {0x1, 0x6}, {0x2, 0x8}, {0x5, 0xa}, {0x0, 0x3}, {0x7, 0x3}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x7}, {0x5, 0x5}, {0x2, 0x8}, {0x0, 0x5}, {0x7, 0x3}, {0x0, 0x5}, {0x1, 0x5}, {0x0, 0x2}, {0x0, 0x6}, {0x1, 0x9}, {0x3, 0x8}, {0x7, 0x9}, {0x1, 0x5}, {0x6, 0x5}, {0x0, 0x4}, {}]}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xb, 0x48, 0x3, 0x36, 0x48, 0x3, 0x4, 0x12, 0x6c, 0x36, 0x48, 0xb, 0xc, 0x5, 0xc, 0x6, 0x9, 0x4, 0x48, 0x1, 0x24, 0xb, 0xb, 0x48]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0xa}, {}, {0x5, 0x4}, {0x2, 0x2}, {0x7, 0x4}, {0x1, 0x5}, {0x4, 0x9}, {0x0, 0x3}, {0x5, 0x4}, {0x1, 0x7}, {0x4, 0x1}, {0x1, 0x8}, {0x3, 0x9}, {0x1, 0x4}, {0x3, 0x2}, {0x2, 0x1}, {0x2, 0xa}, {0x0, 0x8}, {0x1, 0x5}, {0x1, 0x1}, {0x1}, {0x0, 0x6}, {0x7, 0x7}, {0x4, 0x6}, {0x4, 0x4}, {0x4, 0x9}, {0x0, 0x4}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x1f}, {0x7, 0xa}, {0x4, 0x1}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x3}, {0x5, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x96, 0x9, 0x3, 0x46, 0x20, 0x295c, 0xb873]}}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe7}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x64}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8001}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x81}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd2}]}]}, @NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xf5d}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x41}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x40}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x620, 0x11d, 0x0, 0x1, [{0x4}, {0x2f0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x98}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2dc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x4, 0xa}, {0x4, 0x9}, {0x5, 0x3}, {0x5, 0x5}, {0x4}, {0x1, 0x1}, {0x7, 0x6}, {0x4, 0x2}, {0x7}, {0x7}, {0x4, 0xa}, {0x0, 0x14}, {0x0, 0x1}, {0x7}, {0x1}, {0x7, 0x3}, {0x3, 0xa}, {0x2, 0x8}, {0x0, 0x1}, {0x2, 0x2}, {0x4, 0x1}, {0x6, 0x6}, {0x1, 0x8}, {0x0, 0x3}, {0x3, 0x4}, {0x1, 0xa}, {0x6, 0x8}, {0x1}, {0x4, 0x1}, {0x2, 0x4}, {0x3, 0x5}, {0x4, 0x8}, {0x6, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0x5}, {0x2, 0xa}, {0x6, 0x5}, {0x2, 0x2}, {0x6, 0x1}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x12, 0x4, 0x5, 0x5, 0x24, 0x0, 0x4c41320c91f5a4dc, 0x1, 0x1, 0x60, 0x18, 0xc, 0x74, 0xc, 0x12, 0x24, 0x2, 0x2, 0x2, 0x3, 0x1, 0x19, 0x2, 0x2, 0x0, 0x3, 0x18, 0x9, 0x6c, 0x16, 0xc, 0x1b]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x7, 0x6}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0x4}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x5}, {0x2, 0x6}, {0x1, 0x6}, {0x0, 0x8}, {0x1, 0x4}, {0x2, 0xa}, {0x4, 0xa}, {0x5, 0x7}, {0x1}, {0x7, 0x5}, {0x7, 0x4}, {0x0, 0x8}, {0x7}, {0x1, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x7}, {0x0, 0x1}, {}, {0x2, 0x2}, {0x0, 0x5}, {0x1, 0x4}, {0x5, 0x1}, {0x2, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x6c, 0x6c, 0x6c, 0x60, 0x30, 0x0, 0x5, 0xc, 0x24, 0x12, 0x3, 0xb, 0x60, 0x3, 0x12, 0x5, 0x16, 0x18, 0x2, 0x4, 0x1f, 0x67, 0x48]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x9, 0x6, 0x3, 0x1, 0x3, 0xfffb]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0xe7a, 0xff, 0x7, 0x0, 0x7fe3, 0x4, 0xffff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x1, 0x6, 0x101, 0x9b16]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x9, 0xffff, 0x1f, 0xe9, 0x101, 0x5, 0x80]}}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0xa}, {0x5, 0xa}, {0x1, 0x9}, {0x7, 0x9}, {0x2, 0x1}, {0x2}, {0x7, 0x5}, {0x3, 0x7}, {0x7, 0x9}, {0x3, 0x7}, {0x1, 0x2}, {0x5, 0x2}, {0x2, 0x2}, {0x7, 0x8}, {0x6, 0x4}, {0x1, 0x7}, {0x0, 0x5}, {0x1, 0x9}, {0x6, 0x8}, {0x1, 0x8}, {0x1, 0x7}, {0x1, 0x9}, {0x5, 0x6}, {0x6, 0x2}, {0x0, 0x3}, {0x4, 0x6}, {0x4, 0x3}, {0x4, 0x3}, {0x0, 0x2}, {0x2, 0xa}, {0x1, 0x5}, {0x2, 0x6}, {0x4, 0xa}, {0x7, 0x7}, {0x6}, {0x0, 0x3}, {0x5, 0x9}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x3}, {0x1, 0x1}, {0x7, 0x6}, {0x2}, {0x0, 0xa}, {0x0, 0x3}, {0x0, 0x1}, {0x2, 0x7}, {0x7, 0x5}, {0x7, 0x3}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0xa}, {0x1, 0x1b}, {0x4, 0x6}, {0x4, 0x7}, {0x3, 0x1}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4d3, 0x23, 0x0, 0x101, 0xffe7, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x100, 0xda, 0x7, 0xfff, 0xd4, 0x7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x8a, 0xfeba, 0x8000, 0x90ed, 0x9, 0x3f, 0x1]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x7, 0x18, 0x5, 0xc, 0x30, 0x4b, 0x60, 0x2, 0x6c, 0x2, 0x9, 0xc]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x10, 0x1b, 0x1, 0x30, 0x6, 0xb, 0x36, 0x48, 0x2, 0xb, 0x2, 0x14, 0x6, 0x24, 0x2, 0x58, 0x47, 0xc, 0x36, 0x12, 0x5, 0x18, 0xc, 0x4, 0x5, 0x4, 0x1b, 0xc, 0x6c]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x2, 0x2}, {0x3, 0x3}, {0x7, 0x1}, {0x6, 0x5}, {0x4, 0xa}, {0x1, 0x8}, {0x7, 0x2}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xa0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x3, 0x1b, 0x2, 0x1, 0x18, 0x6, 0x16, 0x1b, 0x6, 0x48, 0x2, 0x6, 0x60, 0x4, 0x2, 0xc, 0x2, 0x60, 0x1b, 0x1b, 0x23, 0x48, 0x60, 0x16, 0x3, 0x1, 0xb, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x8, 0x4000, 0x1, 0x4, 0x5, 0x5, 0x2b2]}}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x6, 0x7}, {0x7}, {0x1, 0x1}, {0x6, 0x9}, {0x0, 0xa}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x3}, {0x3, 0x2}, {0x0, 0xa}, {0x3, 0x2}, {0x0, 0xa}, {0x1, 0x8}, {0x0, 0x7}, {0x2, 0xa}, {0x3}, {0x5, 0x2}, {0x5, 0x9}, {0x5, 0x6}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x4}, {0x7, 0x3}, {0x7, 0x1}, {0x1, 0x1}, {0x4, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x7, 0x1}, {0x2, 0x1}, {0x6, 0x5}, {0x1, 0x7}, {0x7, 0x3}, {0x3, 0x1}, {0x6, 0x4}, {0x3}, {0x0, 0x1}, {0x5, 0x6}, {0x5}, {0x4, 0x9}, {0x1, 0x1}, {0x3, 0x4}, {0x7, 0x1}, {0x7, 0xa}, {0x7, 0x2}, {0x6, 0xa}, {0x0, 0x1}, {0x0, 0x2}, {0x6, 0x3}, {0x2, 0x4}, {0x6, 0x8}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x2, 0x4, 0x4, 0x7, 0x9, 0x44, 0xfff9]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x12, 0x1, 0x2, 0x4c, 0x16, 0x3, 0x1b, 0x48, 0xb, 0x3, 0xc, 0x30, 0xc, 0x1b, 0x36, 0x60, 0x16, 0x5, 0x6]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x200, 0x4, 0xdf7, 0x81, 0x100, 0x5, 0x80]}}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x2, 0x2}, {0x4, 0x9}, {0x5, 0x1}, {0x1}, {0x0, 0x2}, {0x3, 0x1}, {0x5, 0x2}, {0x0, 0x4}, {0x0, 0x7}, {0x1, 0xa}, {0x3, 0x9}, {0x7, 0x5}, {0x0, 0x7}, {0x0, 0x5}, {0x2}, {0x4, 0x4}, {0x4, 0x1}, {0x0, 0x6}, {0x6, 0x7}, {0x3, 0x6}, {0x0, 0x7}, {0x0, 0x1}, {0x6, 0x9}, {0x4, 0x7}, {0x0, 0x5}, {0x0, 0xa}, {0x7, 0x9}, {0x5, 0x4}, {0x0, 0x2}, {0x2, 0x3}, {0x7, 0x7}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x7}, {0x3, 0x1}, {0x6, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x6}, {0x4}, {0x2, 0x4}, {0x1, 0x9}, {0x3, 0x4}, {0x2, 0x5}, {0x1, 0x3}, {0x4}, {0x7, 0x1}, {0x7, 0x4}, {0x1, 0x6}, {0x1, 0x5}, {0x7}, {0x3, 0x8}, {0x1}, {0x1, 0x6}, {0x5}, {0x4, 0x1}, {0x0, 0x9}, {0x0, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x50}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x82}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3a}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x150, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x16, 0x0, 0x0, 0xffff, 0x1, 0x6, 0x9, 0x7ff]}}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x2, 0x8}, {0x0, 0x4}, {0x1, 0x3}, {0x1, 0x7}, {0x0, 0x1}, {0x0, 0x7}, {0x3, 0x1}, {0x1, 0x7}, {0x4, 0x3}, {0x4, 0x5}, {0x3, 0x1}, {0x4, 0x4}, {0x7, 0xa}, {0x5, 0xa}, {0x5, 0x3}, {}, {0x4, 0x7}, {0x6, 0x2}, {0x2, 0x4}, {0x2, 0x8}, {0x7, 0x2}, {0x4, 0x5}, {0x3, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x6, 0x8}, {0x1, 0x7}, {0x7, 0x4}, {0x1, 0x4}, {0x7, 0x7}, {}, {0x1, 0x6}, {0x1}, {0x0, 0x3}, {0x7}, {0x1, 0x8}, {0x3, 0x1}, {0x2, 0x5}, {0x4}, {0x4, 0x4}, {0x6, 0x2}, {0x3}, {0x0, 0x4}, {0x6}, {0x3, 0x6}, {0x1, 0x9}, {0x1, 0x4}, {0x6, 0x4}, {0x5, 0x9}, {0x4}, {0x6, 0xa}, {0x3, 0x3}, {0x0, 0x8}, {0x2, 0x2}]}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xd, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6c, 0x5, 0x1b, 0x5, 0x36, 0x36, 0x36, 0x3, 0x9, 0x2, 0x30, 0x1b, 0x6c, 0x24, 0x36, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x0, 0x3, 0x674, 0x64c8, 0x3, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf8f, 0xffff, 0xa8, 0x1ff, 0x1ff, 0x100, 0x8, 0xb70]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x2, 0x3}, {0x5, 0x8}, {0x1, 0x4}, {0x2, 0x2}, {0x3, 0x3}, {0x0, 0xa}, {0x0, 0x6}, {0x4}, {0x7, 0x7}, {0x0, 0x6}, {0x2, 0x6}, {0x5, 0x7}, {0x6, 0x1}, {0x0, 0x2}, {0x1, 0x4}, {0x0, 0x3}, {0x0, 0xa}, {0x4, 0x7}, {0x4, 0x7}, {0x2, 0x9}, {0x5, 0xa}, {0x5, 0xa}, {0x2, 0x5}, {0x6, 0x7}, {0x4, 0x6}, {0x7, 0x2}, {0x5, 0x1}, {0x7, 0x9}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x8}, {0x1, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x6, 0x1}, {0x1, 0x8}, {0x7, 0x8}, {0x3, 0xa}, {0x4, 0x7}, {}, {0x6, 0xa}, {0x0, 0x5}, {0x2, 0x3}, {0x1, 0x3}, {0x0, 0x2}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x3}, {0x1, 0x3}, {0x3, 0x8}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc6, 0xfe, 0xff, 0x1, 0x5, 0x7f, 0x4]}}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7c34, 0x5, 0x88, 0xc56, 0x90c, 0x8, 0x0, 0x8]}}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x0, 0x5}, {0x6, 0x2}, {0x6, 0x7}, {0x1, 0x9}, {0x2, 0x9}, {0x1, 0x2}, {0x3, 0x9}, {0x2, 0x6}, {0x5, 0x1}, {0x0, 0xa}, {0x1, 0x8}, {0x5, 0xa}, {0x1, 0x8}, {0x3, 0x6}, {0x7, 0x2}, {0x0, 0x7}, {0x1, 0x7}, {0x2, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x7, 0x2}, {0x3, 0x8}, {0x0, 0x7}, {0x7, 0x2}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x1}, {0x4, 0xa}, {0x5, 0xa}, {0x6, 0x8}, {0x5, 0x7}, {0x7, 0x2}, {0x1}, {0x1, 0x9}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x108, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x12, 0x12, 0x48, 0x1, 0x2, 0x4, 0x2, 0x36, 0xc, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x58cc3d31308ffbc9, 0x9, 0x60, 0x1, 0x2, 0x1b, 0x1, 0x4, 0x9, 0x4, 0x9, 0x24, 0x24, 0x9, 0x34, 0x3, 0x6c, 0x5, 0x30, 0x36, 0x60, 0x16, 0x24, 0x5, 0x6, 0x18, 0x48, 0x36, 0x1b]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xfc01, 0xb3fc, 0x44, 0x8, 0x3, 0x4, 0x9a3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x1, 0x3}, {0x2, 0x1}, {0x3, 0x2}, {0x2, 0x7}, {0x2, 0x9}, {0x7, 0x5}, {0x1, 0x9}, {0x1, 0x6}, {0x2, 0x4}, {0x4, 0x6}, {0x0, 0x4}, {0x3, 0x9}, {0x2, 0x9}, {0x1, 0x3}, {0x6, 0x4}, {0x7, 0x8}, {0x2, 0x9}, {0x5, 0x1}, {}, {0x3, 0xa}, {0x0, 0x9}, {0x1, 0x6}, {0x3, 0x9}, {0x3, 0x8}, {0x6}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0x8}, {0x1, 0x1}, {0x4, 0xa}, {0x4, 0xa}, {0x2}, {0x2, 0x7}, {0x4, 0x6}, {0x4, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x0, 0x16, 0x5, 0x18, 0x6, 0x30, 0x60, 0x1b, 0x1b, 0x24, 0x6, 0x36, 0x1f, 0x30, 0x30, 0xc, 0x1b, 0x48, 0x4, 0x18, 0x4, 0x6, 0x3, 0x60, 0x24, 0x7]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x32, 0x6, 0x401, 0x0, 0x0, 0x1000, 0xffff, 0x20]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x9, 0x16, 0x48, 0x12, 0x1, 0x36, 0x5, 0x6, 0xc, 0x9, 0x16, 0x1, 0x6c, 0x1b, 0x3, 0x1b, 0x2, 0x60, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x4, 0x3}, {0x6, 0x5}, {0x3, 0x6}, {0x2, 0x9}, {0x3, 0x3}, {0x7, 0x4}, {0x6, 0x4}, {0x0, 0x4}, {0x1, 0x9}, {0x4}, {0x7, 0x7}, {0x2, 0x5}, {0x7, 0x6}, {0x5, 0x6}, {0x2, 0x4}, {0x1, 0x3}, {0x3, 0x8}, {0x6, 0x1}, {}, {0x1, 0x9}]}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd8}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xb80}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9c}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x11}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x99}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6d}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9a}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x500, 0x11d, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd9}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x77}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x73}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfae5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x58, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x20, 0x9, 0x5, 0x3, 0x6, 0x110, 0x9]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xb, 0x5, 0x12, 0x5, 0x24, 0x5, 0x12, 0x24, 0x6c, 0x9, 0x36, 0x1b, 0x1b, 0x1, 0xc, 0x9, 0x2, 0x5, 0x6, 0x9, 0x6c, 0x36, 0x60, 0x30, 0x1f, 0x30, 0x18, 0x16, 0x9]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xea}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5d}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x72}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x94}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf3}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x53}]}, {0x204, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xed}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xaf}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x11}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x1b, 0x5, 0x1b, 0x30, 0x48, 0x4, 0x6c, 0x18, 0x1b]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x4, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x1}, {0x6, 0x8}, {0x2, 0x3}, {0x4, 0x2}, {0x2, 0x2}, {0x6, 0x4}, {0x5, 0x4}, {0x4, 0x8}, {0x1, 0x7}, {0x4, 0x6}, {0x7}, {0x7, 0x2}, {0x4, 0x8}, {0x0, 0x4}, {}, {0x4, 0x9}, {0x2, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x1, 0x3}, {0x5}, {0x4, 0x6}, {0x2, 0x2}, {0x1, 0x3}, {0x7, 0xa}, {0x2, 0xa}, {0x5, 0x1}, {0x5, 0x9}, {0x6, 0x2}, {0x3}, {}, {0x5}, {0x2, 0x2}, {0x0, 0x5}, {0x5, 0x8}, {0x2, 0x4}, {0x5, 0x7}, {0x0, 0x4}, {0x4, 0x4}, {0x2, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7fff, 0x9, 0xff, 0x9, 0x6, 0x8001, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x100, 0x0, 0x7ff, 0x8, 0x5, 0xade, 0x66]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0xfff7, 0x0, 0x9305, 0xf4e9, 0x7, 0x7f, 0x6b]}}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0xc2e, 0x0, 0xffff, 0x7ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x62ee, 0x24e, 0x51d, 0x0, 0xaa, 0x808, 0xa46, 0x101]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcdea, 0x8, 0x4, 0x5, 0x20, 0x8, 0x6, 0xffff]}}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xffc0, 0x7, 0x5, 0x4, 0x401, 0x1000, 0x32]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x9}, {0x7, 0x6}, {0x1, 0x2}, {0x7, 0x4}, {0x4, 0x9}, {0x4, 0x6}, {0x1, 0x1}, {0x3, 0x8}, {0x2, 0x1}, {0x1, 0x4}, {0x0, 0x1}, {0x1, 0x4}, {0x5, 0xa}, {0x5, 0x6}, {0x6, 0x1}, {0x6, 0x2}, {0x1, 0x6}, {0x4, 0x9}, {0x0, 0x9}, {0x7, 0xa}, {0x7, 0xa}, {0x3}, {0x7, 0xa}, {0x3, 0x6}, {0x2}, {0x5, 0x9}, {0x3, 0x1}, {0x2}, {0x0, 0x6}, {0x1, 0x4}, {0x6, 0x9}, {0x3, 0x8}, {0x4, 0x6}, {0x7, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x0, 0x5}, {0x5, 0x5}, {0x6, 0x2}, {0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x6, 0x3}, {0x1, 0x7}, {0x6, 0x4}, {0x1, 0x5}, {0x2, 0xa}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x4}, {0x1, 0x7}, {0x6, 0x2}, {0x3, 0xa}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x9, 0x0, 0x30, 0x30, 0x30, 0x3, 0x4, 0x30, 0x24, 0x9, 0x18, 0x0, 0x36, 0xb, 0x6, 0xb, 0x3, 0x5]}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x2, 0x9}, {0x3, 0x5}, {0x2, 0x3}, {}, {0x2, 0x8}, {0x7, 0x6}, {0x3}, {0x3, 0x1}, {0x1}, {0x7, 0x6}, {0x6, 0xa}, {0x7, 0x2}, {0x4, 0x9}, {0x5, 0x7}, {0x7, 0x5}, {0x6, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x2}, {0x4, 0x3}, {0x0, 0x6}, {0x7, 0x1}, {0x3, 0x6}, {0x5, 0x2}, {0x2, 0x8}, {0x1, 0x4}, {0x7, 0x9}, {0x3, 0x8}, {0x2, 0x2}, {0x5, 0x1}, {0x1, 0xa}, {0x7, 0x3}, {0x5, 0x5}, {0x7, 0x3}, {0x2, 0xa}, {0x0, 0x8}, {0x2, 0x5}, {0x3, 0x9}, {0x7, 0x9}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x7}, {0x7, 0xa}, {0x7, 0x9}, {0x4, 0x3}, {0x6, 0x2}, {0x6, 0x3}, {0x0, 0x9}, {0x6, 0x8}, {0x1, 0xa}, {0x2, 0x4}, {0x1, 0x1}, {0x7, 0x9}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0xa}, {0x2, 0x5}, {0x7, 0x9}, {0x2, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x0, 0x4}, {0x0, 0x2}, {0x6, 0x7}, {0x2, 0x6}, {0x4, 0xa}, {0x6, 0x5}, {0x2, 0x4}, {0x5, 0x8}, {0x0, 0x3}, {0x0, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x91}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf9}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffb, 0xfff7, 0x8001, 0x53cc, 0xffff, 0x4, 0xffff, 0xacb5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x0, 0x3368, 0xb1, 0x1, 0x9, 0x0, 0x8]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x4, 0x5, 0x5, 0x30, 0x48, 0x30, 0x18, 0x16, 0x5, 0x1b, 0x12, 0x6, 0x48, 0xc, 0x1a, 0x12, 0x3]}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2a, 0x2, [{0x3, 0x7}, {}, {0x3}, {0x7, 0x1}, {0x2, 0x8}, {0x4, 0xa}, {0x4, 0x3}, {0x6, 0x7}, {0x7, 0x9}, {0x6, 0x4}, {0x2, 0x2}, {0x1, 0x8}, {0x1}, {0x0, 0x2}, {0x4, 0x1}, {0x5, 0x4}, {0x1, 0x7}, {0x5, 0x4}, {0x0, 0x9}, {0x3, 0x2}, {0x0, 0x2}, {0x0, 0x9}, {0x3, 0x7}, {0x7, 0x5}, {0x3, 0x3}, {0x1, 0x8}, {0x6, 0x7}, {0x1}, {0x0, 0xa}, {0x2, 0x8}, {0x7}, {0x4, 0x6}, {0x7, 0x4}, {0x4}, {0x1, 0xa}, {0x0, 0x9}, {0x0, 0x2}, {0x3, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x18, 0x60, 0x48, 0x1b, 0x3, 0x1b, 0x5, 0x4, 0x18, 0x3d, 0x6, 0x60, 0x1b, 0x6c, 0x9, 0x9, 0x6, 0x6c, 0x1b, 0xc, 0xb, 0x30, 0x8, 0x24, 0x4, 0x2, 0x1a, 0x0, 0x6c, 0x16, 0x69]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x0, 0x6}, {0x2, 0x8}, {0x4}, {0x1}, {0x4, 0x2}, {0x4, 0x7}, {0x6, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x1, 0x3}, {0x2, 0x5}, {0x0, 0xa}, {0x1, 0x8}, {0x2, 0x9}, {0x5, 0x2}, {0x1, 0x5}, {0x4, 0x2}, {0x6, 0x1}, {0x0, 0xa}, {0x0, 0x8}, {0x1, 0x5}, {0x5, 0x5}, {0x3, 0x1}, {0x3, 0x4}, {0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x4, 0x7}, {0x7, 0x7}, {0x6, 0x2}, {0x7, 0x5}, {0x0, 0x8}, {0x7}, {0x1, 0x5}, {0x0, 0x3}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x6, 0x6}, {0x6}, {0x6}, {0x1, 0x4}, {0x1}, {0x3}, {0x4, 0x3}, {0x5, 0x2}, {0x0, 0x4}, {0x1, 0x9}, {0x0, 0x1}, {0x6, 0x2}, {0x0, 0x8}, {0x2, 0x8}, {0x3, 0x9}, {0x0, 0xa}, {0x0, 0x1}, {0x1, 0x9}, {0x3, 0x2}, {0x5, 0x8}, {0x7, 0x7}, {0x6, 0x2}, {0x4, 0x8}, {0x1, 0x7}, {0x4, 0x8}, {0x1, 0xa}, {0x5, 0x8}, {0x7, 0xa}, {0x1, 0x8}, {0x2}, {0x5, 0x7}, {0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xb7, 0x8, 0x0, 0x6, 0x8, 0x2, 0x8000]}}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x47d2, 0x1, 0x8, 0xa501, 0x4, 0x2, 0x101, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x7542, 0x1, 0x4, 0x3, 0x3ff, 0x400, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5a, 0x80, 0x6, 0x101, 0x2, 0x80, 0x8]}}]}, @NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0xe, 0x30, 0x12, 0x3, 0x24, 0xb]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x48, 0x1, 0x16, 0x9, 0x36, 0x30, 0x4, 0x18, 0x9, 0x60, 0x5, 0x3, 0x48, 0xb, 0x1b, 0x5, 0x60, 0x6c]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xefb, 0x0, 0x7ff, 0x8001, 0x4, 0x3a, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9c}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x81}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xafd}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1f}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xab}]}]}, @NL80211_ATTR_TID_CONFIG={0xf4, 0x11d, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xae}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x60, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x7, 0x1f, 0x100, 0x100, 0x40, 0x3, 0xdce4]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0x9}, {0x3, 0xa}, {0x1, 0x7}, {0x7, 0x5}, {0x3, 0x2}, {0x3, 0x1}, {0x4, 0x6}, {0x1, 0x3}, {0x7, 0x5}, {0x7, 0x3}, {0x6, 0x5}, {0x2, 0x2}, {0x7, 0x8}, {0x7, 0x5}, {0x2, 0x8}, {0x6, 0x4}, {0x4}, {0x4, 0x9}, {0x4, 0x8}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x9}, {0x5, 0x6}, {0x1, 0x8}, {}, {0x3, 0x3}, {0x4, 0x9}, {0x1, 0x5}, {0x3, 0x9}, {0x0, 0x9}, {0x5, 0xe}, {0x7, 0x2}, {0x7, 0x3}]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x7}, {0x5, 0x8}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x5, 0x1, 0x16, 0x6c, 0x16, 0x9, 0x4, 0x36, 0x36, 0xb]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x80000001}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8c}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x101}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}]}, @NL80211_ATTR_TID_CONFIG={0x2d8, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x13c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x23}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x10c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7, 0x20, 0x3, 0x3, 0x0, 0x8, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xc, 0x18, 0x16, 0x5, 0x12, 0x5, 0x1, 0x3, 0x2, 0xc, 0xb, 0x5a, 0x36, 0x4, 0x29, 0x9, 0x48, 0x36, 0x1, 0x3, 0x12, 0x36, 0x60, 0x18, 0x4]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x7, 0x1}, {0x0, 0x9}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x4}, {0x7}, {0x6, 0x8}, {0x4, 0x7}, {0x7, 0x7}, {0x5, 0x6}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x3}, {0x0, 0x8}, {0x6, 0x8}, {0x4, 0x2}, {0x7, 0x7}, {0x7, 0x7}, {0x0, 0x2}, {0x3, 0x6}, {0x4, 0xa}, {0x2, 0x2}, {0x7}, {0x6, 0xa}, {0x1, 0x1}, {0x1, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x3}, {0x0, 0x7}, {0x4, 0xa}, {0x0, 0x5}, {0x6, 0x1}, {0x5, 0x8}, {0x6, 0x1}, {0x5, 0x9}, {0x2, 0x6}, {0x5}, {0x6, 0x5}, {0x5, 0xa}, {0x3, 0x5}, {0x3, 0x1}, {0x4, 0x5}, {0x4, 0x9}, {0x4, 0x5}, {0x6, 0x7}, {0x1, 0xa}, {0x3, 0x5}, {0x2, 0x6}, {0x7, 0x6}, {0x0, 0xa}, {0x6, 0x8}, {0x5, 0x8}, {0x1, 0x6}, {0x1, 0x2}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x1, 0x3}, {0x6, 0x8}, {0x4, 0x6}, {0x5, 0xa}, {0x7, 0x4}, {0x4, 0x5}, {0x0, 0x5}, {0x7, 0x4}, {0x1, 0x1}, {0x0, 0x9}, {}, {0x5, 0x2}, {0x0, 0x8}, {0x2}, {0x6, 0x4}, {0x3, 0x8}, {0x0, 0x2}, {0x4}, {0x1, 0xa}, {0x6, 0xa}, {0x0, 0x2}, {0x3, 0x4}, {0x4, 0x7}, {0x1, 0x1}, {0x1}, {0x0, 0x2}, {0x4, 0xa}, {0x5, 0x7}, {0x5, 0x3}, {0x3, 0x8}, {0x7, 0x5}, {0x0, 0xa}, {0x5, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x7}, {0x0, 0x7}, {0x4, 0x6}, {0x0, 0x7}, {0x6}, {0x2, 0x5}, {0x4, 0xa}, {0x2}, {0x6, 0x7}, {0x3}, {0x0, 0xa}, {0x1, 0x4}, {0x4, 0x5}, {0x1, 0xa}, {0x1, 0x6}, {0x1, 0x3}, {0x5, 0x4}, {0x4, 0x9}, {0x7, 0x1}, {0x7, 0x4}, {0x6, 0x9}, {0x7, 0x9}, {0x1, 0x7}, {0x6, 0x1}, {0x3, 0x3}, {0x3, 0xa}, {0x7, 0x1}, {0x1, 0x4}, {0x7, 0x1}, {0x5, 0x8}, {0x2, 0xa}, {0x7, 0x5}, {0x1, 0x8}, {0x1, 0x5}, {0x5, 0x3}, {0x5}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7, 0x3}, {0x6, 0x2}, {0x0, 0x1}, {0x6, 0x7}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000000}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc0}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x27}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xde}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x90}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x58, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x36, 0x9, 0xc, 0x5, 0xb, 0x9, 0x2, 0xb, 0xb, 0x24, 0x1f, 0x1b, 0x18, 0x2, 0x5, 0x5, 0x50, 0xb, 0xb, 0x4, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x24, 0x2, 0x1b, 0xc, 0x16, 0x3, 0x9, 0x16, 0x1b, 0x60]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x2, 0x6, 0x6c, 0x52, 0xc, 0x4, 0xb, 0x60, 0x18, 0x0, 0x16, 0x12]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe3}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1000}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6e}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x4000054}, 0x1) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) 21:17:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="08880602"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:53 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001500), 0x588, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa8, 0x453, 0x800, 0x70bd28, 0x25dfdbfb, "ee26ee65563a17d695b300f24f9b58da31102ec8f376004941c11977c7baf57841f9170ab957004cb9a8209519756f2ab752a23bd6444f5d6cd80e4dd6aeba852fedd7f056fb7b212b35b579fdec5b13667f12e6652f18a74b11ff7330fd7fdc5671f107000000000000cad28352beac5a6022a417a16cbff5c65b03a00247cbf697782c8144d0962d9c0f79936f1d793f74e21b3c2c60", [""]}, 0xa8}, 0x1, 0x0, 0x0, 0x8040}, 0x800) [ 518.088266][T11445] F2FS-fs (loop2): Invalid log sectorsize (0) [ 518.094709][T11445] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 518.313968][T11455] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 518.330984][T11455] device .0 entered promiscuous mode [ 518.366485][T11445] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 518.374884][T11445] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 21:17:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8040, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x1, @private0}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000002c0)={0x5, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0xfffffffc, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, &(0x7f00000001c0)=0x8) sendto$inet6(r0, &(0x7f0000000180)="d8", 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:54 executing program 1: unshare(0x20000400) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) flock(r0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000040)) 21:17:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="08880602"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000012b00)="2000000000000000000000cdbe000041973840cb33", 0x15, 0x4c80}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) 21:17:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0xe2, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 21:17:54 executing program 5: ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x1) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r1 = signalfd4(r0, &(0x7f0000000080)={[0x1, 0x8]}, 0x8, 0x1800) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={0x0, 0x63d}, 0x8) r2 = accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10, 0x80800) ioctl$sock_ifreq(r2, 0x8925, &(0x7f00000001c0)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000180)={0x6, 'syzkaller0\x00'}}}) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x100040) fcntl$setpipe(r3, 0x407, 0xffffffe0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0xa0, 0x7f}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x2e, "14f42d9f93e6d26afd17d4c8cdc607e652e2b20c6a888ea2618b75be3e78ccdbeefda0852a7f3e8e1f66c86a3b1c"}, &(0x7f00000002c0)=0x36) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @multicast2}, {0x1, @link_local}, 0x44, {0x2, 0x4e24, @remote}, 'team0\x00'}) r6 = open_tree(r0, &(0x7f0000000480)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r4, 0x0, 0x5, 0x1, 0x20, 0x2}, &(0x7f0000000500)=0x14) munlockall() sendto$netrom(r1, &(0x7f0000000540)="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", 0xfc, 0x800, &(0x7f0000000640)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x48) r7 = syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x1, 0x16f600) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000700)=""/4096) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x20, 0x3fa, 0x300, 0x70bd2a, 0x25dfdbff, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x20}}, 0x880) 21:17:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@broadcast}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 21:17:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="08880602"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:55 executing program 2: r0 = socket(0xa, 0x3, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/keys\x00', 0x0, 0x0) syz_fuse_handle_req(r3, &(0x7f0000002080)="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", 0x2000, &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 520.524556][T11479] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:17:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) 21:17:56 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002080)="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", 0x2000, &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:17:56 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) shutdown(0xffffffffffffffff, 0x0) 21:17:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025b"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:17:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) prctl$PR_GET_TSC(0x19, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 521.394591][T11496] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 21:17:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 21:17:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = socket(0xa, 0x3, 0x3) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) [ 523.324248][ T31] audit: type=1800 audit(1605129478.802:13): pid=11521 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16018 res=0 errno=0 [ 526.385860][T11525] IPVS: ftp: loaded support on port[0] = 21 [ 526.681500][T11525] chnl_net:caif_netlink_parms(): no params data found [ 526.857445][T11525] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.866798][T11525] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.876656][T11525] device bridge_slave_0 entered promiscuous mode [ 526.902741][T11525] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.909979][T11525] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.919916][T11525] device bridge_slave_1 entered promiscuous mode [ 527.004938][T11525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.023428][T11525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.073527][T11034] Bluetooth: hci5: command 0x0409 tx timeout [ 527.090844][T11525] team0: Port device team_slave_0 added [ 527.105202][T11525] team0: Port device team_slave_1 added [ 527.155708][T11525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.162988][T11525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.190871][T11525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.209426][T11525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.217555][T11525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.244051][T11525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.303063][T11034] Bluetooth: hci2: command 0x0406 tx timeout [ 527.340096][T11525] device hsr_slave_0 entered promiscuous mode [ 527.358015][T11525] device hsr_slave_1 entered promiscuous mode [ 527.423198][T11525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.430834][T11525] Cannot create hsr debugfs directory [ 527.795897][T11525] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 527.837065][T11525] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 527.897005][T11525] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 527.931773][T11525] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 528.298192][T11525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.338595][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 528.347637][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 528.374872][T11525] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.400403][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 528.410373][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 528.421164][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.428549][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.529455][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 528.538759][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 528.548706][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 528.558350][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.565707][ T8475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.574952][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 528.585961][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 528.596910][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 528.607371][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 528.617628][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 528.628016][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 528.638379][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 528.647954][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 528.675650][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 528.698110][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 528.709809][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 528.743399][T11525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 528.802871][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 528.812556][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 528.849490][T11525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.092407][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 529.102226][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 529.153270][ T8475] Bluetooth: hci5: command 0x041b tx timeout [ 529.181286][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 529.191034][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 529.225896][T11525] device veth0_vlan entered promiscuous mode [ 529.255733][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 529.264924][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 529.285494][T11525] device veth1_vlan entered promiscuous mode [ 529.379441][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 529.389327][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 529.398774][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 529.408590][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 529.433667][T11525] device veth0_macvtap entered promiscuous mode [ 529.453908][T11525] device veth1_macvtap entered promiscuous mode [ 529.515782][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.529084][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.539224][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.549888][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.559974][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.572132][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.582196][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.592914][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.602956][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.613726][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.627770][T11525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 529.636205][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 529.645794][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 529.655242][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 529.665404][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 529.744265][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.755021][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.765090][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.775742][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.785822][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.796451][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.806600][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.817211][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.827264][T11525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.839523][T11525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.853770][T11525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 529.871680][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 529.881681][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 529.904408][T11525] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.913295][T11525] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.922155][T11525] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.931733][T11525] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.361980][T10414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 530.369929][T10414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 530.383075][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 530.555700][T10414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 530.563957][T10414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 530.586259][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:18:06 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46", 0x41, 0x602}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 21:18:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025b"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:18:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) 21:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4061}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 21:18:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x40) 21:18:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 531.234852][ T8475] Bluetooth: hci5: command 0x040f tx timeout 21:18:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 21:18:07 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025b"], 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:18:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x10}, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xb0, &(0x7f0000000140)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 21:18:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) lchown(&(0x7f0000000080)='./file0\x00', 0xee01, 0xffffffffffffffff) 21:18:08 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46", 0x41, 0x602}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 21:18:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\xb2\xb6W\xfc\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwX9>\x1f\x9c\xe3r\nW\xa0k\x87\xe0N@H\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\x00\x00\x00\x00\x00\x00\x00\x00\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="088806025b"], 0x6) write$binfmt_aout(r1, 0x0, 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 532.927010][T11799] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 533.017393][T11806] ===================================================== [ 533.024436][T11806] BUG: KMSAN: uninit-value in qtree_entry_unused+0x137/0x1b0 [ 533.031852][T11806] CPU: 0 PID: 11806 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 533.040520][T11806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.050568][T11806] Call Trace: [ 533.053889][T11806] dump_stack+0x21c/0x280 [ 533.058223][T11806] kmsan_report+0xf7/0x1e0 [ 533.062648][T11806] __msan_warning+0x5f/0xa0 [ 533.067153][T11806] qtree_entry_unused+0x137/0x1b0 [ 533.072181][T11806] v2r1_mem2diskdqb+0x43d/0x710 [ 533.077034][T11806] ? v2r0_is_id+0x380/0x380 [ 533.081540][T11806] qtree_write_dquot+0x226/0x870 [ 533.086483][T11806] v2_write_dquot+0x1ad/0x280 [ 533.091162][T11806] ? v2_read_dquot+0x1a0/0x1a0 [ 533.095926][T11806] dquot_acquire+0x46e/0x760 [ 533.100573][T11806] ext4_acquire_dquot+0x422/0x550 [ 533.105596][T11806] ? ext4_write_dquot+0x490/0x490 [ 533.110619][T11806] dqget+0x14be/0x1c50 [ 533.114691][T11806] __dquot_initialize+0x9d6/0x19e0 [ 533.119805][T11806] ? capable_wrt_inode_uidgid+0x318/0x420 [ 533.125527][T11806] ? kmsan_get_metadata+0x116/0x180 [ 533.130726][T11806] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.136533][T11806] dquot_initialize+0x4d/0x60 [ 533.141257][T11806] ext4_setattr+0x984/0x2f70 [ 533.145857][T11806] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.151668][T11806] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 533.157807][T11806] ? evm_inode_setattr+0x168/0x4c0 [ 533.162923][T11806] ? ext4_write_inode+0x8e0/0x8e0 [ 533.167989][T11806] notify_change+0x1efd/0x2570 [ 533.172761][T11806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 533.178893][T11806] chown_common+0x71e/0xb20 [ 533.183404][T11806] do_fchownat+0x3c8/0x4e0 [ 533.187833][T11806] __se_sys_lchown16+0x1a2/0x1d0 [ 533.192773][T11806] __ia32_sys_lchown16+0x4a/0x70 [ 533.197942][T11806] __do_fast_syscall_32+0x129/0x180 [ 533.203134][T11806] do_fast_syscall_32+0x6a/0xc0 [ 533.207974][T11806] do_SYSENTER_32+0x73/0x90 [ 533.212477][T11806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.218791][T11806] RIP: 0023:0xf7f69549 [ 533.222848][T11806] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 533.242438][T11806] RSP: 002b:00000000f55420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000010 [ 533.250833][T11806] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 000000000000ee01 [ 533.258789][T11806] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: 0000000000000000 [ 533.266745][T11806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.274703][T11806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.282658][T11806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.290612][T11806] [ 533.292921][T11806] Uninit was created at: [ 533.297159][T11806] kmsan_internal_poison_shadow+0x5c/0xf0 [ 533.302865][T11806] kmsan_slab_alloc+0x8d/0xe0 [ 533.307523][T11806] __kmalloc+0x282/0x490 [ 533.311750][T11806] getdqbuf+0x4e/0xe0 [ 533.315719][T11806] qtree_write_dquot+0xf2/0x870 [ 533.320553][T11806] v2_write_dquot+0x1ad/0x280 [ 533.325214][T11806] dquot_acquire+0x46e/0x760 [ 533.329794][T11806] ext4_acquire_dquot+0x422/0x550 [ 533.334804][T11806] dqget+0x14be/0x1c50 [ 533.338857][T11806] __dquot_initialize+0x9d6/0x19e0 [ 533.343954][T11806] dquot_initialize+0x4d/0x60 [ 533.348612][T11806] ext4_setattr+0x984/0x2f70 [ 533.353186][T11806] notify_change+0x1efd/0x2570 [ 533.357936][T11806] chown_common+0x71e/0xb20 [ 533.362422][T11806] do_fchownat+0x3c8/0x4e0 [ 533.366823][T11806] __se_sys_lchown16+0x1a2/0x1d0 [ 533.371753][T11806] __ia32_sys_lchown16+0x4a/0x70 [ 533.376676][T11806] __do_fast_syscall_32+0x129/0x180 [ 533.381860][T11806] do_fast_syscall_32+0x6a/0xc0 [ 533.386695][T11806] do_SYSENTER_32+0x73/0x90 [ 533.391186][T11806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.397487][T11806] ===================================================== [ 533.404398][T11806] Disabling lock debugging due to kernel taint [ 533.410528][T11806] Kernel panic - not syncing: panic_on_warn set ... [ 533.417104][T11806] CPU: 0 PID: 11806 Comm: syz-executor.2 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 533.427142][T11806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.437178][T11806] Call Trace: [ 533.440457][T11806] dump_stack+0x21c/0x280 [ 533.444775][T11806] panic+0x4c8/0xea7 [ 533.448677][T11806] ? add_taint+0x17c/0x210 [ 533.453084][T11806] kmsan_report+0x1da/0x1e0 [ 533.457580][T11806] __msan_warning+0x5f/0xa0 [ 533.462075][T11806] qtree_entry_unused+0x137/0x1b0 [ 533.467090][T11806] v2r1_mem2diskdqb+0x43d/0x710 [ 533.471938][T11806] ? v2r0_is_id+0x380/0x380 [ 533.476432][T11806] qtree_write_dquot+0x226/0x870 [ 533.481364][T11806] v2_write_dquot+0x1ad/0x280 [ 533.486036][T11806] ? v2_read_dquot+0x1a0/0x1a0 [ 533.490788][T11806] dquot_acquire+0x46e/0x760 [ 533.495374][T11806] ext4_acquire_dquot+0x422/0x550 [ 533.500387][T11806] ? ext4_write_dquot+0x490/0x490 [ 533.505396][T11806] dqget+0x14be/0x1c50 [ 533.509458][T11806] __dquot_initialize+0x9d6/0x19e0 [ 533.514673][T11806] ? capable_wrt_inode_uidgid+0x318/0x420 [ 533.520385][T11806] ? kmsan_get_metadata+0x116/0x180 [ 533.525572][T11806] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.531382][T11806] dquot_initialize+0x4d/0x60 [ 533.536051][T11806] ext4_setattr+0x984/0x2f70 [ 533.540633][T11806] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.546433][T11806] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 533.552489][T11806] ? evm_inode_setattr+0x168/0x4c0 [ 533.557590][T11806] ? ext4_write_inode+0x8e0/0x8e0 [ 533.562602][T11806] notify_change+0x1efd/0x2570 [ 533.567356][T11806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 533.573417][T11806] chown_common+0x71e/0xb20 [ 533.577912][T11806] do_fchownat+0x3c8/0x4e0 [ 533.582323][T11806] __se_sys_lchown16+0x1a2/0x1d0 [ 533.587249][T11806] __ia32_sys_lchown16+0x4a/0x70 [ 533.592177][T11806] __do_fast_syscall_32+0x129/0x180 [ 533.597366][T11806] do_fast_syscall_32+0x6a/0xc0 [ 533.602205][T11806] do_SYSENTER_32+0x73/0x90 [ 533.606700][T11806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.613015][T11806] RIP: 0023:0xf7f69549 [ 533.617072][T11806] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 533.636661][T11806] RSP: 002b:00000000f55420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000010 [ 533.645057][T11806] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 000000000000ee01 [ 533.653012][T11806] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: 0000000000000000 [ 533.660981][T11806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.668943][T11806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.676907][T11806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.685623][T11806] Kernel Offset: disabled [ 533.689935][T11806] Rebooting in 86400 seconds..