[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.584344][ T32] audit: type=1800 audit(1569799506.648:25): pid=11126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.607268][ T32] audit: type=1800 audit(1569799506.668:26): pid=11126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.645816][ T32] audit: type=1800 audit(1569799506.698:27): pid=11126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2019/09/29 23:25:20 fuzzer started 2019/09/29 23:25:24 dialing manager at 10.128.0.26:42601 2019/09/29 23:25:24 syscalls: 2385 2019/09/29 23:25:24 code coverage: enabled 2019/09/29 23:25:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/29 23:25:24 extra coverage: enabled 2019/09/29 23:25:24 setuid sandbox: enabled 2019/09/29 23:25:24 namespace sandbox: enabled 2019/09/29 23:25:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/29 23:25:24 fault injection: enabled 2019/09/29 23:25:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/29 23:25:24 net packet injection: enabled 2019/09/29 23:25:24 net device setup: enabled 23:28:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1, 0x0) syzkaller login: [ 291.321344][T11289] IPVS: ftp: loaded support on port[0] = 21 [ 291.454590][T11289] chnl_net:caif_netlink_parms(): no params data found [ 291.508330][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.515638][T11289] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.524412][T11289] device bridge_slave_0 entered promiscuous mode [ 291.534553][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.541725][T11289] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.550453][T11289] device bridge_slave_1 entered promiscuous mode [ 291.582584][T11289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.595578][T11289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.627146][T11289] team0: Port device team_slave_0 added [ 291.636341][T11289] team0: Port device team_slave_1 added [ 291.816291][T11289] device hsr_slave_0 entered promiscuous mode [ 291.962977][T11289] device hsr_slave_1 entered promiscuous mode [ 292.091854][T11289] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.099143][T11289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.106929][T11289] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.114570][T11289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.192150][T11289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.211353][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.223272][ T2984] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.233678][ T2984] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.245889][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.264588][T11289] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.280691][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.290025][ T2984] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.297271][ T2984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.349538][T11289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.360412][T11289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.377102][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.386458][ T2984] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.393702][ T2984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.404027][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.414003][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.423409][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.432863][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.442993][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.451416][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.487570][T11289] 8021q: adding VLAN 0 to HW filter on device batadv0 23:28:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1, 0x0) 23:28:44 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x258, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac14140be9", 0x0, 0x100}, 0x28) 23:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 295.946137][T11421] IPVS: ftp: loaded support on port[0] = 21 23:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 296.172573][T11421] chnl_net:caif_netlink_parms(): no params data found 23:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 296.239732][T11421] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.247062][T11421] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.255674][T11421] device bridge_slave_0 entered promiscuous mode [ 296.279084][T11421] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.286386][T11421] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.295144][T11421] device bridge_slave_1 entered promiscuous mode [ 296.333737][T11421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.346982][T11421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 296.380539][T11421] team0: Port device team_slave_0 added [ 296.390498][T11421] team0: Port device team_slave_1 added [ 296.476485][T11421] device hsr_slave_0 entered promiscuous mode [ 296.632697][T11421] device hsr_slave_1 entered promiscuous mode [ 296.782628][T11421] debugfs: Directory 'hsr0' with parent '/' already present! 23:28:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 296.831567][T11421] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.839010][T11421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.846903][T11421] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.854128][T11421] bridge0: port 1(bridge_slave_0) entered forwarding state 23:28:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 296.983149][T11421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.004040][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.017240][ T2984] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.025834][ T2984] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.060748][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.086192][T11421] 8021q: adding VLAN 0 to HW filter on device team0 23:28:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 297.125373][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.135874][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.144980][ T2984] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.153812][ T2984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.206010][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.216316][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.225448][ T2984] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.232709][ T2984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.253051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.263020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.299975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.310446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.319797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.329745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:28:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 297.346639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.356666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.365979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.394387][T11421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.408139][T11421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.419327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.428974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.511024][T11421] 8021q: adding VLAN 0 to HW filter on device batadv0 23:28:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c52486, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket(0x0, 0x0, 0x0) 23:28:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 297.673047][T11456] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 297.695568][T11456] bond0: (slave bond_slave_1): Releasing backup interface 23:28:49 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x38, 0x3a, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @local, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a83feb", 0x0, 0x2f, 0x0, @remote, @loopback, [@fragment={0x2b}]}}}}}}}, 0x0) 23:28:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:28:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 298.485923][T11490] FAULT_INJECTION: forcing a failure. [ 298.485923][T11490] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 298.499877][T11490] CPU: 0 PID: 11490 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 298.507808][T11490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.518323][T11490] Call Trace: [ 298.521741][T11490] dump_stack+0x191/0x1f0 [ 298.526110][T11490] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.532031][T11490] should_fail+0xa3f/0xa50 [ 298.536480][T11490] should_fail_alloc_page+0x1fb/0x270 [ 298.541967][T11490] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 298.547812][T11490] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.554047][T11490] ? ima_match_policy+0x1ab4/0x1b30 [ 298.559283][T11490] ? stack_trace_save+0x11c/0x1b0 [ 298.564332][T11490] ? stack_trace_save+0x11c/0x1b0 [ 298.569393][T11490] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.575603][T11490] ? update_stack_state+0xa12/0xb40 [ 298.580913][T11490] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.587023][T11490] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.593199][T11490] ? rose_rt_ioctl+0xdf1/0x3360 [ 298.598104][T11490] ? is_bpf_text_address+0x3c5/0x4b0 [ 298.603431][T11490] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.609523][T11490] alloc_pages_current+0x68d/0x9a0 [ 298.614774][T11490] skb_page_frag_refill+0x2b0/0x580 [ 298.620020][T11490] tun_get_user+0x1c7d/0x6fe0 [ 298.624794][T11490] ? qca_wq_awake_device+0x7b3/0x8d0 [ 298.630136][T11490] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.636145][T11490] tun_chr_write_iter+0x1f2/0x360 [ 298.641198][T11490] ? tun_chr_read_iter+0x460/0x460 [ 298.646342][T11490] do_iter_readv_writev+0xa16/0xc30 [ 298.652129][T11490] ? tun_chr_read_iter+0x460/0x460 [ 298.657296][T11490] do_iter_write+0x304/0xdc0 [ 298.661986][T11490] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.668180][T11490] ? import_iovec+0x5cd/0x6a0 [ 298.673041][T11490] do_writev+0x435/0x900 [ 298.677342][T11490] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 298.683440][T11490] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 298.689203][T11490] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.695137][T11490] __se_sys_writev+0x9b/0xb0 [ 298.699755][T11490] __x64_sys_writev+0x4a/0x70 [ 298.704454][T11490] do_syscall_64+0xbc/0xf0 [ 298.708908][T11490] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.714815][T11490] RIP: 0033:0x4598e1 [ 298.719648][T11490] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 298.739381][T11490] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 298.747831][T11490] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 298.755849][T11490] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 298.764382][T11490] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.772392][T11490] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 298.780377][T11490] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:50 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 299.015175][T11499] FAULT_INJECTION: forcing a failure. [ 299.015175][T11499] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.028701][T11499] CPU: 1 PID: 11499 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 299.036597][T11499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.046662][T11499] Call Trace: [ 299.049968][T11499] dump_stack+0x191/0x1f0 [ 299.054308][T11499] should_fail+0xa3f/0xa50 [ 299.058831][T11499] should_fail_alloc_page+0x1fb/0x270 [ 299.064216][T11499] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 299.069684][T11499] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.075592][T11499] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 299.081580][T11499] ? prep_new_page+0x792/0x9b0 [ 299.086362][T11499] ? get_page_from_freelist+0x11a1/0x19c0 [ 299.092120][T11499] kmsan_alloc_page+0xc3/0x360 [ 299.096890][T11499] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.102817][T11499] __alloc_pages_nodemask+0x142d/0x5fa0 [ 299.108384][T11499] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.114550][T11499] ? ima_match_policy+0x1ab4/0x1b30 [ 299.119762][T11499] ? stack_trace_save+0x11c/0x1b0 [ 299.124797][T11499] ? stack_trace_save+0x11c/0x1b0 [ 299.129829][T11499] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.135999][T11499] ? update_stack_state+0xa12/0xb40 [ 299.141222][T11499] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.147294][T11499] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.153470][T11499] ? is_bpf_text_address+0x3c5/0x4b0 [ 299.158774][T11499] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.164677][T11499] alloc_pages_current+0x68d/0x9a0 [ 299.169896][T11499] skb_page_frag_refill+0x2b0/0x580 [ 299.175116][T11499] tun_get_user+0x1c7d/0x6fe0 [ 299.179835][T11499] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.185740][T11499] tun_chr_write_iter+0x1f2/0x360 [ 299.190792][T11499] ? tun_chr_read_iter+0x460/0x460 [ 299.195928][T11499] do_iter_readv_writev+0xa16/0xc30 [ 299.201156][T11499] ? tun_chr_read_iter+0x460/0x460 [ 299.206279][T11499] do_iter_write+0x304/0xdc0 [ 299.210879][T11499] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.217283][T11499] ? import_iovec+0x5cd/0x6a0 [ 299.221985][T11499] do_writev+0x435/0x900 [ 299.226253][T11499] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 299.232328][T11499] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 299.238063][T11499] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.244066][T11499] __se_sys_writev+0x9b/0xb0 [ 299.248805][T11499] __x64_sys_writev+0x4a/0x70 [ 299.253497][T11499] do_syscall_64+0xbc/0xf0 [ 299.257922][T11499] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.263811][T11499] RIP: 0033:0x4598e1 [ 299.267718][T11499] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 299.287435][T11499] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 299.295860][T11499] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 299.303835][T11499] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 23:28:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 299.311941][T11499] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.320010][T11499] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 299.328984][T11499] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:51 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 299.474720][T11506] FAULT_INJECTION: forcing a failure. [ 299.474720][T11506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.488062][T11506] CPU: 1 PID: 11506 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 299.495944][T11506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.506100][T11506] Call Trace: [ 299.509476][T11506] dump_stack+0x191/0x1f0 [ 299.513809][T11506] should_fail+0xa3f/0xa50 [ 299.518398][T11506] should_fail_alloc_page+0x1fb/0x270 [ 299.523850][T11506] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 299.529393][T11506] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.535297][T11506] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 299.541284][T11506] ? prep_new_page+0x792/0x9b0 [ 299.546096][T11506] ? get_page_from_freelist+0x11a1/0x19c0 [ 299.551832][T11506] kmsan_alloc_page+0x131/0x360 [ 299.556681][T11506] __alloc_pages_nodemask+0x142d/0x5fa0 [ 299.562298][T11506] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.568453][T11506] ? ima_match_policy+0x1ab4/0x1b30 [ 299.573682][T11506] ? stack_trace_save+0x11c/0x1b0 [ 299.578967][T11506] ? stack_trace_save+0x11c/0x1b0 [ 299.583988][T11506] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.590740][T11506] ? update_stack_state+0xa12/0xb40 [ 299.595942][T11506] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.602003][T11506] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.608097][T11506] ? is_bpf_text_address+0x3c5/0x4b0 [ 299.613384][T11506] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.619283][T11506] alloc_pages_current+0x68d/0x9a0 [ 299.624413][T11506] skb_page_frag_refill+0x2b0/0x580 [ 299.629623][T11506] tun_get_user+0x1c7d/0x6fe0 [ 299.634400][T11506] ? qca_wq_awake_device+0x7b3/0x8d0 [ 299.639863][T11506] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.645788][T11506] tun_chr_write_iter+0x1f2/0x360 [ 299.650902][T11506] ? tun_chr_read_iter+0x460/0x460 [ 299.656112][T11506] do_iter_readv_writev+0xa16/0xc30 [ 299.661589][T11506] ? tun_chr_read_iter+0x460/0x460 [ 299.666826][T11506] do_iter_write+0x304/0xdc0 [ 299.671871][T11506] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.678132][T11506] ? import_iovec+0x5cd/0x6a0 [ 299.683343][T11506] do_writev+0x435/0x900 [ 299.687682][T11506] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 299.693739][T11506] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 299.699452][T11506] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.705343][T11506] __se_sys_writev+0x9b/0xb0 [ 299.709927][T11506] __x64_sys_writev+0x4a/0x70 [ 299.714595][T11506] do_syscall_64+0xbc/0xf0 [ 299.719038][T11506] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.725208][T11506] RIP: 0033:0x4598e1 [ 299.729355][T11506] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 299.749348][T11506] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 299.758018][T11506] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 299.766257][T11506] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 299.774229][T11506] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.782188][T11506] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 299.790155][T11506] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:51 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 299.976592][T11515] FAULT_INJECTION: forcing a failure. [ 299.976592][T11515] name failslab, interval 1, probability 0, space 0, times 1 [ 299.990791][T11515] CPU: 1 PID: 11515 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 299.998745][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.008842][T11515] Call Trace: [ 300.012210][T11515] dump_stack+0x191/0x1f0 [ 300.016605][T11515] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.022734][T11515] should_fail+0xa3f/0xa50 [ 300.027224][T11515] __should_failslab+0x264/0x280 [ 300.032232][T11515] should_failslab+0x29/0x70 [ 300.036997][T11515] kmem_cache_alloc+0xd6/0xd10 [ 300.041809][T11515] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.047765][T11515] ? build_skb+0x82/0x720 [ 300.052145][T11515] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 300.058368][T11515] build_skb+0x82/0x720 [ 300.062601][T11515] tun_get_user+0x2230/0x6fe0 [ 300.067362][T11515] ? qca_wq_awake_device+0x7b3/0x8d0 [ 300.073164][T11515] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.079107][T11515] tun_chr_write_iter+0x1f2/0x360 [ 300.084193][T11515] ? tun_chr_read_iter+0x460/0x460 [ 300.089358][T11515] do_iter_readv_writev+0xa16/0xc30 [ 300.094731][T11515] ? tun_chr_read_iter+0x460/0x460 [ 300.100075][T11515] do_iter_write+0x304/0xdc0 [ 300.104746][T11515] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 300.110952][T11515] ? import_iovec+0x5cd/0x6a0 [ 300.115962][T11515] do_writev+0x435/0x900 [ 300.120293][T11515] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.126425][T11515] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 300.132191][T11515] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.138164][T11515] __se_sys_writev+0x9b/0xb0 [ 300.142906][T11515] __x64_sys_writev+0x4a/0x70 [ 300.147635][T11515] do_syscall_64+0xbc/0xf0 [ 300.152118][T11515] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.158032][T11515] RIP: 0033:0x4598e1 [ 300.162335][T11515] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 300.183010][T11515] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 300.191453][T11515] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 300.199447][T11515] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 300.207434][T11515] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.215593][T11515] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 23:28:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 300.223590][T11515] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:52 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:52 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 300.341091][T11522] FAULT_INJECTION: forcing a failure. [ 300.341091][T11522] name failslab, interval 1, probability 0, space 0, times 0 [ 300.354050][T11522] CPU: 1 PID: 11522 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 300.361995][T11522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.372106][T11522] Call Trace: [ 300.375462][T11522] dump_stack+0x191/0x1f0 [ 300.379839][T11522] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.385783][T11522] should_fail+0xa3f/0xa50 [ 300.390258][T11522] __should_failslab+0x264/0x280 [ 300.395248][T11522] should_failslab+0x29/0x70 [ 300.399899][T11522] kmem_cache_alloc+0xd6/0xd10 [ 300.404714][T11522] ? skb_clone+0x326/0x5d0 [ 300.409183][T11522] skb_clone+0x326/0x5d0 [ 300.413585][T11522] raw6_local_deliver+0xad1/0x1140 [ 300.418809][T11522] ip6_protocol_deliver_rcu+0x617/0x22f0 [ 300.424586][T11522] ? ipv6_confirm+0x5a5/0x670 [ 300.429345][T11522] ip6_mc_input+0xdf2/0x1470 [ 300.433994][T11522] ? ip6_input+0x340/0x340 [ 300.438448][T11522] ? ip6_input_finish+0xa0/0xa0 [ 300.443327][T11522] ipv6_rcv+0x683/0x710 [ 300.447623][T11522] ? local_bh_enable+0x40/0x40 [ 300.452472][T11522] netif_receive_skb_internal+0x4e3/0xc20 [ 300.458251][T11522] netif_receive_skb+0x1da/0x3a0 [ 300.463257][T11522] tun_get_user+0x6cab/0x6fe0 [ 300.468035][T11522] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.473977][T11522] tun_chr_write_iter+0x1f2/0x360 [ 300.479033][T11522] ? tun_chr_read_iter+0x460/0x460 [ 300.484170][T11522] do_iter_readv_writev+0xa16/0xc30 [ 300.489404][T11522] ? tun_chr_read_iter+0x460/0x460 [ 300.494539][T11522] do_iter_write+0x304/0xdc0 [ 300.499242][T11522] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 300.505440][T11522] ? import_iovec+0x5cd/0x6a0 [ 300.510155][T11522] do_writev+0x435/0x900 [ 300.514436][T11522] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.520533][T11522] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 300.526797][T11522] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.532719][T11522] __se_sys_writev+0x9b/0xb0 [ 300.537335][T11522] __x64_sys_writev+0x4a/0x70 [ 300.542035][T11522] do_syscall_64+0xbc/0xf0 [ 300.546547][T11522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.552480][T11522] RIP: 0033:0x4598e1 [ 300.556420][T11522] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 300.576071][T11522] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 300.584531][T11522] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 300.592518][T11522] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 300.601914][T11522] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.609993][T11522] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 300.617978][T11522] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:52 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 300.736339][T11528] FAULT_INJECTION: forcing a failure. [ 300.736339][T11528] name failslab, interval 1, probability 0, space 0, times 0 [ 300.749092][T11528] CPU: 1 PID: 11528 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 300.757031][T11528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.767117][T11528] Call Trace: [ 300.770479][T11528] dump_stack+0x191/0x1f0 [ 300.774870][T11528] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.780848][T11528] should_fail+0xa3f/0xa50 [ 300.785326][T11528] __should_failslab+0x264/0x280 [ 300.790307][T11528] should_failslab+0x29/0x70 [ 300.794954][T11528] kmem_cache_alloc_node+0x103/0xe70 [ 300.800303][T11528] ? __alloc_skb+0x215/0xa10 [ 300.804967][T11528] __alloc_skb+0x215/0xa10 [ 300.809448][T11528] alloc_skb_with_frags+0x18c/0xa80 [ 300.814720][T11528] sock_alloc_send_pskb+0xafd/0x10a0 [ 300.820158][T11528] ? kmsan_internal_set_origin+0x6a/0xb0 [ 300.825847][T11528] sock_alloc_send_skb+0xca/0xe0 [ 300.830838][T11528] __ip6_append_data+0x4532/0x6060 [ 300.836085][T11528] ip6_append_data+0x3c2/0x650 [ 300.840895][T11528] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 300.846143][T11528] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 300.851403][T11528] icmpv6_rcv+0x40d6/0x4530 [ 300.856004][T11528] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 300.862083][T11528] ip6_mc_input+0xdf2/0x1470 [ 300.866734][T11528] ? ip6_input+0x340/0x340 [ 300.871194][T11528] ? ip6_input_finish+0xa0/0xa0 [ 300.876099][T11528] ipv6_rcv+0x683/0x710 [ 300.880315][T11528] ? local_bh_enable+0x40/0x40 [ 300.885135][T11528] netif_receive_skb_internal+0x4e3/0xc20 [ 300.890920][T11528] netif_receive_skb+0x1da/0x3a0 [ 300.895920][T11528] tun_get_user+0x6cab/0x6fe0 [ 300.901647][T11528] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.907588][T11528] tun_chr_write_iter+0x1f2/0x360 [ 300.912850][T11528] ? tun_chr_read_iter+0x460/0x460 [ 300.918017][T11528] do_iter_readv_writev+0xa16/0xc30 [ 300.923286][T11528] ? tun_chr_read_iter+0x460/0x460 [ 300.928432][T11528] do_iter_write+0x304/0xdc0 [ 300.933071][T11528] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 300.939271][T11528] ? import_iovec+0x5cd/0x6a0 [ 300.944023][T11528] do_writev+0x435/0x900 [ 300.948339][T11528] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.954452][T11528] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 300.960212][T11528] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.966157][T11528] __se_sys_writev+0x9b/0xb0 [ 300.970882][T11528] __x64_sys_writev+0x4a/0x70 [ 300.975605][T11528] do_syscall_64+0xbc/0xf0 [ 300.980083][T11528] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.986015][T11528] RIP: 0033:0x4598e1 [ 300.989949][T11528] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 301.009596][T11528] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 301.018062][T11528] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 301.026101][T11528] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 23:28:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 301.034108][T11528] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.042203][T11528] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 301.050211][T11528] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:53 executing program 0 (fault-call:5 fault-nth:6): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 301.236994][T11537] FAULT_INJECTION: forcing a failure. [ 301.236994][T11537] name failslab, interval 1, probability 0, space 0, times 0 [ 301.249724][T11537] CPU: 1 PID: 11537 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 301.257650][T11537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.267757][T11537] Call Trace: [ 301.271128][T11537] dump_stack+0x191/0x1f0 [ 301.275513][T11537] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 301.281459][T11537] should_fail+0xa3f/0xa50 [ 301.285945][T11537] __should_failslab+0x264/0x280 [ 301.290939][T11537] should_failslab+0x29/0x70 [ 301.295590][T11537] __kmalloc_node_track_caller+0x1cd/0x1320 [ 301.301532][T11537] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 301.307666][T11537] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 301.313179][T11537] ? alloc_skb_with_frags+0x18c/0xa80 [ 301.318623][T11537] ? alloc_skb_with_frags+0x18c/0xa80 [ 301.324051][T11537] __alloc_skb+0x306/0xa10 [ 301.328512][T11537] ? alloc_skb_with_frags+0x18c/0xa80 [ 301.334037][T11537] alloc_skb_with_frags+0x18c/0xa80 [ 301.339341][T11537] sock_alloc_send_pskb+0xafd/0x10a0 [ 301.344723][T11537] ? kmsan_internal_set_origin+0x6a/0xb0 [ 301.350433][T11537] sock_alloc_send_skb+0xca/0xe0 [ 301.355442][T11537] __ip6_append_data+0x4532/0x6060 [ 301.360702][T11537] ip6_append_data+0x3c2/0x650 [ 301.365523][T11537] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 301.370784][T11537] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 301.376059][T11537] icmpv6_rcv+0x40d6/0x4530 [ 301.380678][T11537] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 301.386499][T11537] ip6_mc_input+0xdf2/0x1470 [ 301.391153][T11537] ? ip6_input+0x340/0x340 [ 301.395624][T11537] ? ip6_input_finish+0xa0/0xa0 [ 301.400510][T11537] ipv6_rcv+0x683/0x710 [ 301.404723][T11537] ? local_bh_enable+0x40/0x40 [ 301.409628][T11537] netif_receive_skb_internal+0x4e3/0xc20 [ 301.415416][T11537] netif_receive_skb+0x1da/0x3a0 [ 301.420416][T11537] tun_get_user+0x6cab/0x6fe0 [ 301.425195][T11537] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 301.431150][T11537] tun_chr_write_iter+0x1f2/0x360 [ 301.436232][T11537] ? tun_chr_read_iter+0x460/0x460 [ 301.441399][T11537] do_iter_readv_writev+0xa16/0xc30 [ 301.446678][T11537] ? tun_chr_read_iter+0x460/0x460 [ 301.451830][T11537] do_iter_write+0x304/0xdc0 [ 301.456479][T11537] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 301.462686][T11537] ? import_iovec+0x5cd/0x6a0 [ 301.467449][T11537] do_writev+0x435/0x900 [ 301.472063][T11537] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 301.478360][T11537] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 301.484136][T11537] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 301.491047][T11537] __se_sys_writev+0x9b/0xb0 [ 301.495701][T11537] __x64_sys_writev+0x4a/0x70 [ 301.500903][T11537] do_syscall_64+0xbc/0xf0 [ 301.505385][T11537] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.511312][T11537] RIP: 0033:0x4598e1 [ 301.515257][T11537] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 23:28:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 301.534929][T11537] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 301.543406][T11537] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 301.551535][T11537] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 301.559546][T11537] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.567574][T11537] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 301.575603][T11537] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:53 executing program 0 (fault-call:5 fault-nth:7): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 301.773491][T11546] FAULT_INJECTION: forcing a failure. [ 301.773491][T11546] name failslab, interval 1, probability 0, space 0, times 0 [ 301.786256][T11546] CPU: 0 PID: 11546 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 301.794186][T11546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.804508][T11546] Call Trace: [ 301.807859][T11546] dump_stack+0x191/0x1f0 [ 301.813108][T11546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 301.819049][T11546] should_fail+0xa3f/0xa50 [ 301.823521][T11546] __should_failslab+0x264/0x280 [ 301.828505][T11546] should_failslab+0x29/0x70 [ 301.833148][T11546] kmem_cache_alloc+0xd6/0xd10 [ 301.837963][T11546] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 301.843398][T11546] __nf_conntrack_alloc+0x16d/0x6b0 [ 301.848654][T11546] init_conntrack+0x6c5/0x24d0 [ 301.853493][T11546] nf_conntrack_in+0xc0a/0x2664 [ 301.858433][T11546] ipv6_conntrack_local+0x68/0x80 [ 301.863499][T11546] ? ipv6_conntrack_in+0x80/0x80 [ 301.868483][T11546] nf_hook_slow+0x18b/0x3f0 [ 301.873140][T11546] __ip6_local_out+0x56d/0x750 [ 301.877964][T11546] ? __ip6_local_out+0x750/0x750 [ 301.882950][T11546] ip6_local_out+0xa4/0x1d0 [ 301.887496][T11546] ip6_push_pending_frames+0x215/0x4f0 [ 301.893111][T11546] icmpv6_push_pending_frames+0x67e/0x6c0 [ 301.898894][T11546] icmpv6_rcv+0x42d1/0x4530 [ 301.903497][T11546] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 301.909300][T11546] ip6_mc_input+0xdf2/0x1470 [ 301.913948][T11546] ? ip6_input+0x340/0x340 [ 301.918497][T11546] ? ip6_input_finish+0xa0/0xa0 [ 301.923414][T11546] ipv6_rcv+0x683/0x710 [ 301.927658][T11546] ? local_bh_enable+0x40/0x40 [ 301.932515][T11546] netif_receive_skb_internal+0x4e3/0xc20 [ 301.938314][T11546] netif_receive_skb+0x1da/0x3a0 [ 301.943313][T11546] tun_get_user+0x6cab/0x6fe0 [ 301.948118][T11546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 301.954099][T11546] tun_chr_write_iter+0x1f2/0x360 [ 301.959315][T11546] ? tun_chr_read_iter+0x460/0x460 [ 301.964484][T11546] do_iter_readv_writev+0xa16/0xc30 [ 301.969754][T11546] ? tun_chr_read_iter+0x460/0x460 [ 301.974915][T11546] do_iter_write+0x304/0xdc0 [ 301.979546][T11546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 301.985747][T11546] ? import_iovec+0x5cd/0x6a0 [ 301.990487][T11546] do_writev+0x435/0x900 [ 301.994774][T11546] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 302.000859][T11546] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 302.006596][T11546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.012602][T11546] __se_sys_writev+0x9b/0xb0 [ 302.017234][T11546] __x64_sys_writev+0x4a/0x70 [ 302.021936][T11546] do_syscall_64+0xbc/0xf0 [ 302.026385][T11546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.032290][T11546] RIP: 0033:0x4598e1 [ 302.036212][T11546] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 302.055833][T11546] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 302.064264][T11546] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 23:28:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ptrace$getregs(0xe, r1, 0x401, &(0x7f0000000040)=""/252) gettid() pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x7973cf5a53845784}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0xa25d}, 0xc) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x1, 0x1, 0x2, 0x1}}, {&(0x7f0000000240)=""/56, 0x38}, &(0x7f0000000280), 0xf}, 0xa0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x880, 0x0) sendmsg$nl_route(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x24, 0x52, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x20}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r6 = accept4$vsock_stream(r5, &(0x7f00000004c0)={0x28, 0x0, 0xffffd8ee, @hyper}, 0x10, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000500), &(0x7f0000000540)=0x30) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x800, 0x20, 0x0, 0x9, 0xb3}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f00000006c0)={r8, 0x80, 0x0, 0x7ff, 0xffff}, &(0x7f0000000700)=0x18) sendto(r3, &(0x7f0000000740)="e3037ce47cf16af16a91eebc92471b4bb8729cccf562e7e3da7cc42ac3def50574581366a33dbe8fa97baadf9365d98d2b9213632ed358be5c73604c3a4aa7a9622a7c7bb90caa89f2fbe2b4d67d2b9dc3b836e21cc00a0d93deb3bf90e847952ed3778f735387c213d1bcab9b88b398228b2881f93ac116d0af50a5aa42f341", 0x80, 0x810, &(0x7f00000007c0)=@ipx={0x4, 0x2000, 0x5, "b6558160be79", 0x7}, 0x80) r9 = syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0xbb, 0x20080) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000880)=r9) r10 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x1, 0x80) ioctl$VHOST_VSOCK_SET_RUNNING(r10, 0x4004af61, &(0x7f0000000900)) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000980)={'bond_slave_1\x00'}) r12 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r12, 0x6, 0x2, &(0x7f00000009c0)=@gcm_256={{0x304}, "0b4cac86babe847f", "f76050d4fc93bcb90da0b99af1f7eaa95278d7033268243d24c9e4d09ae51eae", "6be15baf", "2d9d49bd25514a04"}, 0x38) io_uring_register$IORING_REGISTER_BUFFERS(r10, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000a00)=""/51, 0x33}], 0x1) sendmmsg$sock(r11, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)="5af0c6e11e57818eecc6d1d6fe250c7167211f600d77639fbf3b6416da216c0b3e9ef48e20e5bfff0a886a3158d09566ff0ab032f96fc52d590f20178f6e400c9d0c8977eda26318bc5dc79d22239ef7914365200e98ab9efa53d690d3680e690fe2dba1dce877ade43555d9b53cc41e06bcb3533d40238aeeffffb52620302f644d6fa3328fd35fef9429a8bdf9a325a65cfb9094d4fcde70fd092c53f5ac5479e7d89306f9073289cea64f40d980824e9b044172c59bbca0a9aefe7f205079c64c4abb94497e4737723966dcbe89fc720c5ba718a56a3cc9fa1114c85d26358556cfec8cd9bc505c6ee7eed10fda3e0954", 0xf2}], 0x1, &(0x7f0000000bc0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x30}}, {{&(0x7f0000000c00)=@caif=@util={0x25, "61d3e1bf377cb99ffe5c67b2042d855b"}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000c80)="b06963fe9a9cfa34828fe0cf22fb329bb15124c8166e691b6f472d8f49f1066b1e08d5fb3329b840934eba79d2c038c3e0a778b6d53b718319ea402a262b8d197238abd6361a1c6ce61a485ac26eaaa37c3a165c50dc7abe4b14e613df2c92b7beb85af4e28a4bee4184ca411941448160", 0x71}, {&(0x7f0000000d00)="888f70fbc612b62858f669f3cc57a8e2d29bde2bb9c7938a7f82036e28abc418ccf85b7eac261d2ab7cf3ab12a733023bde96109b3787144d767cca56de54dc4b28dd656e4d9ec7193c3601ad3cb840dc02123d9b720eec01c1d04b0", 0x5c}, {&(0x7f0000000d80)="34af3ff0a6654a45868beea9930f4ecc3f6e83c63dc9032e0160c8537933db923192e75cf5f24f317d1ae18178d26db189a7aee08a085fed805335014b414a4e82add3c9aaa064ea901bd63b6039fb0e4a1a60720fdeb9985cb80a91f3e3f4ac182fb5b0619f0c3ec1bc45132e83e9fe6b11c60152a2706ccf16ecfd641898451c3e58397d795d7ee819fdd3c07e9da7219befd108de30d4e51d6896c30f8e4ec0f4ed3a7de8b049f79b29625b10cfb3acfa9418e7e96975cfe4b6be0616f0f5a0741600fe39517231", 0xc9}, {&(0x7f0000000e80)="934290ba2e28aed4fc5b959eca0fec25136767374f29799db446f39cfc33d76781cb8d167d29fffc798974ad4b6128ec09d8cd6eaab41d1db46d8b1ccc3119273103530d1ead971784ad5e51770f5994f9d4e9cf4f8e0a88", 0x58}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)="097751f9542c0bf8de31178a3ccd78b58d1be85490f7adfbb40a87a2adc92a494e4716149e71840704a2b53779213aec89be293148d64d536f275b31946ddaf573baed73a2e69c14d4d403fe606d12a27b7c90e823e75bd2c4ca2ed8fd867d077e5dadcd7c97dfb9388dbc0c5a2da1e34b998411a366bd90040a41500bc01dd723d3b5cbe58a81eaac2ecdcba2291cb8d3ec4303898689e76b1832d22a939bfa72cf313fc1c62cba9082e61882ac35a03076d4ce58ed0a0aa26c1f1042a87df6a1a3e3ccc15b1ad97468de391035b53e7758c8f46aea9f0c99fbc38c409d0642ca1bb86080af41459248d67b01169c4f34874fdcc86cda170815c4aaca8908464a0abe6c040c8c39ef133b8020d376526eafe5374718df98cf3516f176ad613b15a8eeb3d99eb8cf1e8dc1a8906de5484efea678ddd320c4f8ab07ff7c00ac29961cce78fe8844d119acf05f6095cda348edeec905d4788470cac65230de88f324f34efe99ac8f09b24ed38ec57edab309ca9ef81cff44b282e32d21f7ea48771eabd27f20ed801e0213e9fae86879276817b6a978feb9379b0dcdda0963e662cc02702c02f4984fe9bebaa23ff9aa87f8d6e8c985dd0584f40efc44976ac53373f1f571757a88f9dbaa4b50e427c6e68d65b3721a824f0714f2508f8308d0dfa0d36898a817e4332581e42d010f81bc00d131a95621235745918228ed329b6fa7c7cae097f69488eb05715a489598f56c5d7225a4533506d6a45a2e1c1d074db9ef7a724ec441df9548bf8b9fc20e89281f80bb228353d6ecd2fb4dc45d9fff6f7f02fa86fb80b8dc7c586651f31005be8ff1b7474d174f59205b80fe4a37d71b9ae642f510cd57b688550320a893160f0c48dff647a744143af18058f0c829fb1fde3d69a1074955371aa74231d6d13648dd1b556e40ef455e457d68c35dece2568a599015128e0b9f0c2d481c0661de5ceb93145dc75c1a1896b728bd0028e5a5a4646064963e12b11b5671384e11ccf70398d7330a8d041cfa571002ffe9b9423098fc9c6dfb35e2bdf2b89fc1a4cce4d6f11e32fe4f4c57540ec19c0af48c3110f27082dcb4da2caa04d422d2cce67b9522cda10036f50b15b302c68c3a99502a3381be2daa6eb5dd6a64d25b7fa582e4e55dedd1dbda59d4ff28a504d9a5e180016b63c8e51ec24efc6361add387bf5cca66601389cea02723f05a3a5a107dfcf6c3d487076294a07c54759ca58700d12d5bd4a99c8dcd7accb081e4a9befebf217dae16c6d1d5e282ee3d381627a198bc108a65fff55d3796a7ef5b6cee04c0dba39a3f5a9c36bda5133666a6d9d01f902d099a8359d2f13c0bd0102b552d5a843fa3677aabeda65c3603700af2839ec064a51719213fd21241b9b06dbd9f77238557520da0ee17e3bf892a680070eca997b6d3080903bcc7569e028da63c10d8e6b782e80e06fa93086b2402cb74fa95d07507d1c2d671416f9a5645bddbed0b9d569bdce1415bfadbc9ad199f4cc244b5d0c6419cbf44607334b1fc520e1a8cfc4221f75cbf86d60eaa6205aad78ad6228ebb0e77a0eb3b2fffd0549a519ff3c1fbe9fe8e3ffa70b8884fa6b882a2a149f9db5eabbcc3bc995bc2569401731ff29db43ee54c58198ebf0b0cc83eb9e1a4d0840299cd22a7e08d3da7962a9b1eb89143417c4ec38889b7f419fcdfbc0829bae9987af8b6bbf04a0e8140c01314a1fa60500caed612e59fe61f379d0c50cbe7e77bb49d6efe4cfe2c6c2ad1c008616bef6c513be71544178be6b69abacd92c647976be66b80a61c750cbe8bc97cbfaa44dfa7163004e35d00e0ea91d02436ad149c00a4be2350099409a86fd95afa67b31982de2ce279beab223dc073c43fa7e39ff9db986cfcdab2675cd0e5bfe023ccfc235ab1fd0034d97ee0290039bffb926d4eb1ce4773199eee36bbc9fa59ff42953b21a5bf5e02cbb6d030736d94c231de0aa4f2fd3745c3e9f6e2b5245f76a349138827278ef5da68d879e7d10cc3788e97ba4b80bf9398b1ed483f25456cb6a3c5e7ca86088d60c467f2f5027ecb1a11e1a371b3e3c4120596f8d57fdcb0c14c2d1b750b308cf0958212ed6ee94a97ee1d867a8694ca48a51df7be89ffe2aeb951971f5c3c8414540dc28dd093c76ae4c988d28e049f8479eb76755e68d120e4ce298c7fb70cc34fdddd1bf785592d9db299523cd5f489550d441610c89d28bf8aa701f426c113878d462f3d001180d45955f06e9c2a2c68c2b5e4f91c91b5848d11be58f52742b3d748797c75b42bd6ffe021089c02c17fbbf002e7f041e3a0734944d6b3981b696330519a6f60d0056bac621559b5488892bd3c10c42f9f1220669fcdc6e45e6235b9266bf426b8400857e99a5c40f12d77f305e4132ebad54e1e905a2b21984288771f62b3007b2d44b023f985d9e1fb1507e6b6fd68c9a950dc132a3c326aca8839991f78b70e6d09f1d80e67f3e38597f531e00b9d897c3a76a00945a0d711e4d7d9625a84e44887733fffea792cab7ea9e14561d608e6328d115c46f9b98059a77e9e18516a9bdc85e57dcac58e0310f1f2bdf2e6aa3a4c88ac38dcbc13c0f21995e2f7b018dd5cf8a54ef2522d3d584d4f91a8ef7ed210406b35852711e2027c8276c06428216bf99264756b33013fa1c53926ba93d3ec30e405669ce3ac118b15389504dde445316c95e047a1c3d83d8b4b01237a53e3988fdcd405d7854905817bb8a8cf98eeb9d29ca8794bbb321a79078ec123db9aba54e9ce35bed156782cc4dfa59b09861d650373c910cefd51727862f695b64eea7082fb5090b12c89757a782f47d44e43da4a6fff1b61ac3e5df9961c0122f630196704415cbbfe7ec63ea3842c213686f7609cdd51c45a24fc1ecf1128aa2f51fa478d4a3e939d73ab60107ce7ea8aa441f42058ff4f792e275b4fda9e97b751901509ba5b1015fe5fdc0789d5c7c1c70f4002246131b8b0a395c4a66a69747c54e2d207a63bffe51ee25813d3485be3cf70d50aa1fc5978daea48e048f74af878497138bb11de5b994b925458466d3f6dbaf9eff1f0f0289bded5bdc4678b46259257f3ce2f0a087b8c5d82f8d3a9d4062c06006d993a2eff9e0c6d2c5daaac11c7c3eb2d2303ac97eebbba9722bbbcc3f1ec90b579c2585f1d06c3450e52cbf3189c8f3374ff4eece1d832fc0063b1ffca3743d9226f689a39aa1742673aee10a12ece62511ad3a952204e5c0a7adfca76a8f56fd4ae0463d96c5e597b3fc6e122823520d93c7986b01e4a3e6c5b534b7f216e46539b832aa8c8da2638c79dcf7d278b228789134e9f135e48a7888f60f709ec3ff20647de6b7a9005103e62d055e0d93645089113fe19a9eef1ddb37c3f5cffb225e4e02b80b861fa06d56d3f166a8e8afaa4d716f33cb27c257c2f75430eff3ccb02d1188b313c8ea5ce197749760cb0e40a860a938eee9a215f319418e58530277d5a9a247bdb540814140a8c5418e27016bda4bf02358e98563c118633f7ec6dc4c9e5bda94e8d8353a0c12a8dcf3cc705d891f422e3a88a40be61d3603e530cb18b9aed055386e099f38ed3cf0fc92328f0e452e17ab030200d8bb81b7a89946c93da38134329f7c4cfc999ac66c7c54cdbc9437e0867e098a5ca54ec93041e2baef1e8a7b3018d57cbd647d0b12073dd10fea3d70fae757ba1e83f7d43eccfc5e60de4bc14803ed7a2f7653966a83e71cd8682efa6b13c9635c26d33319e906a05b0e30f42531e43d7fb098a9a9350998f403bfda04b84ab16615f6e69de0429cb3366ceda4934770c457efd691051c962ad20150704506cde5a7a6ed83d6995ae1ccf3af8570e9eb414671f8bc0300d9b3cf3374f23afece485df96f5143be8f1a7eca04a2cd990cf8583bfee08cbc85d1478110195fbc2c15aba197fc02defa0b666b2e74b33d06651b8c72f6d5d152c17f770fd272fb4a01f95d43da90451278ff1c00ed75add31d44fa4489d8d41038295f2aa66e5b388c0b52961e0891eacf9cf06c417baab8cbe66e31f07046d1790ca1ba3b4643f57960e8ba9d48fdc7749a9ba1976e9648c42170ddf9507a26f382d33191efa1da2189f5aa83a5742d4a7f3e04922f102785845a3530bdb0af0b5ce2d4eafaf728f571c77d0ee2ed4c337091524d813227b9489ea91f06818786b46c41681d2c4d8044e6b3d5c1698a7cd27b11b1742b23d333b54a51e46faa8ad367828ea35c21af37067d2b1a511381cf5543256f91c2bfaef6e21f0b813ffe5e49f1c70a90805129482fbb90a9ce1e946b4a0a663143a0bd1c7ca63cbb4f93445544c09ab65657e363ef856eab7af5193d3c4063b44be2c73adb6adc0c1f5e691264fa72e97efb8084690b6615627c02ce4802eb98574b24d856628e562afa01cb2ae4e57790c5f1ea4372cb9900705961da2834e58cd2b651d54cdfc80c0ca2b236b4996f6ef455d919774019b7ca74b715d10e3c9e63bc406216e86330b1726fb4829ba96cdcc44d8a871368afbd95c822fdc067b48d627ce9844cb3ed3660f18c49954b40bba11cdd761b54e255c275b45545874bb3d3db5147bcde31f29bdce6357ad7874ab666df335884bab8bbc78cc472e0cbd237d0afa234a3452731996a0b7010f7e8a69584c2519844765b3bee850e7b54e8410fe934c836d4a01fe4db9f013416fb579a90533f879d0c96e3eac5ba76079cd9ec2fe286385f4a388e2f674f21fca9ec269c2f295b169e286dc532937fd1d7278f64f5c7ebf6ba0d22e797cf07be02fcccc4593188618165203fee21fbdcac5274d129441e5a8ff759345d238ee7763ffa2c7591e230fb18b3afbc627c8cb3ee9a62f25b6041d119af6d742c46c8a9c6525e6ab8c332dda1eea1202d5465434b063dfacdf4d1bc6f50037941b5d115662d1a3282042887c21298fadfde0f722c8f162de032587538f40794072fb8d5b97e6ef6bbea28b120a07f0545a25d0ba4eba78ce3f79017ab90b277cbabd63da9b4ef929f70d6c5b893d6eb3d97ca40875fa49b43d91ef8d29ca3fbb14bfb99df04e5baae52b3a72b21964fba25075aa091fc84b2ea02606429728e11dc153e9347073a43a9ba2e9f7bb39f0911d1ab90ce4597b0694964d81a34cfc323d10b2f573b05af860a8b15472d4dc902b86b1f6972f114712ba5d6a9f0ca947853c00031fa4fc4cf0373bd23a9a8017f71aeb10b650871a140aa1d8dae1295d1681d385795c917cddc549f61b2491c8391fd722cb4ecc0d3cd4498dcd396a7ce1a672d9e78f983ce652b1e4978386ece8887674b79e9fa8e00cb4a08c7326a4ec2555b45f66647980ccd3c4ed515d0a59365161b954769fcab9b10d5231aaea27f21492f62bae583b525efde9e72ef702948ba93492c468ca747c744dd7c368e437b6d64d5cff0363ee17e86e1f9830d0fcf75204ca298e0555f8401570127417fcdb17fc545096d92ce37e0edf57eedbe5d1f42f93bed98d0fbb7f98723aff10a88312590a73ff4dfa4a0b6af434b280c120b188c033c74361a7ff0e62e81e00e0005bfbca278a18db299b17fab309c052dac3024807824193c01ec9ae8da0e195dd54d2a9e63883f6907d2b0319267b88f9cad4d5db50e77d97776f97150ca868eba3685f67532652274c8caf582846a6cdc0eb7cd17ee5e6c845296abc74644c88193b10bcc3b89198ef9b539aee6f2b0efbe3851c69979266c99c2f16c994f59b774865e1a9cca5d89b205506f13f5ca37871a30afc7402485e357d028b0859f75c4d5cb207", 0x1000}, {&(0x7f0000001f40)="a503fbd4a35f07ffa7392b5f248bb67e5762af9193bd2b94dd417088cb19175f00306aca3844d14a958fca94c99853e6efa68a991552b68020ed598bcb45e998f9ee4c4cb7a4191e7e5b0e4705eedb23144b2609f36c1db16e0c32a65f01b514c0630a043994aae91f2347f9c8b11e1dc0c4f818755daa874a36a682a3242b8b7b57b940aaba9ba2c2ae4daf7bcfd07833ca283556", 0x95}], 0x7}}, {{&(0x7f0000002080)=@nfc_llcp={0x27, 0x1, 0x2, 0x1, 0x1, 0x68, "c9c2b520b902dfaa81b38f4f5c3e69c22bd0cd596972d0c5b0b07043b088587401fa2fe18882ee2df84fe86b1867c615721d7d1532a5d48bd1e797b2358b08", 0x13}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002100)="147fcdaefbed059314a5e72218299fc1c9b5bb5f0d9da5e0f05e7b6ba9c0b9eaca0f8c4e32b70f5285ca25b231db55f22a586341c13e23cf1cf651cfd6d4819baadd60b4b3b2c15540c25de6d1b1b431ee5aef6cda5b11abf405c49234e457d9f0636fb63835c0abb4faf52a31767e1c356fc1e67473ded2f5959c2c9f1ce6f45a2f9eb7def57f10b3e0ab24ed92b951533eadfbcc224cfc751adce327fedab61857de062daef5119da098e16c356b282093b55b4dfb04bf54371fd4c10d3fb8313e0aab356c6a0a55753f83b06c4b62496da42fe750fbaec75ed79576eaeb2b396a0e855e34c5e978c659", 0xeb}, {&(0x7f0000002200)="3aa0b8", 0x3}, {&(0x7f0000002240)="c62d689870a462bf552db3188e65722008d989c5d7176a104a9e30cd379d9909bfb7b0be25ac948375b2180fedd8b19fe42a073d725728179bbf8a4de06586d5b31361dbf75d65450837cd944eced1d5e5cc3b97d26555864cd95f8af5a13aad1166b9b29cd56761e2a5551438ee0228983a7f9c62725d2642c57715058541b0", 0x80}, {&(0x7f00000022c0)}, {&(0x7f0000002300)="fa2694fbaec2ed800551b0083d7626db8542b738", 0x14}, {&(0x7f0000002340)="db508c1069c1c5f94cda9a703a495e6a72bc090914273bd8992f270930f247d3c9c6ea39d30ef7c7b260fceb716effd20ab3d8a246c3b5dd72f8e4cdd9829d62b8894152b7108e36e1f1963df11706fdeb2f527c97cbcb7f3f92a1bdac402359b8d789b32c70bf824bd0a6434144cdfb1857e3f96da6761c2d6bbbf44d0b185f3852d708d19b3ee691194abbcc52bf1d94db03ccea887e178f1f6548256388539e600914e624361efad9", 0xaa}], 0x6, &(0x7f0000002480)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x6f87}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x78}}, {{&(0x7f0000002500)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002580)="f9cd5784f77f8a81671fc9f44e10c63d1a70fbddde07e7", 0x17}, {&(0x7f00000025c0)="2491d37368361485a3e7c62b02e9eed91b51c2c790d4d85a6d77ab5b1738d4db160b90033ed1be01875732ab4c246b38b85ade96641bbf1b419c2c630c600ae3ab42", 0x42}, {&(0x7f0000002640)="fa7fc2f1bcdc9272698da36f94f0274c8019b94b7a9e9800b3cdddcc017067", 0x1f}], 0x3, &(0x7f00000026c0)=[@mark={{0x14, 0x1, 0x24, 0x7d}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xd81c}}], 0xc0}}], 0x4, 0x14a6e23cc3836609) socketpair(0x3, 0x3, 0x8, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002940)=0x14) getpeername$packet(r10, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002a40)=0x14) sendmsg$nl_route(r13, &(0x7f0000002b00)={&(0x7f00000028c0), 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)=@mpls_getnetconf={0x2c, 0x52, 0x32, 0x70bd2b, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x800}, @NETCONFA_IFINDEX={0x8, 0x1, r14}, @NETCONFA_IFINDEX={0x8, 0x1, r15}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2002004}, 0x8000) 23:28:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 302.072252][T11546] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 302.080238][T11546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.088570][T11546] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 302.096659][T11546] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:54 executing program 0 (fault-call:5 fault-nth:8): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 302.234936][T11551] FAULT_INJECTION: forcing a failure. [ 302.234936][T11551] name failslab, interval 1, probability 0, space 0, times 0 [ 302.247679][T11551] CPU: 1 PID: 11551 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 302.255615][T11551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.265705][T11551] Call Trace: [ 302.269033][T11551] dump_stack+0x191/0x1f0 [ 302.273389][T11551] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.279315][T11551] should_fail+0xa3f/0xa50 [ 302.283776][T11551] __should_failslab+0x264/0x280 [ 302.288739][T11551] should_failslab+0x29/0x70 [ 302.293351][T11551] __kmalloc_track_caller+0x1ad/0xea0 [ 302.298747][T11551] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.304674][T11551] ? nf_ct_ext_add+0x360/0x640 [ 302.309471][T11551] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.315393][T11551] __krealloc+0x23c/0x390 [ 302.319755][T11551] nf_ct_ext_add+0x360/0x640 [ 302.324383][T11551] init_conntrack+0x1176/0x24d0 [ 302.329281][T11551] nf_conntrack_in+0xc0a/0x2664 [ 302.334177][T11551] ipv6_conntrack_local+0x68/0x80 [ 302.339229][T11551] ? ipv6_conntrack_in+0x80/0x80 [ 302.344184][T11551] nf_hook_slow+0x18b/0x3f0 [ 302.348722][T11551] __ip6_local_out+0x56d/0x750 [ 302.353518][T11551] ? __ip6_local_out+0x750/0x750 [ 302.358747][T11551] ip6_local_out+0xa4/0x1d0 [ 302.363298][T11551] ip6_push_pending_frames+0x215/0x4f0 [ 302.368801][T11551] icmpv6_push_pending_frames+0x67e/0x6c0 [ 302.374560][T11551] icmpv6_rcv+0x42d1/0x4530 [ 302.379129][T11551] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 302.384907][T11551] ip6_mc_input+0xdf2/0x1470 [ 302.389540][T11551] ? ip6_input+0x340/0x340 [ 302.393990][T11551] ? ip6_input_finish+0xa0/0xa0 [ 302.398851][T11551] ipv6_rcv+0x683/0x710 [ 302.403046][T11551] ? local_bh_enable+0x40/0x40 [ 302.407924][T11551] netif_receive_skb_internal+0x4e3/0xc20 [ 302.413696][T11551] netif_receive_skb+0x1da/0x3a0 [ 302.418689][T11551] tun_get_user+0x6cab/0x6fe0 [ 302.423552][T11551] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.429485][T11551] tun_chr_write_iter+0x1f2/0x360 [ 302.434557][T11551] ? tun_chr_read_iter+0x460/0x460 [ 302.439694][T11551] do_iter_readv_writev+0xa16/0xc30 [ 302.444949][T11551] ? tun_chr_read_iter+0x460/0x460 [ 302.450097][T11551] do_iter_write+0x304/0xdc0 [ 302.454731][T11551] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 302.461030][T11551] ? import_iovec+0x5cd/0x6a0 [ 302.465833][T11551] do_writev+0x435/0x900 [ 302.470565][T11551] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 302.477264][T11551] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 302.483597][T11551] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.490042][T11551] __se_sys_writev+0x9b/0xb0 [ 302.494758][T11551] __x64_sys_writev+0x4a/0x70 [ 302.499541][T11551] do_syscall_64+0xbc/0xf0 [ 302.504429][T11551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.510332][T11551] RIP: 0033:0x4598e1 [ 302.514261][T11551] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 302.535257][T11551] RSP: 002b:00007fc407f0dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 302.544052][T11551] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 302.552212][T11551] RDX: 0000000000000001 RSI: 00007fc407f0dc00 RDI: 00000000000000f0 [ 302.560433][T11551] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.568536][T11551] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc407f0e6d4 [ 302.576875][T11551] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000006 23:28:54 executing program 0 (fault-call:5 fault-nth:9): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x2}, @dev={[], 0x17}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xbaed2f9e2353f82d, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @mcast1, @empty}}}}}}}, 0x0) 23:28:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x25}, @remote, @local}, 0xc) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x2a}}, 0xfffffffffffffe44) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x4e22, 0x0, @remote, 0x3}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff02000000000000003af702e6dfd8b6d58099bd01ad00000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:28:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 303.195025][T11577] IPVS: ftp: loaded support on port[0] = 21 23:28:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaa60b4090000303a00fe8000000021000000000000000000bbfffffeffffffffff0000000000000000000000800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000bb0000000000000000"], 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 303.446244][T11577] chnl_net:caif_netlink_parms(): no params data found [ 303.508540][T11577] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.515944][T11577] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.525052][T11577] device bridge_slave_0 entered promiscuous mode [ 303.538076][T11577] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.546107][T11577] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.554800][T11577] device bridge_slave_1 entered promiscuous mode [ 303.592489][T11577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.607127][T11577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.641034][T11577] team0: Port device team_slave_0 added [ 303.651274][T11577] team0: Port device team_slave_1 added [ 303.830073][T11577] device hsr_slave_0 entered promiscuous mode [ 304.032560][T11577] device hsr_slave_1 entered promiscuous mode [ 304.191995][T11577] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.221056][T11577] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.228602][T11577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.236457][T11577] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.243687][T11577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.325834][T11577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.347262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.359279][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.369186][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.384987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.405057][T11577] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.420997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.430778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.439774][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.447053][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.493857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.503832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.512878][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.520083][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.528565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.538581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.548539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.558539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.568343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.578329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.587947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.597300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.606630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.616065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.629244][T11577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.638184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.685362][T11577] 8021q: adding VLAN 0 to HW filter on device batadv0 23:28:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:56 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x4, 0x9, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38008, 0x8000}, [@IFLA_LINKINFO={0x27, 0x12, @gretap={{0x0, 0x1, 'gretap\x00'}, {0x0, 0x2, [@IFLA_GRE_LOCAL={0x0, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LOCAL={0x0, 0x6, @rand_addr=0x7fffffff}, @IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}, @IFLA_GRE_LOCAL={0x0, 0x6, @broadcast}, @IFLA_GRE_REMOTE={0x0, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_REMOTE={0x0, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x2a}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x20, 0x420c0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x0, r3}) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x70, 0x105202) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000002c0)=0x100000, 0x4) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080), 0x2) 23:28:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x4e20, 0x0, @loopback, 0xffffffff}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r9, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESDEC=r4], 0x0) r10 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r10, 0x800000c0045002, &(0x7f0000000100)) r11 = getpid() ptrace(0x10, r11) ptrace$getsig(0x2, r11, 0xffffffffff600043, &(0x7f0000000240)) capget(&(0x7f00000000c0)={0x19980330, r11}, &(0x7f0000000200)={0x9, 0x5, 0x401, 0x5, 0x0, 0x1}) ioctl$int_in(r10, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TIOCSSOFTCAR(r10, 0x541a, &(0x7f0000000000)=0x8) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 304.929297][T11597] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:28:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x4, 0x9, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38008, 0x8000}, [@IFLA_LINKINFO={0x27, 0x12, @gretap={{0x0, 0x1, 'gretap\x00'}, {0x0, 0x2, [@IFLA_GRE_LOCAL={0x0, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LOCAL={0x0, 0x6, @rand_addr=0x7fffffff}, @IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}, @IFLA_GRE_LOCAL={0x0, 0x6, @broadcast}, @IFLA_GRE_REMOTE={0x0, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_REMOTE={0x0, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x2a}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x20, 0x420c0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x0, r3}) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x70, 0x105202) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000002c0)=0x100000, 0x4) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080), 0x2) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:28:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @rand_addr=0x400}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40d4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @rand_addr="28ec40eed5d9a8f4c876a27463092b4e", 0x8000}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '}\x00'}, &(0x7f0000000440)=""/245, 0xf5) syz_emit_ethernet(0x2e2, &(0x7f0000000140)={@local, @remote, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2a8, 0xffffff3a, 0x1, @remote, @mcast2, {[@dstopts={0x1, 0x25, [], [@pad1, @generic={0x8, 0xaf, "68934f486f63ab07fd1ffd9c7a2ce15e12473628e84c8be240459decaab90204e1521626fab2047c6c37b2c75c8f7b616994f37b172152f6e9c562dd98a13addd38f70b6e3ee309e6ef2332e03fc04e3ded9b3ec5cbf0f5326b0dc2f18a7c4ecdb9773e5ff682367d33b7847cd62d6d8cc9f403173c74586d183e50feb332b64bfba6e33db9f3b6b40ae5b0c945e70f2fdd12204fb8b9a4ce4eb8e38ed7d662d00cdc7ca70a0845267b67403cc9714"}, @calipso={0x7, 0x28, {0x40, 0x8, 0xa4, 0xfff7, [0x100000000, 0x40, 0x6, 0x3]}}, @jumbo, @calipso={0x7, 0x30, {0x3f, 0xa, 0x0, 0x7ff, [0x1, 0x3, 0x3ff, 0x9, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x91, 0x12, [], [@calipso={0x7, 0x10, {0x4, 0x2, 0x1, 0x8, [0xfffffffffffffffe]}}, @generic={0x6, 0x61, "a582413f81d360b32ac7a198a157847d1a3fd210313afe301e35c30375db9cb3e1c08fd8ce71968ead75fc0be1dc8ea2800b7bebc0331e6b3ea32cf4f82945975c7ff26114ab51bdf0ad7b66983546f355d675fe781bba1aa9c33423d91d287599"}, @hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0x7fffffff}, @jumbo={0xc2, 0x4, 0x3f}]}, @fragment={0x32, 0x0, 0x1, 0x0, 0x0, 0x3, 0x67}, @hopopts={0xc8bb4aff2422bee2, 0x3, [], [@ra={0x5, 0x2, 0x81}, @generic={0x6, 0x17, "256be07af9f3c0cfe8f70e6556160891e81f25e4c0c180"}]}, @routing={0x2b, 0xc, 0x2, 0x4c, 0x0, [@rand_addr="be66463a7001f56fc6381756698249ba", @mcast1, @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}, @fragment={0x779bc2464d78116a, 0x0, 0x1, 0x0, 0x0, 0x1d, 0x68}], @icmpv6=@time_exceed={0xffffff80, 0x1, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xffff, 0x0, 0x0, @remote, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xdf, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000280)=@rc={0x1f, {0xff, 0x6, 0x44, 0x81, 0x1, 0x2}, 0x4}, 0xfffffd45) dup(r5) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:28:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780006040060b6806fb80a0ae2fa9edbfa0000000000000000000000000000ffffffffffff00000000000000005cd65db7f1b7e650b253aefbefa5dbc15273f89e73229cff970255823d0f75fff95004b801fc04b449131b00293e1573ba08f08ff99e3f6309f2be10ecec65c6547f9b2463758558467fb665336e2af48c6cd54813dab4ec1ab07e0ca56c0436bba65deb58c84442a9e34a92146ac733cef0c7b72aeb5ad1aa62bc204f7287fd8ab3ae12"], 0x0) [ 306.025740][T11642] bond1 (uninitialized): Released all slaves 23:28:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000080)={0x2}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x141) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 23:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='silent\x00', 0x0, 0x0) 23:28:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, [], {@can={0xc, {{0x4, 0x1}, 0x2, 0x2, 0x0, 0x0, "8b27760ca038a33b"}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x10000) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000100)={0x8, 0x5, [0x81, 0x0, 0xfffc, 0x6, 0xb08], 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r1) dup2(r4, r3) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000040)={[0x10000, 0x1, 0x1, 0x2000], 0x8, 0x10, 0x806}) 23:28:58 executing program 1 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 306.454446][T11673] FAULT_INJECTION: forcing a failure. [ 306.454446][T11673] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 306.467878][T11673] CPU: 1 PID: 11673 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 306.475823][T11673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.485923][T11673] Call Trace: [ 306.489289][T11673] dump_stack+0x191/0x1f0 [ 306.493946][T11673] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.499912][T11673] should_fail+0xa3f/0xa50 23:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000005f00)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000480)=""/172, 0xac}, {&(0x7f0000001680)=""/119, 0x77}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x9, &(0x7f00000027c0)=""/80, 0x35}, 0x8}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002840)=""/210, 0xd2}, {&(0x7f0000002940)=""/41, 0x29}, {&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/27, 0x1b}, {&(0x7f0000002a40)=""/51, 0x33}, {&(0x7f0000002a80)=""/65, 0x41}, {&(0x7f0000002b00)=""/23, 0x17}, {&(0x7f0000002b40)=""/54, 0x36}, {&(0x7f0000002b80)=""/123, 0x7b}], 0x9}, 0x5}, {{&(0x7f0000002cc0)=@pppol2tpv3in6, 0x80, &(0x7f0000003040)=[{&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f0000002e40)=""/83, 0x53}, {&(0x7f0000002ec0)=""/130, 0x82}, {&(0x7f00000034c0)=""/181, 0xb5}], 0x4, &(0x7f0000003080)=""/120, 0x78}, 0x4}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000003100)=""/253, 0xfd}], 0x1, &(0x7f0000003240)}, 0x3}, {{&(0x7f0000003280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004580), 0x0, &(0x7f0000004600)=""/58, 0x3a}, 0x1}, {{&(0x7f0000004640)=@xdp, 0x80, &(0x7f0000005880)=[{&(0x7f00000046c0)=""/182, 0xb6}, {&(0x7f0000004780)=""/133, 0x85}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/6, 0x6}], 0x4, &(0x7f00000058c0)=""/74, 0x4a}}, {{&(0x7f0000005940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005ac0)=[{&(0x7f00000059c0)}, {&(0x7f0000005a00)=""/185, 0xb9}], 0x2, &(0x7f0000005b00)=""/138, 0x8a}, 0x5}, {{&(0x7f0000005bc0)=@can, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005c40)=""/119, 0x77}, {&(0x7f0000005cc0)=""/50, 0xfffffcf2}, {&(0x7f0000005d00)=""/216, 0xd8}], 0x3, &(0x7f0000003300)=""/187, 0xbb}, 0x7}], 0x8, 0x9994bb57ea9cedd2, &(0x7f0000006100)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 306.504522][T11673] should_fail_alloc_page+0x1fb/0x270 [ 306.509972][T11673] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 306.515601][T11673] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 306.521998][T11673] ? ima_match_policy+0x1ab4/0x1b30 [ 306.527382][T11673] ? stack_trace_save+0x11c/0x1b0 [ 306.532742][T11673] ? stack_trace_save+0x11c/0x1b0 [ 306.538189][T11673] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 306.544418][T11673] ? update_stack_state+0xa12/0xb40 [ 306.549848][T11673] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.556057][T11673] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.562196][T11673] ? rose_rt_ioctl+0xdf1/0x3360 [ 306.567087][T11673] ? is_bpf_text_address+0x3c5/0x4b0 [ 306.572415][T11673] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.578370][T11673] alloc_pages_current+0x68d/0x9a0 [ 306.583542][T11673] skb_page_frag_refill+0x2b0/0x580 [ 306.588796][T11673] tun_get_user+0x1c7d/0x6fe0 [ 306.593529][T11673] ? qca_wq_awake_device+0x7b3/0x8d0 [ 306.599006][T11673] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.604943][T11673] tun_chr_write_iter+0x1f2/0x360 [ 306.610094][T11673] ? tun_chr_read_iter+0x460/0x460 [ 306.615325][T11673] do_iter_readv_writev+0xa16/0xc30 [ 306.620578][T11673] ? tun_chr_read_iter+0x460/0x460 [ 306.625711][T11673] do_iter_write+0x304/0xdc0 [ 306.630329][T11673] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 306.636522][T11673] ? import_iovec+0x5cd/0x6a0 [ 306.641244][T11673] do_writev+0x435/0x900 [ 306.646502][T11673] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 306.652599][T11673] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 306.658346][T11673] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.664360][T11673] __se_sys_writev+0x9b/0xb0 [ 306.669089][T11673] __x64_sys_writev+0x4a/0x70 [ 306.673795][T11673] do_syscall_64+0xbc/0xf0 [ 306.678258][T11673] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.684161][T11673] RIP: 0033:0x4598e1 [ 306.688076][T11673] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 306.708240][T11673] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 306.716725][T11673] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 306.724754][T11673] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 306.732780][T11673] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.740868][T11673] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 306.748959][T11673] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:28:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x2f, @remote, 0x4e23, 0x0, 'lc\x00', 0x10, 0xd2, 0x13}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet(0x2, 0x3, 0x3) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x3000, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0xffffff04) 23:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x40000) r2 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r2, 0x0, 0x40000000000d3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x2}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r3, 0x1b, "5f1b1234a07d9134470db771f2752a37f851b7f4176b26cf9cd1d5"}, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000002c0)) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff4b, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b6c845", 0x0, 0x0, 0x0, @local, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 306.938559][T11687] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20003 [ 306.955619][T11687] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20003 23:28:59 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b3006cf5c3b5020cc1470009058d02000000000009050f0000000000000583284063b073d904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0x69, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f80)={0x2c, &(0x7f0000000e40)={0x0, 0x0, 0x1, "be"}, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0xffffe651, 0xffff, 0x3, 0x2, 0x1, 0x8}) 23:28:59 executing program 1 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 307.159589][T11699] FAULT_INJECTION: forcing a failure. [ 307.159589][T11699] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 307.172918][T11699] CPU: 0 PID: 11699 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 307.181104][T11699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.191259][T11699] Call Trace: [ 307.194566][T11699] dump_stack+0x191/0x1f0 [ 307.198908][T11699] should_fail+0xa3f/0xa50 [ 307.203343][T11699] should_fail_alloc_page+0x1fb/0x270 [ 307.208735][T11699] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 307.214218][T11699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.220129][T11699] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 307.226103][T11699] ? prep_new_page+0x792/0x9b0 [ 307.230871][T11699] ? get_page_from_freelist+0x11a1/0x19c0 [ 307.236620][T11699] kmsan_alloc_page+0xc3/0x360 [ 307.241382][T11699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.247265][T11699] __alloc_pages_nodemask+0x142d/0x5fa0 [ 307.252802][T11699] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.258971][T11699] ? ima_match_policy+0x1ab4/0x1b30 [ 307.264171][T11699] ? stack_trace_save+0x11c/0x1b0 [ 307.269195][T11699] ? stack_trace_save+0x11c/0x1b0 [ 307.274221][T11699] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.280379][T11699] ? update_stack_state+0xa12/0xb40 [ 307.285580][T11699] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.291637][T11699] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.297707][T11699] ? is_bpf_text_address+0x3c5/0x4b0 [ 307.302993][T11699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.308882][T11699] alloc_pages_current+0x68d/0x9a0 [ 307.313999][T11699] skb_page_frag_refill+0x2b0/0x580 [ 307.319193][T11699] tun_get_user+0x1c7d/0x6fe0 [ 307.323874][T11699] ? qca_wq_awake_device+0x7b3/0x8d0 [ 307.329162][T11699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.335058][T11699] tun_chr_write_iter+0x1f2/0x360 [ 307.340088][T11699] ? tun_chr_read_iter+0x460/0x460 [ 307.345192][T11699] do_iter_readv_writev+0xa16/0xc30 [ 307.350393][T11699] ? tun_chr_read_iter+0x460/0x460 [ 307.355508][T11699] do_iter_write+0x304/0xdc0 [ 307.360092][T11699] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.366234][T11699] ? import_iovec+0x5cd/0x6a0 [ 307.370942][T11699] do_writev+0x435/0x900 [ 307.375384][T11699] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.381434][T11699] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 307.387141][T11699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.393031][T11699] __se_sys_writev+0x9b/0xb0 [ 307.397624][T11699] __x64_sys_writev+0x4a/0x70 [ 307.402322][T11699] do_syscall_64+0xbc/0xf0 [ 307.406745][T11699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.413596][T11699] RIP: 0033:0x4598e1 [ 307.417485][T11699] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 307.437089][T11699] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 307.445491][T11699] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 23:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x1, 0x81) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="c4067e35817cc4d7aaaaaabb86dd60b4090000303a00fe80000000020000002100b6a013f48d9830695879d7cc2c00000000bbff02000000000000020000000009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb36d84642dfa9bdf6cbcb82290411a9696f685ac1c271ab56e3be83057fff17c108ac"], 0x0) [ 307.453456][T11699] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 307.461415][T11699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.469461][T11699] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 307.477429][T11699] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:28:59 executing program 1 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 307.627068][T11709] FAULT_INJECTION: forcing a failure. [ 307.627068][T11709] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 307.640317][T11709] CPU: 1 PID: 11709 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 307.648206][T11709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.658262][T11709] Call Trace: [ 307.661571][T11709] dump_stack+0x191/0x1f0 [ 307.665910][T11709] should_fail+0xa3f/0xa50 [ 307.670344][T11709] should_fail_alloc_page+0x1fb/0x270 [ 307.675732][T11709] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 307.681208][T11709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.687115][T11709] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 307.693101][T11709] ? prep_new_page+0x792/0x9b0 [ 307.697880][T11709] ? get_page_from_freelist+0x11a1/0x19c0 [ 307.703626][T11709] kmsan_alloc_page+0x131/0x360 [ 307.708501][T11709] __alloc_pages_nodemask+0x142d/0x5fa0 [ 307.714173][T11709] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.720703][T11709] ? ima_match_policy+0x1ab4/0x1b30 [ 307.725925][T11709] ? stack_trace_save+0x11c/0x1b0 [ 307.730954][T11709] ? stack_trace_save+0x11c/0x1b0 [ 307.735986][T11709] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.742151][T11709] ? update_stack_state+0xa12/0xb40 [ 307.747370][T11709] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.753441][T11709] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.759537][T11709] ? is_bpf_text_address+0x3c5/0x4b0 [ 307.764854][T11709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.770765][T11709] alloc_pages_current+0x68d/0x9a0 [ 307.775903][T11709] skb_page_frag_refill+0x2b0/0x580 [ 307.781125][T11709] tun_get_user+0x1c7d/0x6fe0 [ 307.785848][T11709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.791755][T11709] tun_chr_write_iter+0x1f2/0x360 [ 307.796798][T11709] ? tun_chr_read_iter+0x460/0x460 [ 307.802790][T11709] do_iter_readv_writev+0xa16/0xc30 [ 307.808104][T11709] ? tun_chr_read_iter+0x460/0x460 [ 307.813219][T11709] do_iter_write+0x304/0xdc0 [ 307.817819][T11709] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.823981][T11709] ? import_iovec+0x5cd/0x6a0 [ 307.828685][T11709] do_writev+0x435/0x900 [ 307.832977][T11709] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.839050][T11709] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 307.844778][T11709] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.850685][T11709] __se_sys_writev+0x9b/0xb0 [ 307.855289][T11709] __x64_sys_writev+0x4a/0x70 [ 307.859977][T11709] do_syscall_64+0xbc/0xf0 [ 307.864421][T11709] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.870314][T11709] RIP: 0033:0x4598e1 [ 307.874217][T11709] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 307.893834][T11709] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 307.902259][T11709] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 307.910238][T11709] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 307.918236][T11709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.926235][T11709] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 307.934215][T11709] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x3, 0x0, "96bb28f782db147303b25598e4b36e1b4cdd800984e1e65b047c0ba0119464ab13eb226bd650137e5031a156a8ebc53f98e448d3241aa6204c151f40e11ee7e45a44205420b2663dd799c350a16ffcb9"}, 0xd8) 23:29:00 executing program 1 (fault-call:2 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 308.019830][ T3371] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 308.075116][T11717] FAULT_INJECTION: forcing a failure. [ 308.075116][T11717] name failslab, interval 1, probability 0, space 0, times 0 [ 308.088011][T11717] CPU: 0 PID: 11717 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 308.095951][T11717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.106050][T11717] Call Trace: [ 308.109424][T11717] dump_stack+0x191/0x1f0 [ 308.113931][T11717] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.119897][T11717] should_fail+0xa3f/0xa50 [ 308.124392][T11717] __should_failslab+0x264/0x280 [ 308.129423][T11717] should_failslab+0x29/0x70 [ 308.134104][T11717] kmem_cache_alloc+0xd6/0xd10 [ 308.138927][T11717] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.144888][T11717] ? build_skb+0x82/0x720 [ 308.149277][T11717] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.155503][T11717] build_skb+0x82/0x720 [ 308.159747][T11717] tun_get_user+0x2230/0x6fe0 [ 308.164512][T11717] ? qca_wq_awake_device+0x7b3/0x8d0 [ 308.169890][T11717] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.175866][T11717] tun_chr_write_iter+0x1f2/0x360 [ 308.180954][T11717] ? tun_chr_read_iter+0x460/0x460 [ 308.186119][T11717] do_iter_readv_writev+0xa16/0xc30 [ 308.191393][T11717] ? tun_chr_read_iter+0x460/0x460 [ 308.196561][T11717] do_iter_write+0x304/0xdc0 [ 308.201228][T11717] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.207435][T11717] ? import_iovec+0x5cd/0x6a0 [ 308.212197][T11717] do_writev+0x435/0x900 [ 308.216606][T11717] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.222749][T11717] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 308.228520][T11717] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.234493][T11717] __se_sys_writev+0x9b/0xb0 [ 308.239165][T11717] __x64_sys_writev+0x4a/0x70 [ 308.243894][T11717] do_syscall_64+0xbc/0xf0 [ 308.248365][T11717] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.254295][T11717] RIP: 0033:0x4598e1 [ 308.258241][T11717] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 308.277889][T11717] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 308.286380][T11717] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 308.294397][T11717] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 308.302408][T11717] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.310678][T11717] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 308.318687][T11717] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(0xffffffffffffffff, &(0x7f00000000c0)=@ipx={0x4, 0xffff, 0x6f8469c1, "b2ad9aa790cf"}, 0x80) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000680)=""/4096, &(0x7f0000000000)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fe0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000044000000000000ffffac14ffbb"], 0x0) 23:29:00 executing program 1 (fault-call:2 fault-nth:4): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 308.452190][ T3371] usb 3-1: Using ep0 maxpacket: 32 [ 308.515584][T11728] FAULT_INJECTION: forcing a failure. [ 308.515584][T11728] name failslab, interval 1, probability 0, space 0, times 0 [ 308.528387][T11728] CPU: 1 PID: 11728 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 308.536321][T11728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.546419][T11728] Call Trace: [ 308.549773][T11728] dump_stack+0x191/0x1f0 [ 308.554158][T11728] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.560111][T11728] should_fail+0xa3f/0xa50 [ 308.564602][T11728] __should_failslab+0x264/0x280 [ 308.569624][T11728] should_failslab+0x29/0x70 [ 308.574279][T11728] kmem_cache_alloc_node+0x103/0xe70 [ 308.579627][T11728] ? __alloc_skb+0x215/0xa10 [ 308.584287][T11728] __alloc_skb+0x215/0xa10 [ 308.588778][T11728] alloc_skb_with_frags+0x18c/0xa80 [ 308.594064][T11728] sock_alloc_send_pskb+0xafd/0x10a0 [ 308.599433][T11728] ? kmsan_internal_set_origin+0x6a/0xb0 [ 308.605126][T11728] sock_alloc_send_skb+0xca/0xe0 [ 308.610133][T11728] __ip6_append_data+0x4532/0x6060 [ 308.615378][T11728] ip6_append_data+0x3c2/0x650 [ 308.620198][T11728] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 308.625450][T11728] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 308.630715][T11728] icmpv6_rcv+0x40d6/0x4530 [ 308.635329][T11728] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 308.641155][T11728] ip6_mc_input+0xdf2/0x1470 [ 308.645822][T11728] ? ip6_input+0x340/0x340 [ 308.650289][T11728] ? ip6_input_finish+0xa0/0xa0 [ 308.655190][T11728] ipv6_rcv+0x683/0x710 [ 308.659422][T11728] ? local_bh_enable+0x40/0x40 [ 308.664260][T11728] netif_receive_skb_internal+0x4e3/0xc20 [ 308.670041][T11728] ? ati_remote2_disconnect+0x43a/0x440 [ 308.675635][T11728] ? set_qam+0x1280/0x12a70 [ 308.680213][T11728] netif_receive_skb+0x1da/0x3a0 [ 308.685262][T11728] tun_get_user+0x6cab/0x6fe0 [ 308.690071][T11728] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 308.696170][T11728] tun_chr_write_iter+0x1f2/0x360 [ 308.701292][T11728] ? tun_chr_read_iter+0x460/0x460 [ 308.707445][T11728] do_iter_readv_writev+0xa16/0xc30 [ 308.712727][T11728] ? tun_chr_read_iter+0x460/0x460 [ 308.717990][T11728] do_iter_write+0x304/0xdc0 [ 308.722732][T11728] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.731222][T11728] ? import_iovec+0x5cd/0x6a0 [ 308.735982][T11728] do_writev+0x435/0x900 [ 308.740387][T11728] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.746491][T11728] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 308.752258][T11728] __se_sys_writev+0x9b/0xb0 [ 308.756878][T11728] __x64_sys_writev+0x4a/0x70 [ 308.761579][T11728] do_syscall_64+0xbc/0xf0 [ 308.766037][T11728] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.771952][T11728] RIP: 0033:0x4598e1 [ 308.775874][T11728] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 308.795500][T11728] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 308.803935][T11728] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 23:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @rand_addr="99dd6945214a871396d343774a98ddf0"}}, {{0xa, 0x4e21, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 308.811922][T11728] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 308.819908][T11728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.827906][T11728] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 308.835893][T11728] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 [ 308.893126][ T3371] usb 3-1: config 0 has an invalid interface number: 179 but max is 0 [ 308.901423][ T3371] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 308.911786][ T3371] usb 3-1: config 0 has no interface number 0 [ 308.918042][ T3371] usb 3-1: too many endpoints for config 0 interface 179 altsetting 0: 108, using maximum allowed: 30 [ 308.929170][ T3371] usb 3-1: config 0 interface 179 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 108 [ 308.942544][ T3371] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 308.951663][ T3371] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.966895][ T3371] usb 3-1: config 0 descriptor?? 23:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x35c, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa000019f41759df72e25751fc000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 309.283032][ T3371] usb 3-1: string descriptor 0 read error: -71 [ 309.492123][ T3371] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 309.500919][ T3371] rtl8192cu: Chip version 0x10 [ 309.703233][ T3371] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 309.712183][ T3371] rtl_usb: Too few input end points found [ 309.733099][ T3371] usb 3-1: USB disconnect, device number 2 [ 310.142046][ T3371] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 310.382112][ T3371] usb 3-1: Using ep0 maxpacket: 32 [ 310.502206][ T3371] usb 3-1: config 0 has an invalid interface number: 179 but max is 0 [ 310.510568][ T3371] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.520844][ T3371] usb 3-1: config 0 has no interface number 0 [ 310.527058][ T3371] usb 3-1: too many endpoints for config 0 interface 179 altsetting 0: 108, using maximum allowed: 30 [ 310.538140][ T3371] usb 3-1: config 0 interface 179 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 108 [ 310.551616][ T3371] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 310.560792][ T3371] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.573221][ T3371] usb 3-1: config 0 descriptor?? 23:29:02 executing program 1 (fault-call:2 fault-nth:5): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb000d00001f279620037d8355cc640c473b842080ae260a2471630f8808fd994970b65be2c8d8c95cc16077747c9468b6ceb73260b14418abded1011a219036d3bda821e4"], 0x0) 23:29:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xd90cceae6613247c) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc9b, 0x521800) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000180)={r4, 0x1}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xd0000, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)={0x8, [0x1, 0x81, 0x40, 0x8, 0x8, 0x80, 0x7, 0x8]}, &(0x7f0000000280)=0x14) prctl$PR_GET_THP_DISABLE(0x2a) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000000300)) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000340)) r7 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x2, 0x2) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14, 0x800) recvmsg(r6, &(0x7f00000007c0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/147, 0x93}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/146, 0x92}], 0x3, &(0x7f0000000780)=""/14, 0xe}, 0x827b43e84ad9a8a8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000980)={@initdev, 0x0}, &(0x7f00000009c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a80)={@multicast2, @broadcast, 0x0}, &(0x7f0000000ac0)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000b00)={0x0, @remote, @loopback}, &(0x7f0000000b40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003cc0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000003dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003ec0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000003f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003f80)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004080)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000004180)=0xe8) accept4$packet(r1, &(0x7f0000004280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000042c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f00000043c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004400)=0x14, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x84e029bbd4653af8, &(0x7f0000004540)={@mcast2, 0x0}, &(0x7f0000004580)=0x14) getsockname(r3, &(0x7f00000045c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004640)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004680)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000046c0)={0x0, @remote, @broadcast}, &(0x7f0000004700)=0xc) getsockname$packet(r6, &(0x7f0000004740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004780)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000004f00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000004ec0)={&(0x7f00000047c0)={0x6d8, r8, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0xc4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc32b}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x88, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x698a, 0x80, 0x9, 0x3}, {0x6, 0xf9, 0x6, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r14}, {0x218, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1136}}}]}}, {{0x8, 0x1, r18}, {0xe8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r21}, {0x144, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x9, 0x1f, 0x3}, {0x572d, 0x4, 0xff, 0x4}, {0x4, 0x9, 0x40, 0x3}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}]}}, {{0x8, 0x1, r27}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb6}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r29}}}]}}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x4044080}, 0x1) [ 310.816558][ T3371] usb 3-1: string descriptor 0 read error: -71 [ 310.894398][T11748] FAULT_INJECTION: forcing a failure. [ 310.894398][T11748] name failslab, interval 1, probability 0, space 0, times 0 [ 310.907184][T11748] CPU: 1 PID: 11748 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 310.915109][T11748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.925637][T11748] Call Trace: [ 310.928969][T11748] dump_stack+0x191/0x1f0 [ 310.933343][T11748] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 310.939269][T11748] should_fail+0xa3f/0xa50 [ 310.943912][T11748] __should_failslab+0x264/0x280 [ 310.948873][T11748] should_failslab+0x29/0x70 [ 310.953494][T11748] __kmalloc_node_track_caller+0x1cd/0x1320 [ 310.959412][T11748] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 310.965503][T11748] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 310.971001][T11748] ? alloc_skb_with_frags+0x18c/0xa80 [ 310.976413][T11748] ? alloc_skb_with_frags+0x18c/0xa80 [ 310.981831][T11748] __alloc_skb+0x306/0xa10 [ 310.986285][T11748] ? alloc_skb_with_frags+0x18c/0xa80 [ 310.991691][T11748] alloc_skb_with_frags+0x18c/0xa80 [ 310.996944][T11748] sock_alloc_send_pskb+0xafd/0x10a0 [ 311.002269][T11748] ? kmsan_internal_set_origin+0x6a/0xb0 [ 311.007932][T11748] sock_alloc_send_skb+0xca/0xe0 [ 311.012904][T11748] __ip6_append_data+0x4532/0x6060 [ 311.018053][T11748] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 311.024291][T11748] ip6_append_data+0x3c2/0x650 [ 311.029080][T11748] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 311.034303][T11748] ? icmpv6_xrlim_allow+0x6a0/0x6a0 [ 311.039537][T11748] icmpv6_rcv+0x40d6/0x4530 [ 311.044135][T11748] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 311.049924][T11748] ip6_mc_input+0xdf2/0x1470 [ 311.054556][T11748] ? ip6_input+0x340/0x340 [ 311.058996][T11748] ? ip6_input_finish+0xa0/0xa0 [ 311.063901][T11748] ipv6_rcv+0x683/0x710 [ 311.068096][T11748] ? local_bh_enable+0x40/0x40 [ 311.072916][T11748] netif_receive_skb_internal+0x4e3/0xc20 [ 311.078670][T11748] netif_receive_skb+0x1da/0x3a0 [ 311.083648][T11748] tun_get_user+0x6cab/0x6fe0 [ 311.088393][T11748] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 311.094315][T11748] tun_chr_write_iter+0x1f2/0x360 [ 311.099372][T11748] ? tun_chr_read_iter+0x460/0x460 [ 311.104508][T11748] do_iter_readv_writev+0xa16/0xc30 [ 311.109746][T11748] ? tun_chr_read_iter+0x460/0x460 [ 311.114894][T11748] do_iter_write+0x304/0xdc0 [ 311.119510][T11748] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 311.125705][T11748] ? import_iovec+0x5cd/0x6a0 [ 311.130433][T11748] do_writev+0x435/0x900 [ 311.134819][T11748] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 311.140915][T11748] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 311.146674][T11748] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 311.152596][T11748] __se_sys_writev+0x9b/0xb0 [ 311.157210][T11748] __x64_sys_writev+0x4a/0x70 [ 311.161917][T11748] do_syscall_64+0xbc/0xf0 [ 311.166365][T11748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.172275][T11748] RIP: 0033:0x4598e1 [ 311.176194][T11748] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 23:29:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000040)={0x1, 0xffffffff, 0x8, 0x7ff, 0xfffffffe, 0x40}) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0xffffffffffffff0f, &(0x7f0000000000)=[{0x18, 0x110, 0xfffffff9, "ec"}], 0x18}}], 0x400000000000138, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={r9, 0x4}, &(0x7f0000000180)=0x8) [ 311.195818][T11748] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 311.204256][T11748] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 311.212246][T11748] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 311.220239][T11748] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 311.228234][T11748] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 311.236219][T11748] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:29:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe800000000000000000b08ca176ae834485000000000000000000000000000180009052c3f4780009040060b680fa0000060000000000000000000000ffffffffffff0000f000000000000000ffffac14ffbb"], 0x0) [ 311.409682][ T3371] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 311.418556][ T3371] rtl8192cu: Chip version 0x10 23:29:03 executing program 1 (fault-call:2 fault-nth:6): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = getpid() ptrace(0x10, r2) ptrace$getsig(0x2, r2, 0xffffffffff600043, &(0x7f0000000000)) fcntl$setown(r1, 0x8, r2) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x104) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x5) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_STATFS(r7, &(0x7f0000000180)={0x60, 0x0, 0x8, {{0xe1, 0xabf, 0x0, 0x8, 0x401, 0x6, 0xfffffffa, 0xffffffff}}}, 0x60) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/wireless\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0xba, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x3}, @remote, [{[], {0x8100, 0x5, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x80, 0x2f, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x5, 0x0, 0x0, @ipv4={[], [], @broadcast}, @rand_addr="1e6660e681a9a89b2564d522a31e6bd7", [@dstopts={0x0, 0x8, [], [@ra={0x5, 0x2, 0x3}, @generic={0x3f, 0x3a, "f2e80c36bc6ec4dec0e4bac9ad1df148b81809c0521995f749fe48ef4b2e9fff5c336412d75bc1ee58050fe568be9b2c5737f1b563130f651099"}, @pad1]}]}}}}}}}, 0x0) [ 311.643093][ T3371] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 311.651937][ T3371] rtl_usb: Too few input end points found [ 311.703389][ T3371] usb 3-1: USB disconnect, device number 3 [ 311.747648][T11761] IPVS: ftp: loaded support on port[0] = 21 [ 311.880336][T11764] FAULT_INJECTION: forcing a failure. [ 311.880336][T11764] name failslab, interval 1, probability 0, space 0, times 0 [ 311.889503][T11761] chnl_net:caif_netlink_parms(): no params data found [ 311.893170][T11764] CPU: 0 PID: 11764 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 311.907746][T11764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.917858][T11764] Call Trace: [ 311.921233][T11764] dump_stack+0x191/0x1f0 [ 311.925638][T11764] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 311.931601][T11764] should_fail+0xa3f/0xa50 [ 311.936100][T11764] __should_failslab+0x264/0x280 [ 311.941110][T11764] should_failslab+0x29/0x70 [ 311.944648][T11761] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.945758][T11764] kmem_cache_alloc+0xd6/0xd10 [ 311.945823][T11764] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 311.952945][T11761] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.957634][T11764] __nf_conntrack_alloc+0x16d/0x6b0 [ 311.964504][T11761] device bridge_slave_0 entered promiscuous mode [ 311.970021][T11764] init_conntrack+0x6c5/0x24d0 [ 311.979437][T11761] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.981585][T11764] nf_conntrack_in+0xc0a/0x2664 [ 311.986441][T11761] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.993380][T11764] ipv6_conntrack_local+0x68/0x80 [ 311.993430][T11764] ? ipv6_conntrack_in+0x80/0x80 [ 311.999713][T11761] device bridge_slave_1 entered promiscuous mode [ 312.005286][T11764] nf_hook_slow+0x18b/0x3f0 [ 312.005347][T11764] __ip6_local_out+0x56d/0x750 [ 312.030937][T11764] ? __ip6_local_out+0x750/0x750 [ 312.034050][T11761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.035951][T11764] ip6_local_out+0xa4/0x1d0 [ 312.048498][T11761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.049469][T11764] ip6_push_pending_frames+0x215/0x4f0 [ 312.064220][T11764] icmpv6_push_pending_frames+0x67e/0x6c0 [ 312.070024][T11764] icmpv6_rcv+0x42d1/0x4530 [ 312.074638][T11764] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 312.079393][T11761] team0: Port device team_slave_0 added [ 312.080445][T11764] ip6_mc_input+0xdf2/0x1470 [ 312.089326][T11761] team0: Port device team_slave_1 added [ 312.090558][T11764] ? ip6_input+0x340/0x340 [ 312.100510][T11764] ? ip6_input_finish+0xa0/0xa0 [ 312.105407][T11764] ipv6_rcv+0x683/0x710 [ 312.109630][T11764] ? local_bh_enable+0x40/0x40 [ 312.114457][T11764] netif_receive_skb_internal+0x4e3/0xc20 [ 312.120242][T11764] netif_receive_skb+0x1da/0x3a0 [ 312.125214][T11764] tun_get_user+0x6cab/0x6fe0 [ 312.130382][T11764] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.136313][T11764] tun_chr_write_iter+0x1f2/0x360 [ 312.141366][T11764] ? tun_chr_read_iter+0x460/0x460 [ 312.146502][T11764] do_iter_readv_writev+0xa16/0xc30 [ 312.151755][T11764] ? tun_chr_read_iter+0x460/0x460 [ 312.156894][T11764] do_iter_write+0x304/0xdc0 [ 312.161518][T11764] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.167728][T11764] ? import_iovec+0x5cd/0x6a0 [ 312.172459][T11764] do_writev+0x435/0x900 [ 312.176750][T11764] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 312.182856][T11764] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 312.188607][T11764] __se_sys_writev+0x9b/0xb0 [ 312.193236][T11764] __x64_sys_writev+0x4a/0x70 [ 312.197942][T11764] do_syscall_64+0xbc/0xf0 [ 312.202822][T11764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.208722][T11764] RIP: 0033:0x4598e1 [ 312.212635][T11764] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 312.232259][T11764] RSP: 002b:00007fd21724fba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 312.240703][T11764] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 312.248686][T11764] RDX: 0000000000000001 RSI: 00007fd21724fc00 RDI: 00000000000000f0 [ 312.256679][T11764] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 312.264674][T11764] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172506d4 [ 312.272661][T11764] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:29:04 executing program 1 (fault-call:2 fault-nth:7): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 312.337826][T11761] device hsr_slave_0 entered promiscuous mode [ 312.383470][T11761] device hsr_slave_1 entered promiscuous mode [ 312.419493][T11761] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.433170][T11768] FAULT_INJECTION: forcing a failure. [ 312.433170][T11768] name failslab, interval 1, probability 0, space 0, times 0 [ 312.446566][T11768] CPU: 1 PID: 11768 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 312.454500][T11768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.464595][T11768] Call Trace: [ 312.467934][T11768] dump_stack+0x191/0x1f0 [ 312.472293][T11768] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.478215][T11768] should_fail+0xa3f/0xa50 [ 312.482669][T11768] __should_failslab+0x264/0x280 [ 312.487653][T11768] should_failslab+0x29/0x70 [ 312.492270][T11768] __kmalloc_track_caller+0x1ad/0xea0 [ 312.497671][T11768] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.503584][T11768] ? nf_ct_ext_add+0x360/0x640 [ 312.508374][T11768] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.514338][T11768] __krealloc+0x23c/0x390 [ 312.518758][T11768] nf_ct_ext_add+0x360/0x640 [ 312.523409][T11768] init_conntrack+0x1176/0x24d0 [ 312.528308][T11768] nf_conntrack_in+0xc0a/0x2664 [ 312.533295][T11768] ipv6_conntrack_local+0x68/0x80 [ 312.538339][T11768] ? ipv6_conntrack_in+0x80/0x80 [ 312.543293][T11768] nf_hook_slow+0x18b/0x3f0 [ 312.547832][T11768] __ip6_local_out+0x56d/0x750 [ 312.552628][T11768] ? __ip6_local_out+0x750/0x750 [ 312.557589][T11768] ip6_local_out+0xa4/0x1d0 [ 312.562120][T11768] ip6_push_pending_frames+0x215/0x4f0 [ 312.567612][T11768] icmpv6_push_pending_frames+0x67e/0x6c0 [ 312.573367][T11768] icmpv6_rcv+0x42d1/0x4530 [ 312.577974][T11768] ip6_protocol_deliver_rcu+0x186e/0x22f0 [ 312.583795][T11768] ip6_mc_input+0xdf2/0x1470 [ 312.588472][T11768] ? ip6_input+0x340/0x340 [ 312.592923][T11768] ? ip6_input_finish+0xa0/0xa0 [ 312.598238][T11768] ipv6_rcv+0x683/0x710 [ 312.602435][T11768] ? local_bh_enable+0x40/0x40 [ 312.607236][T11768] netif_receive_skb_internal+0x4e3/0xc20 [ 312.613003][T11768] netif_receive_skb+0x1da/0x3a0 [ 312.617980][T11768] tun_get_user+0x6cab/0x6fe0 [ 312.622743][T11768] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.628668][T11768] tun_chr_write_iter+0x1f2/0x360 [ 312.633745][T11768] ? tun_chr_read_iter+0x460/0x460 [ 312.638905][T11768] do_iter_readv_writev+0xa16/0xc30 [ 312.644161][T11768] ? tun_chr_read_iter+0x460/0x460 [ 312.649305][T11768] do_iter_write+0x304/0xdc0 [ 312.653935][T11768] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.660121][T11768] ? import_iovec+0x5cd/0x6a0 [ 312.664855][T11768] do_writev+0x435/0x900 [ 312.669156][T11768] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 312.675258][T11768] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 312.681443][T11768] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 312.687381][T11768] __se_sys_writev+0x9b/0xb0 [ 312.692109][T11768] __x64_sys_writev+0x4a/0x70 [ 312.696860][T11768] do_syscall_64+0xbc/0xf0 [ 312.701335][T11768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.707247][T11768] RIP: 0033:0x4598e1 [ 312.711169][T11768] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 312.730811][T11768] RSP: 002b:00007fd217270ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 312.739284][T11768] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004598e1 [ 312.747290][T11768] RDX: 0000000000000001 RSI: 00007fd217270c00 RDI: 00000000000000f0 [ 312.755284][T11768] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.763293][T11768] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd2172716d4 [ 312.771292][T11768] R13: 00000000004c899a R14: 00000000004df9c0 R15: 0000000000000005 23:29:04 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'crc32-generi_(((?p~B\xcf\x00'}}) r0 = dup(0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) [ 312.808337][T11761] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.815621][T11761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.823451][T11761] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.830699][T11761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.885075][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.904105][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state 23:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @loopback}}}}}}}, 0x0) [ 313.008044][T11761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.026207][T11771] could not allocate digest TFM handle crc32-generi_(((?p~BÏ [ 313.066386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.074994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.097933][T11761] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.102372][T11771] could not allocate digest TFM handle crc32-generi_(((?p~BÏ 23:29:05 executing program 1 (fault-call:2 fault-nth:8): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 313.142209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.151686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.161540][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.168829][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.209284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.219563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.228652][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.235931][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 23:29:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x3, 0x0, 0x1, 0x0, 0x1, 0x30040, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x100000000, 0x2, 0xa, 0x5, 0x9, 0x8001}, r2, 0xe, r3, 0x1) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484ffc382bc28cfaa03c956bd38ac97f", 0x14, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$get_keyring_id(0x0, r6, 0x80000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_open_procfs(0x0, &(0x7f0000272000)) 23:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000240)={0x2}) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) sysinfo(&(0x7f00000000c0)=""/148) [ 313.363891][T11761] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.374399][T11761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.398050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.408932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.418937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.428792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.438404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.448229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:29:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a", 0xfffffec7}], 0x13a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r3, 0x0, 0x40000000000d3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x2}}, 0x6, 0x7, 0x0, 0x7fffffff, 0x8}, &(0x7f0000000080)=0x98) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x3f) socketpair(0x2, 0x4, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000280)={0x7}, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 313.457876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.467174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.476860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.485995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.557681][T11761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.585869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.594946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.640876][T11794] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 313.815454][T11807] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:05 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f0100000000000000000009058202000000000009050302000000000008a00b49513243e0a70a96fb53887ee4be3f10d2b19328eeb4bc4fd9dbb517925b899ab545270c85dc0b7227424b54630200000035b0a905f12aca59d5ff36df0b011e8a6379c8ea372abcc487311e20160ed795b43335c4d345156be64a9f2af6954dbaa7a8697478eadf1266e7230e4ee9bca1ed021865c4dbb81dcc8ec4cf1d68881a9121a090e01ac6fee1"], &(0x7f0000000600)={0x2, &(0x7f00000001c0)={0xa}, 0x0, 0x0, 0x0, [{0x0, &(0x7f0000000280)=@string={0x0, 0x3, "230cfbdc6591af8dcb848f32d76609954d0b4006b29daf5b1662dc35af6ce5e205b6a031f9c3a73abe3d3e738dc5c287894eab0ef7fd225119d3868f1640087cc6e457ed35f48a2cd1162cbf6e2ea88bf93e2205716046cd531dd2"}}, {0x0, &(0x7f0000000200)}, {0x0, &(0x7f0000000300)=@string={0x0, 0x3, "f3a7a1d34c24f37520b29b5307e288a9641bcd6e3f11b5783aa3773c9fdfa304dd7251c6141219d5dcdc43b2a296321b74300e59ac85d6a11ec813c2cafddb1a7edd685fec998e58e6880a75f456ebf4a2a954c8044fadf1d7b8250318cd75b3a1c9a6c9a3f61107a59cc01f94bb84d259"}}, {0x0, &(0x7f0000000680)=@string={0x0, 0x3, "a9afe8ef9f9c96522f1858a84dd6fe2ffb29cbe72d5be18f06687ce62359e9f1a3"}}, {0x0, &(0x7f00000003c0)=@string={0x0, 0x3, "000a185c8d4fd2fd892a1ffe2151b6ab91a62ab8561197d4d6f31f9132a7d77b99fce51a328f862aa3b7bc64d3a1c4bf674a7764c183644ed92931e77cffd76685cd4d216c281b7f9c86277c6a8a49810839fd6bb3f08d2c73fe2737ef2470bc5ec9f49364d7489816fff14596a778937c909b76ca87a81a81526efc23c3c151e04fa08954cbcd8b0df60cbbf4ab91e452e3aed34807676106e2ba134f0f0de8a852976cf2eac472299cd60e4a5a06aa7e841f4635dbf78c5c560f0525e4ca6905cbf86ef16f0ed18bc269e3473a1bc82a4ef0ce3d251d66d340bdc03e01"}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "fb9fbfafc1f4d88960c922da116a9fa25c2ed592fde5c0eabdd87a8bc53ada609465a9276b1df9e91d719678b0cf477583023ba0b5ba21977808bbc33fb8c3f66a067074de2599a511871a4d38f91b2add00e130711a0b2a1645eb8b649b1a3836b0aaf9ecfc83bbb4c4abe530627c824f99ee52c18eacbe9abbb85ad4f585a768a900d070959f0d99d16590906e"}}, {0x0, &(0x7f00000005c0)}]}) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = getpid() ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600043, &(0x7f0000000000)) r2 = syz_open_procfs(r1, &(0x7f0000000140)='io\x00') write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000006c0), 0xffffffffffffffff, 0x6}}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 23:29:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x1, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x200c404c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x800, 0x201, 0x5, 0x1800, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0x25}, 0x6}}, [0x5, 0x6ad, 0x5, 0x3, 0x1, 0x2, 0x7fffffff, 0x2, 0x3, 0x1f, 0x6, 0x7f, 0x20, 0xfffffffffffffff7, 0x6]}, &(0x7f0000000140)=0x100) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xac, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200040}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x81}, 0x24008000) [ 314.142651][T11819] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 314.219574][T11819] user requested TSC rate below hardware speed [ 314.264647][ T5] usb 4-1: new full-speed USB device number 2 using dummy_hcd 23:29:06 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0xd, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff000000000000000000001fffac14ffbb"], 0x0) 23:29:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x300000000000) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 23:29:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x20}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x580348214e983606, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendto$isdn(r2, &(0x7f0000000040)={0xffff9a0b, 0x1, "67554bc070e9de8eb97a87eb3de0fcffd101f40e08c52a8187c1304345b78ccac9ef2698"}, 0x2c, 0x24000050, &(0x7f0000000080)={0x22, 0x3f, 0x8d, 0xa7, 0x1}, 0x6) 23:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r1, 0x0, 0x40000000000d3, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="f1a2481d3a07b4d22be848788e0d579ba5695625b264f340d93fa80e0406cf13299844570ccc3c512c5a1d59e6a0ad90b68d00189851f7f70b971cbf8d776206c57cc9f29a8355805c6bbc1eb426ec29b0528081125fdcf3f636ca0c8da8bf98c1a8346ec9", 0x65}, {&(0x7f0000000200)="9b23ca951ca9128e9986db44d042f05751c3095f8e7b2d1c31c20cae432336aa04901ce059870e26c82256145e3796bc838fbd3c35b7663b3bb3e08d78476255f5d2b55a19bfa489127b460e411c160d5ac147caeda082bd0a6e3129a25b9017d4870cf2af28d8f42741cf9fa36b48bc65d129fd3a855c45b1408f3ba08d8c5a43ce8ea3da7c7edc124bf326780c0486aa0bfca0768775cb57d71bda53991a06620e1612a8aeb5898adbfd61", 0xac}, {&(0x7f00000002c0)="ef05c75149c41eadbcae5314de98f34d89f9e67f1730f2aef261d03c9c88fb3e3afa6c3da4a8cbb63a2491ed036776fa7d34c60a158778805c54439bbbe7743132f809390d9563c2c7c37965df4310aa5c81", 0x52}, {&(0x7f0000000680)="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", 0x1000}], 0x4, 0x0, 0x0, 0x48c0}, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r1, @ANYBLOB="6e73359b2655428000a607e25d6b3d8b158eaee72e9d6f3fb2ae5a0d3be5c0cd0565b2de012dc29829178190e2676e163c2016521a6f4a6d6aeabebf7c04619ad6b920d6df7469da8b0138777b4e3475b1c30441cf55eaf018c8ce850c1f3e14ea88273c580c00b325c60771a170a81f15303d1bcdae33931a234f43b7084734841e0ef2212d0de4cd767eba49f79500956e337c1a16b15feb0670ee70a2444497ea676786c0cabca4ce1e76b3aa1bcef83c78f61d6fa8271adc320eadc29a6a7df3dfed8e02751abdd26eaccc2da69f36ae75", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYRES16=r0], @ANYRESDEC=r2, @ANYRES16=r3]], 0x0) [ 314.702743][ T5] usb 4-1: unable to get BOS descriptor or descriptor too short [ 314.761580][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fea00000f8bd0000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ff000000000000ffffac14ffbb"], 0x0) [ 314.842169][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:29:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x2c8, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe80000000000000000000000000d300bbff020000000000000000000000000001800090780009040060b680fa00000002000000000200000000000000ffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 314.921940][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x1, 0x2645ccd5, 0x490}) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b6ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 315.014771][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.024117][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.032338][ T5] usb 4-1: Product: syz [ 315.036634][ T5] usb 4-1: Manufacturer: syz [ 315.041352][ T5] usb 4-1: SerialNumber: syz [ 315.194851][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 315.424250][ T5] usb 4-1: USB disconnect, device number 2 [ 316.212038][ T31] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 316.612084][ T31] usb 4-1: unable to get BOS descriptor or descriptor too short [ 316.732364][ T31] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.902379][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.911590][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.919805][ T31] usb 4-1: Product: syz [ 316.924068][ T31] usb 4-1: Manufacturer: syz [ 316.928726][ T31] usb 4-1: SerialNumber: syz 23:29:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xbca6e5f9ad05e90f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000a07fff)) 23:29:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r1, 0x0, 0x40000000000d3, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="f1a2481d3a07b4d22be848788e0d579ba5695625b264f340d93fa80e0406cf13299844570ccc3c512c5a1d59e6a0ad90b68d00189851f7f70b971cbf8d776206c57cc9f29a8355805c6bbc1eb426ec29b0528081125fdcf3f636ca0c8da8bf98c1a8346ec9", 0x65}, {&(0x7f0000000200)="9b23ca951ca9128e9986db44d042f05751c3095f8e7b2d1c31c20cae432336aa04901ce059870e26c82256145e3796bc838fbd3c35b7663b3bb3e08d78476255f5d2b55a19bfa489127b460e411c160d5ac147caeda082bd0a6e3129a25b9017d4870cf2af28d8f42741cf9fa36b48bc65d129fd3a855c45b1408f3ba08d8c5a43ce8ea3da7c7edc124bf326780c0486aa0bfca0768775cb57d71bda53991a06620e1612a8aeb5898adbfd61", 0xac}, {&(0x7f00000002c0)="ef05c75149c41eadbcae5314de98f34d89f9e67f1730f2aef261d03c9c88fb3e3afa6c3da4a8cbb63a2491ed036776fa7d34c60a158778805c54439bbbe7743132f809390d9563c2c7c37965df4310aa5c81", 0x52}, {&(0x7f0000000680)="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", 0x1000}], 0x4, 0x0, 0x0, 0x48c0}, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x1101c0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 23:29:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000010000000020000000000000000000000000001800090780009040060b680fa000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb9cd8704d2b7bf4e24610372b9066cfe2c68680c4ded5640d4292f3240000000000"], 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0xd39dd533b35cf759) accept4$tipc(r2, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10, 0x0) 23:29:09 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30100, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x3}}, 0x18) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) lseek(r2, 0x0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xffffffffe44819a3, 0x480) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0x5b2, 0x0, [], {0x0, @bt={0x258, 0xfff, 0x0, 0x2, 0xfc38, 0x2d000, 0xb7, 0x6, 0x46, 0x1, 0xfffffff8, 0x6, 0x9, 0x3ff, 0xd, 0xed64ae22202c11d6}}}) r5 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x94, 0x100000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x81, 0x30}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000003c0)={r6}, 0x8) r7 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0xfff, 0x1c9000) ioctl$KVM_SET_NR_MMU_PAGES(r7, 0xae44, 0x3ff) r8 = openat$cgroup_ro(r0, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000480), 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '/dev/dlm_plock\x00'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, 'proc'}, {0x20, '#posix_acl_access'}, {0x20, '/dev/dmmidi#\x00'}, {0x20, 'eth0-'}, {0x20, 'memory.current\x00'}], 0xa, "63695d9df7fd82f2f5ae7cad780cabeb4e2d53f4adb60bcab8c1a4c795700c7b8a814a712e050241454449ca7cf413671ad7469ef6d17152b00f1f46b321ebd0605ab69aa9bef90be6b10da47212aa67e12538130ce59e5d3966914637177d1628b01920fecdf3363dceb45be7f3b76a31"}, 0xd7) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000000840)={0x12302000, &(0x7f00000005c0)=0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640), 0x37, 0x0, &(0x7f0000000680)=""/227, 0xe3, &(0x7f0000000780)=""/183}, 0x40) fsetxattr(r9, &(0x7f0000000880)=@known='system.advise\x00', &(0x7f00000008c0)='/dev/midi#\x00', 0xb, 0x6) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r10, 0x54a3) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x800000, 0x0) setsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000940)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) pipe2(&(0x7f0000000980), 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000a40)={'U+', 0x10000}, 0x28, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000a80)={r6, 0xec, "d2ce96421aa0a4abb772a8d7f5fb043958ab81890eefd232c8f72b23f2332311c2adbdc4460a9efc09762c486bf01b5687d4f6c7e67f4c3b5c65653c85cf3ec56cdf15db630ee2daeff8b49adf1dc3de150193a9980160406a208b510e1d59c4b2c10ad0950b0f7489a10cf0b7d6a6d1ef912d6b7c2bc64b5af0bd4f15af9960430bd3d35b0f77ec3f9b3edd50fcaa257f8ce04f4a5e3fc2a43d4d14d569d1974cf13ab91cd9212614e93954714f008a3d4bafb1e604c5cf8aeb076cf8128bcb590b4d01fc40cf1d3bb73e37b5013dd47f2511e7dac597451bc54832f42c4b60e4f2de15bc23a4654d2f9333"}, &(0x7f0000000b80)=0xf4) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm-control\x00', 0x10180, 0x0) accept4$vsock_stream(r12, &(0x7f0000000c00)={0x28, 0x0, 0x0, @host}, 0x10, 0x1000) [ 317.007681][ T31] usb 4-1: can't set config #1, error -71 [ 317.075616][ T31] usb 4-1: USB disconnect, device number 3 23:29:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000480)={0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0, 0x12, 0x0, &(0x7f0000000300)=""/125, 0x7d, &(0x7f0000000380)=""/240}, 0x40) r3 = getpid() ptrace(0x10, r3) ptrace$getsig(0x2, r3, 0xffffffffff600043, &(0x7f0000000000)) rt_tgsigqueueinfo(r2, r3, 0x3b, &(0x7f00000004c0)={0x2f, 0xffffffff, 0x5}) syz_emit_ethernet(0x66, &(0x7f0000000780)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b40900f03a3a53fe80b3ccabc900000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000d40000ffffffffffef00000000000000000000ffffac14ffbbe3a31a4bb0f0b94bb20f7d58e56e8b261962815792fdd5ecbdf8c92d78729e4054751337866a077ecc145bd6ce678d3f8c8a06f126618a08c18318d01db0d644e82da7afb23300236b6c7f18cc4ca2664dfebf03fad3290ddd618e5adb15c98e2e2d269cd8f01976e29102b2d768f134479f"], 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000000)}, 0x400, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) 23:29:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbfd020000000000000000000000000001800090780009040060b680fa00000000000000000000885ababcffffffffff0000000000000000ffffac14ffbb000000"], 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0xb5, 0x4, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0xd9e5a1080d5e4cd3) 23:29:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x800) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffefffffffffffa}, 0x0, 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {r3, r4+30000000}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) pause() 23:29:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001200ffff0000677265000800020004001200"], 0x34}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x40) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/216) [ 317.418498][T11886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:09 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x492492492492412, 0x0) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000023c0)="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", 0xff1}], 0x1}], 0x1, 0x0) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) 23:29:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xfffc, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x4000, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xda) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000000c0)={0xf, 0x2, 0x40}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x36e, &(0x7f0000000200)={@local, @local, [], {@ipx={0x8137, {0xffff, 0x113, 0x7, 0x11, {@broadcast, @current, 0x6}, {@random=0x5, @random, 0x1}, "2dd84d21288ec511db180b5c74e3ac0b916a28f20e92b585d90c5f56144d7d91189139dc3e5b85f0a34a12960e5cc14e50d56c8a3b0f3bc44acaf41fd4e67665864b8d2f8756bd0a509217534752463ff2883be2782f9cacb4c254b6554612cfa2a236130f2adb5c8ed90664ff9e7b458d4da46e758bcfa154c282624bfe8b83724acfca15616b6edcc7a95b976edbceb127158faaec0f22dd8aee359995835bee12ae155189029e57d3fc71b3794bf70fed623321bd8611cc793e67c712058051b47109c44f8ccf9324b98adfa4e327698a4f6d5897859b2a07b54746342560e1b8d4fe9d2f585e93b7bf457033e5c20c7e5ae29c"}}}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) r3 = semget(0x0, 0x0, 0x3) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000340)=""/157) 23:29:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2aaaaaaaaaabb86dd60b4090000301700fe8000000000459100000000000000bbff020000000000000000000000000001220790780009040060b602000000000000d053dc0c0000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/207, &(0x7f0000000000)=0xcf) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x101, 0x4) 23:29:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x5, 0x3, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x5}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x1}) 23:29:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x306, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2d0, 0xffffff3a, 0x0, @remote, @mcast2, {[@fragment={0x6c, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x68}, @srh={0x3a, 0xa, 0x4, 0x5, 0x2, 0x0, 0x0, [@local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @dev={0xfe, 0x80, [], 0x18}]}, @routing={0xc, 0x4, 0x1, 0x9, 0x0, [@loopback, @rand_addr="1e629d39a946a1e7ccff0d88563b1f28"]}, @srh={0x0, 0x6, 0x4, 0x3, 0x6, 0x40, 0x4c, [@loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0xff, 0x8, 0x4, 0x4, 0x4, 0x48, 0xbe, [@local, @dev={0xfe, 0x80, [], 0x25}, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @routing={0xece5f688f1944f39, 0x10, 0x1, 0x80, 0x0, [@empty, @mcast2, @loopback, @empty, @loopback, @empty, @empty, @rand_addr="216337bf5c1b7547f40904cfe5c8429c"]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [@srh={0x14, 0xa, 0x4, 0x5, 0x10, 0x48, 0x6, [@ipv4={[], [], @remote}, @ipv4={[], [], @loopback}, @mcast1, @rand_addr="f36e2c6b40bcb279892aea8eb777a028", @dev={0xfe, 0x80, [], 0x12}]}, @routing={0x0, 0xa, 0x0, 0x81, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @dev={0xfe, 0x80, [], 0xf}, @local, @mcast1]}, @fragment={0x2b, 0x0, 0x8, 0x1, 0x0, 0x7, 0x66}, @routing={0x2c, 0xa, 0x0, 0x80, 0x0, [@rand_addr, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback, @rand_addr="6dd728661a22f81cda5edb2e917d4c88"]}]}}}}}}}, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xc4, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/196}, &(0x7f0000000280)=0x78) [ 317.976111][T11908] IPVS: ftp: loaded support on port[0] = 21 23:29:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb90731acc0c154a6e22c75f11b5bbd21481db6dd41a37a35c820bd628858f0e90f8fca23dd654edd269fe9fe36610665dd94ac9b40afcc826a6352946a21e8aac51cc59"], 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x100) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x0, 0x6, 0x5, 0x3}) [ 318.266685][T11908] chnl_net:caif_netlink_parms(): no params data found [ 318.427882][T11908] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.435214][T11908] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.444216][T11908] device bridge_slave_0 entered promiscuous mode [ 318.508389][T11908] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.516493][T11908] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.525429][T11908] device bridge_slave_1 entered promiscuous mode [ 318.626372][T11908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.660917][T11908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.727930][T11908] team0: Port device team_slave_0 added [ 318.756845][T11908] team0: Port device team_slave_1 added [ 318.967310][T11908] device hsr_slave_0 entered promiscuous mode [ 319.192949][T11908] device hsr_slave_1 entered promiscuous mode [ 319.351998][T11908] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.461169][T11908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.480949][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.490469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.507541][T11908] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.524146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.533689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.543612][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.550772][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.602876][T11908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.613345][T11908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.634521][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.644047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.653524][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.662545][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.669673][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.678318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.688428][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.698437][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.708370][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.717924][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.727827][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.737515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.746847][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.756738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.765994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.781270][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.790097][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.820328][T11908] 8021q: adding VLAN 0 to HW filter on device batadv0 23:29:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x0, 0x0, 0xc0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpgrp(0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe}) request_key(0x0, 0x0, 0x0, 0x0) 23:29:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0x81b78e0ffd188293, 0x1, 0x100, 0x0, 0x81}, 0x4000000000000008, 0x7, 0x8001}) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb5e509c905e95d630d33fddffda54b3a01ce4cbd13e3e5125047a7c288f4a62e122c3e0d52e36d610f3c4399e0a8262e825a2f09ac582a0cfbddd4bbd3287a61618522938ae6b503a69df36f0d3b8532a4196e9a5"], 0x0) 23:29:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f0000000040)=ANY=[@ANYBLOB="12010002240001000000a5559ed64662bba8291395a17d000904000009030100000921000000012201000905810300000000d8b24b00feffff"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="001aee"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$RTC_UIE_OFF(r1, 0x7004) syz_open_dev$mice(&(0x7f0000000100)='/\x00', 0x0, 0x101000) 23:29:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@initdev}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@offload={0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x80800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x3, 0x8, 0x400}) 23:29:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x404000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x101, 0x40, 0xffff, 0x4, 0x7, 0xb, 0xb820, 0xc0000000000000, 0xff, 0x401, 0x8, 0xd98, 0x58d8, 0x0, 0x1a49], 0x4000, 0x80}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 320.204172][ C0] hrtimer: interrupt took 31628 ns 23:29:12 executing program 3: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x77359400}, {0x0, r0}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) 23:29:12 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1e2, 0x100) ioctl$RTC_AIE_OFF(r2, 0x7002) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r4, &(0x7f0000000280)=@sco, &(0x7f0000000300)=0x80) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000340)={&(0x7f0000ffc000/0x3000)=nil, 0x7, 0x3, 0x80, &(0x7f0000dfd000/0x200000)=nil, 0xffffffff}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x5, 0x7, 0x8001, 0x8, 0x5], 0x5, 0x0, 0x7fffffff, 0x81, 0x8, 0x5e7, {0x3, 0x8, 0x800, 0x4, 0x0, 0x6, 0x8, 0x400, 0x8000, 0x2f8, 0xfffe, 0x1, 0x7ff, 0x10001, "05868d81061a6f77a116b38ae62f8d275b49a4ddbdc3936e268a068f37edf477"}}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200102}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xbc, 0x0, 0xb00, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="83aac1a24ecdcdeed636dbcc6c43abfa"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x96c6}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}]}]}, 0xbc}}, 0x4000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) rt_sigqueueinfo(r5, 0x11, &(0x7f0000000600)={0x6, 0x3, 0x4}) getgid() r6 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x10000, 0x9c6c3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r6) r7 = syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x9, 0x210040) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000700)=0x81) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) r8 = accept4$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000840)={r9, 0x200, 0xfff, 0x5}, 0x10) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x11000, 0x0) ioctl$NBD_SET_FLAGS(r10, 0xab0a, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) r11 = syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x3, 0x200000) ioctl$VIDIOC_TRY_ENCODER_CMD(r11, 0xc028564e, &(0x7f0000000940)={0x0, 0x1, [0xe0000000, 0x79e, 0x4, 0x4, 0x9, 0x8, 0x1ac, 0x9]}) r12 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a40)={0xffffffffffffffff}, 0x111, 0xebf1dca2e6538b87}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r12, &(0x7f0000000ac0)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r13, 0x7}}, 0x18) 23:29:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x800) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x8) close(r0) dup2(0xffffffffffffffff, r1) [ 320.322709][ T31] usb 3-1: new high-speed USB device number 4 using dummy_hcd 23:29:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x441000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)=@ethtool_stats}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60bc0b86090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffdefe00000000000000000000ffffac14"], 0x0) [ 320.592008][ T31] usb 3-1: device descriptor read/64, error 18 23:29:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x40) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000140)="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") sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e640000000014000200080004005865006c08000126a5108b67"], 0x44}}, 0x0) 23:29:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000140)}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) fsetxattr$security_evm(r4, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "992d"}, 0x3, 0x1) 23:29:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 23:29:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x300100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x8, 0x24, [0xc78, 0x7ff, 0x1f, 0x1, 0x4, 0x3, 0xfff, 0x9, 0x97]}) syz_emit_ethernet(0x18e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "010008", 0x158, 0xffffff3a, 0x0, @remote, @mcast2, {[@routing={0x34a7335b1061f595, 0xc, 0x1, 0x74, 0x0, [@mcast2, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0xe}, @loopback, @local]}, @hopopts={0x6c, 0x0, [], [@enc_lim={0x4, 0x1, 0x3}]}, @srh={0x2f, 0x8, 0x4, 0x4, 0x7b, 0x10, 0x8, [@dev={0xfe, 0x80, [], 0x26}, @mcast2, @mcast2, @ipv4={[], [], @empty}]}, @srh={0x1, 0xc, 0x4, 0x6, 0x81, 0x20, 0x3, [@loopback, @mcast1, @mcast1, @mcast2, @local, @loopback]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @loopback}}}}}}}, 0x0) [ 320.993141][ T31] usb 3-1: device descriptor read/64, error 18 [ 321.184607][T11984] IPVS: ftp: loaded support on port[0] = 21 [ 321.262044][ T31] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 321.318739][T11984] chnl_net:caif_netlink_parms(): no params data found [ 321.354339][T11984] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.361579][T11984] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.370766][T11984] device bridge_slave_0 entered promiscuous mode [ 321.379587][T11984] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.386914][T11984] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.395620][T11984] device bridge_slave_1 entered promiscuous mode [ 321.419997][T11984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.431924][T11984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.460149][T11984] team0: Port device team_slave_0 added [ 321.468245][T11984] team0: Port device team_slave_1 added [ 321.525722][T11984] device hsr_slave_0 entered promiscuous mode [ 321.572357][ T31] usb 3-1: device descriptor read/64, error 18 [ 321.583144][T11984] device hsr_slave_1 entered promiscuous mode [ 321.621996][T11984] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.647507][T11984] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.654838][T11984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.662576][T11984] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.669725][T11984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.730845][T11984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.748648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.757995][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.767601][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.779500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.799207][T11984] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.815718][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.824633][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.831733][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.845274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.855291][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.862602][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.891630][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.901072][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.916325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.930405][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.946904][T11984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.958675][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.968718][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.992449][ T31] usb 3-1: device descriptor read/64, error 18 [ 321.998047][T11984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.112281][ T31] usb usb3-port1: attempt power cycle [ 322.832015][ T31] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 323.101954][ T31] usb 3-1: device descriptor read/64, error 18 23:29:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') read$char_usb(r1, &(0x7f0000000100)=""/138, 0x8a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 23:29:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xffc00}], 0xe, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @remote}, &(0x7f00000000c0)=0x8) 23:29:15 executing program 1: sysfs$2(0x2, 0x8001, &(0x7f00000000c0)=""/180) r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x1c7d1baeb1239935, 0x0, 0x0, 0x0, 0xdb, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x3, 0xa7, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x921}}, {{{0x9, 0x5, 0x81, 0x3, 0xb3, 0xff, 0x7f, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x351, 0x0, 0x97, 0x2}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x2, 0xf1, 0x20, 0x8, 0x1f}, 0x17, &(0x7f0000000200)={0x5, 0xf, 0x17, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x81, 0x0, 0x7af, 0xf, 0xea0}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x79, &(0x7f0000000280)=@string={0x79, 0x3, "a20cb8ebdc83360565d24beabf783fa6eb24fc49cc2a2dcc648f0de5fa5663ae30cfaac91fd9a1c2bbe72170b672c0d49ed55d09fc17346e2e447957a80c7863d55a30f15b8e98fd0a0f11d58f9f8ef98ac9b17431821d7779f8c6592873cf196c4fc2a4acf7b4dd5c609a9c2d48fec3f7a3a95e3dd9e1"}}, {0xb1, &(0x7f0000000300)=@string={0xb1, 0x3, "78037d0bc6afa32c638ccb1ad09f88d0981a2def38128f92ae4dd0e753e713b07826e458b7b22456ee01b63eed0204234396f4abe2edd37544486071be0bce1ded31883792626bfec5319940baefecdd65098528af619794d0e9c63dab0d9d8276dbee5ff74efe9d3b0238afdbabd04b968c8fd9a313c1d9447c6cb96f8041c0ef971475514d5239d962122c247f73c627212fb5729c4c038c46daf48dca22f6cd6ef529ded6463fa3f7cd41addfaf"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x5836}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3c01}}, {0xac, &(0x7f0000000440)=@string={0xac, 0x3, "f66a6a042631c129f2ca8f369de0f80a664077f55db188105c8eee459579ca9e9ae14bf1a4f21a3416221ce1ad0e409e4c1d2ab3977ba13f0d42411b827aa901120f1c581bfd7e5b6044e7ea038da7eaac06af62debfdd46dc6218b72f4e724bbe33b62f6064bfc0561b7b11b51ad0adbd883b458abc2e9e6db1a49e0abe0009ad1a3cb08f02b8b4127514744f879c68e6fe7e9e9c5fcfa725c1bc8979396ff090b4154ab15a83a7ec2a"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x12b4}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x4001}}, {0x34, &(0x7f0000000580)=@string={0x34, 0x3, "47850fdc6c059bdf9008d301ea411aac456da9cc271fc38ff381f546ff3cf19f6a38faf92d34d2843f55c8783a3f99f27319"}}]}) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, &(0x7f0000000680)={0x40, 0x0, 0xa2, {0xa2, 0xf, "6f69f97dace86a0a3522c1dc41d6906d4359ecbe6d0bb2f29c75642493be74820dad8c138beb89e3f17f826b4a9b645299e2dbf5f8e819bba4f0ddaa9b5ca0a81a632a0e54eaffd3e175cd3f1b1c2e2427dbd785376e503231237f1117f8b6e8938cc0fe5bee9f193e0958c42fea9669409a406ca6a2eabd6a4eadeb639579340c4f17d251ce3f654c86df1a4bb6b7e5d185b01048ce0a19733b9d8f5df146f3"}}, &(0x7f0000000740)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "c63de0d5cf814664dad0a10f4b7117f572d498a3f8fdd3c99a123e2fdc7b1f25eb186295b5fd7624d8bdc727ec284ac8e484ba8617118d90bdf77fae189c70b6cf868906d8e646189a45e5f3af1a33340998ef6b109f579cf269930bf8923800b8d9a59358ac1228d8ef606e2e3a8cef4a1bdd93e80c69018039a3d11b"}}, &(0x7f0000000800)={0x0, 0xf, 0x102, {0x5, 0xf, 0x102, 0x2, [@generic={0xe9, 0x10, 0x2, "ddf16e5b5f3d6eb5cc2a2b39cfc5385a36ddd238803ed238ae87a005c6a4cf4c2554001e793670c16ed7a55c932481d864e7e1c65c95c8abee1dacf843a78c85a7f5157d0a80c74d4af7104d154a00bc3c7f79e9e30640e5f8affd73b2d1500ace733296b62a69d92ec9c7526619c49063f6edabe6c149c2ade94e90a77554660c76d4e1b9f28bea52f321630be69a089fb662247837aeb6fddc76b54eefbede34d337602cd6e43c9adf0bd73b65c44cf7f1eea541430050817d20710cca5f731f17a2fa731d79c77ccd5938d14b3c869fd64375fe8bd3db753841e18b203e401847dd24df41"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "a735bb723ba123dc8d5e478075957085"}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0x6, 0x4, "1ab142d1", "0a0ce38b"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x10, 0x3, 0x82, 0x1f, 0x9, 0x4}}}, &(0x7f0000000fc0)={0xac, &(0x7f0000000a00)={0x40, 0x8, 0x7b, "5155199932e09e60fb0049b89493759faf2cdcb1346793a488f71d90930b9e1bcd347a19225d316997a037194ae5f6768df59b169a653ede18e5c8d3c5e204783b021564676473fbf7fbe3ae82deb7cc4c81da7446584ce2e3855ca26172efea5a3fd5b086a277c6785dc457e596c2bd0deb755c3fbff8beb57f9e"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x7e}, &(0x7f0000000b40)={0x20, 0x81, 0x1, 'G'}, &(0x7f0000000b80)={0x20, 0x82, 0x1, "12"}, &(0x7f0000000bc0)={0x20, 0x83, 0x2, "88a7"}, &(0x7f0000000c00)={0x20, 0x84, 0x1, "10"}, &(0x7f0000000c40)={0x20, 0x85, 0x3, "03603f"}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x0, 0x7}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x140, 0x1, [0xf0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000d40)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "b814"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x1000}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, '\tx'}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0xffff}, &(0x7f0000000f00)={0x40, 0x1c, 0x1}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x40}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000001080)={0x13, 0x4, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6gretap0\x00', 0xedc}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) syz_emit_ethernet(0x66, &(0x7f0000000180)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6a89646ae214c6b3}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}}}}}, 0x0) 23:29:15 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000032c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x801, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x6) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x2, 0x80000001, "612a15b51f1d", 0x8}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0xfb}], 0x1, &(0x7f0000000240)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7513}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7df5}}], 0x90}}, {{&(0x7f0000000440)=@ax25={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000004c0)="c34d19975b0ed82dfae6d7ed2bdf3c489e17ce50f3da911665731aa8a19731fb25dbe1d8d1577b7402f2a201a4fdeaa45d94611d8f9f20f24ee22c01a277394d11036ddb35d55f96eca43203ff419df4905202db4d25d94fc8852560a5ab20de992072d80127bd9668c2a04743861a8cd883caf4e0540fc4945b6888bb00ca21b819e9798f59b7da25d42acf578742942cdbfc726a4f940db04a1d4f09a1d2ccb18c5499fe3e4cc45cbb690cee0121b8ae90c688c14ced7f5dba4fbf44961c23c6853289040783cf70b86f7e80dde7d77cfc8f28dda599fe2e1445d8c2b7991b710b", 0xe2}, {&(0x7f00000005c0)="7187fb227c34719f40b9529fb0f45803bb7250e81d3c56fbfec426b4a4700700c749b2fd922290a00436d1ca3c2cd5415c09b41905a0e3da2d7694842bba2f5f", 0x40}, {&(0x7f0000000600)="32f7452a01dd4c9d52ee606eaa8af3315f0b83f2f15840f22eaa18931551d76b59d13b6f98bb8caae71c1f97f3f2618f59f41f615d2bff3a296a5b22a09c122452a5698bfb76570283d3e34db1d3af1a82cb4e90d888c50bd19c13b4742dc2e77cccd2a087", 0x3f}, {&(0x7f0000000680)="a7278d27c3e7de6ceb3fa7879d1a7d1b63ea2404c53bbba7b56618552015", 0x1e}, {&(0x7f00000006c0)="e7378ef23c4b23000bdc160d2ba4346d807c88c0e12d89b23ff4", 0x1a}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="aae91ce441e1840bcec0752e90a22f8f0eb01861f60d86300c44e91d7766fa3b99d92b934a9bf26c64e24c90a7d3fc2fc41151335b37678f78ae580da33c4fd6e2b4dc5ed9820e430226a433f3503e9be288bf4432897f7fd36e34d284bfbe5ebd", 0x61}, {&(0x7f0000001780)="62982722dae936565737b639528668e0eed3cac369ac2a58176781abd8ba4cd5708e29f9718d4671c9e81c967574278f7711043d78a2b13495be948bb3026d4d42bca06e33c170a59b833bc74e21f4912f5155ea2088a6fc3c6a141380f0ec33f9869f19204fd5789ee63b4cfeab22150e6bfc45134f5095e15278a31bdd118364444759bf48839358f683ea3abab3ed930f942a305503a4844b60500fed57017559d0220e44ccc8c88bf06c5e1e7cc078bf1100d1fbb5259cd0c18631327e3dac2bf052b89373bfd5fc3d6a1786dfb7184830a290aea4824349a664cb2042a971a01046d1d9e7ca13f418e5f8c905703c82ed", 0xf3}, {&(0x7f0000001880)="d0d978e94d2a7a80063bcda507c53c0f055aa5fdebb35e2e4ecce6b30da1c72905a707c25f63543dcc095418b37118b407e5b1abcd89211424f91ce0b29efb3018b8460991b3e7cd9460594acef0339e80d6127c26b54facc2e2b597a4109c749f650ef726f7c2262e810ba1d3cfa165def6b6b95bb09c95252f2cf3cd573c5b5f3863568b59c6f8f66ea119a5a275494a5122303e6ac56e369d24c74aca08bbcef3618a3dff6c", 0xa7}, {&(0x7f0000001940)="fbabb27d99f590d6cad5d8ce3359dce633b60af47809c0dda3f80e5a475a90fefdfd068768603b1b015e3d63e5b98448ab29ffaa8801324cc4cf0293d32d4c7cf77baa167a0c7a80379578923695b73d524cbaed70bde36a6c2a55c3cf14ad4652c18dbbc583d6607ca8785cda93e2fd4854d61309252d7dc1a039858c89c19968d820728414baad7a03f22474a5712741bba82b2071c2ab220081b03efe73fe7c2a24b4c59f630b0984a5733ca712c7ead8caa15e68700495d1dae4c6089f247adcba7e", 0xc4}], 0xa, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}}, {{&(0x7f0000001b80)=@caif=@rfm={0x25, 0x45ff, "ee886e80a6571e44277ee00fb7bbf16d"}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c00)="367d8c79616a769c518b20603ad5155095d2063ff1cd41dfe858bf1f8dd56dd3d02b434e815fc4de440d0669709f69fa431ad6b8f51d6e7a025841f63ce98cf283bff20b958b4247b93d4e871adf8c8ca6db6b7db0ffcb97e688808d972c96226fc9323d86acf65d96b3e14bd5260563c15eb67aa972303e2eaa8f59d08f2839a68ea67de40379fe0a500b6b41dae1997bb0202897fef62167be44b64ee2c851027a05073bd69f3ae67a79436fb080692e335c9579dbf456af1ff443e2e06df19e06b164", 0xc4}, {&(0x7f0000001d00)="81", 0x1}, {&(0x7f0000001d40)="15d486d8887d81a8ff7bd2b9fc2885b64935", 0x12}, {&(0x7f0000001d80)="477df283b270a1", 0x7}, {&(0x7f0000001dc0)="4990e2877670f4e76efd3b1232b334d4cf624ee1b84e968abcc5fd915c366d0b9d2f157110fed4d3f22bdf6f619d9314b14ee14676e9203738e536a8879d9085eee44eb9c93a2b0c86a287e5b54f370b05fcd811b80e9cb9632009174eace5c7c7779461b0d6bd8c7ac1fff615804626e6f54b168b3e093fd0fb547bd4a46619e15c74cbe3a017", 0x87}], 0x5, &(0x7f0000001f00)=[@mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3f}}], 0x90}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001fc0)="558caff5bd9aa9ce936fb49e54fbf4a12f823e7237e972a800f5feb58f278ac1710d24f3b632f6f5836db389b2d6402b344305a72bdfe183", 0x38}, {&(0x7f0000002000)="10c3d4ae3c5e", 0x6}, {&(0x7f0000002040)="9662", 0x2}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="91174818905c1604b0b38333bd81fc16613167a65b177b9b3d906ae53d881eace3005667f9260c6474c7a4c84159289892afe7337ec70054856dc7f9c78baad80673f599d48eef8805a5ab62a6a981a70ec8499e2c242bead3f5604c5cf2b5f8ea187bbd4e563e08168dc42d221a6887969f7991edda78ab1c66f117d0d27d4c61fbc8ba3f33a0668ebb34aaffd6c2d02a8d043ce6a8aa3fe93ef0ccaf41552a01b3c2a3980960e32d786a760ee3ea07401429f5a0c06f8e", 0xb8}], 0x5}}], 0x4, 0x4000004) r3 = fcntl$dupfd(r2, 0x406, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) shutdown(r4, 0x1) recvfrom(r4, 0x0, 0xffffffffffffff50, 0x21, 0x0, 0xb278) write$UHID_INPUT(r3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") flock(r5, 0x2) 23:29:15 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090ad340ac059202dfd9030700010902390001000000040904a9000103480200090400000000000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x4d98, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="5f42e60a8bdf0f2ef3d44dc327546f4bfaf070f313f10838c15dccad5fc65c2022abc42c8af162a1f8cf874049720756c7b3cf96a97e1225ee892495d7b3fce20308cf40d99fe88d054decfb33e3b90fb348e455e517abb5938e2aa55487f52ec9447b3cd73590abefaee3e12f684d5c2867bf0edc8263cfb879c65336c26176c30d633470a5e9b2004bbd2c93f076bc7783a5ff9ecef6037ad43340e4cdfec4dd367b8c2fda0a3952c57f6ac706d478f4d68f8c8b394c9c", 0xb8}, {&(0x7f0000000180)="fdbdb24eb5b948063ad375ed1e1bc74a29b11272", 0x14}, {&(0x7f00000001c0)="2ebfed4cc209dcadadb3ecd681309ce73b544a5b92908fbc3d7c12b6f83abf52637b6583b66b9f1f846f53d07b99e52a633e70447203aa21255dbc4ab74ef75a", 0x40}, {&(0x7f0000000200)="0a44e6225dc23a19e5e70b7703cf2ee407d002ed196ea476407cf97a50d137089b21a206ac6645224031ca9adf9a07ec4f27174414a981d788a728fdd27c2396afb347772cf25c0a35f133a0a7dcac6e6f6bc47b7238336284fc59b31ffbc45dc7c908de03bb81464ed0e0dfc82db90eadb8bd776c345f41f3e2ed93d90e0dc3386ce16893f6f67a6b49a5994c15c680", 0x90}, {&(0x7f00000002c0)="ea9a42e10abdf9fcbe6a56b818e517236a1ce71238422dcfe5f3c92a3389b462d46c9191d7572b1d270088b42e61aa1f86d24fe1a4a20cb9b2bf177d584780b53b37f07cf1dc6762b5481ce5296b256cb6cff6508a1a2bee244adc3b0f31612853a3f81c2479e7700aa45435f11cdefc364fb0830bb2f18cf7abd1417539d62f637b9a2fa44d15d33e10dd8098bca7d358a204ec8633510b67cd45917223f980a410b7ba93a9541fc9eef1e0de1356dd95ef6e8992b541066be4dd0802a6dea61bc4ef1ab17a81ec2310", 0xca}, {&(0x7f00000003c0)="77a82c21482098fabfa41f05784b85b6c069c1d8664304f44ea59793af5ed73721d3a7479b010b133dd5e5f6621ae7adabc6722f558e29d9347bfdee7ea2fadd2b95c05815409669ffecc34039a72eeda89006d24efd177b869e5636a401a5ac97596cdb9bc0c85439ceee2a8a34f95a1813ab6a44ffe3d21b5f833d58beb64b4f4bfb8a6e78d549efa1449831d54cc033a47731353abd565e931fc4b4d7", 0x9e}, {&(0x7f0000000640)="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", 0x1000}], 0x7, &(0x7f0000001640)=[{0xb0, 0x104, 0x3, "4d7ea13a23bcb5a501591fe28af81e78da87204cb57c784b19d35b2b804588c2ebb57fb0e4578e653f4e7037d25d99f88acbb5733eeb07cb8131598931a167754d38140f08187aa5a2a7075a8dff121fc8f8754b816664b622e437bd1350039c5e85f5b36df507524ceeb62578b87bc527a613915480229484ead3585caa7e0fc76976e30900564f4767f51d413c2c220bb7ffe0cb5dc951dfb80985db50d203"}, {0x68, 0x30c, 0x8, "bb1212a61f671b3f5e08d20452de436c40140fb5c4013f81cc13ef8dcabc8f5ee53717ec31ad1f9e48ec6025d33d2174f4d6751173e019deb27913cd6c200767d2ccd04aaf15aa1d8d79d6f088afad12375ad2f5278d8684"}, {0xd0, 0x100, 0xffffff06, "14a3b13c424f69362c560c035479eb03f24f509aee08c146763174feef40d6b8f155f8d78ef96b32bd664ae91ad1138fcb6a924759af97a11393df0c8dd0b1d4dbba9bb2650b7a147098ebdc8ef2ed0c0460b867754fd569cf6c42cdb2d6d815816e6bb4cd747478908ba65480a640f8441d8b6228f38b638ef0c74bcdd2df7dc0319ef2fd09d09f426b98cd4014a1fcb836cd492643c9d49ca3c12fa5af006e72231a49f62c992e46d1b5525895f025bd17fca31b4f04db140ecbc2f3fa5aa1"}, {0xd0, 0x113, 0x3ff, "787dc8094c7d210ed45c6ebd2db889b03e74c53760d377518880bc42606d1638d983f8533f84a39eae27203e63a5c6e2587db30798bbcf19b4e6f599d878923222f1fcac5a1aed87e282460310521c5ef8c951e5ccde54936f4924ccda85aaa45a240b5f0274fcb786c144adca486e34aa41992809a6fdcec78ebc644260118047b08c667add13ba95f004988c4b1f0b29446f65581d331493f6955d2bba22c17d962d677ac1bddbec9fd10d701b565cc7bf9147c4c54fe4eb5a95f2d9dc"}, {0xb8, 0x6, 0x8, "4d8a09e3bf0b630d19c17a05b3db1a05063a94cc70fa28b6e212a508c0bf12d06e6ee415f36e77c9e4ac1513ba4102cffb77f983ebdc7742a5fcfbb1f053516c215d5e69956bdb389e44db925a2c352a93b0ac40c1716abba56f3cf6adb7b366743fc59d05b928284b7fa25f6e7fe3ab70b27afe82d0e5dbf20d41b4471a87e30841b1b129375dc94a0f23a9cbf862dae8075683248446f3d40a3c31ffab91cea63cb544d442"}], 0x370}, 0x4) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:29:15 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 23:29:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) [ 323.672475][ T31] usb 3-1: device descriptor read/64, error -71 [ 323.682325][ T3371] usb 2-1: new low-speed USB device number 2 using dummy_hcd 23:29:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="00022cbd7000ffdbdf25010000000000000009410000004c001800000003696200"/98], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x4c2002, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, r9, 0x29, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x242000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)={0x19c, r9, 0x822, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c00}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x323dbf2f}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x38}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x1}, 0x20800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={r6, 0x0, 0x10, 0x3, 0x5}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r10, 0x7, 0x8000}, &(0x7f0000000300)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 323.942666][ T31] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 323.953993][ T3371] usb 2-1: device descriptor read/64, error 18 23:29:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "34244c0ca4eee33a", "965c69e442df6d91e0c7e3b640a95392", "e345d44c", "562aa6174a6a7c73"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d2", 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) [ 324.174017][T12032] Failed to obtain node identity [ 324.179139][T12032] Enabling of bearer rejected, failed to enable media [ 324.331561][ T31] usb 3-1: config index 0 descriptor too short (expected 57, got 27) [ 324.339888][ T31] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 324.348286][ T31] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 324.357415][ T31] usb 3-1: config 0 has no interface number 1 [ 324.363686][ T31] usb 3-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 324.378360][ T3371] usb 2-1: device descriptor read/64, error 18 [ 324.572294][ T31] usb 3-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 324.581463][ T31] usb 3-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 324.589732][ T31] usb 3-1: Product: syz [ 324.594080][ T31] usb 3-1: Manufacturer: syz [ 324.662163][ T3371] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 324.698812][ T31] usb 3-1: config 0 descriptor?? [ 324.745770][ T31] hub 3-1:0.169: ignoring external hub [ 324.755752][ T31] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.169/input/input5 23:29:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "34244c0ca4eee33a", "965c69e442df6d91e0c7e3b640a95392", "e345d44c", "562aa6174a6a7c73"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d2", 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) [ 324.811954][ T31] hub 3-1:0.0: ignoring external hub 23:29:16 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x5, &(0x7f00000001c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000140)=""/95) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000240)="115ca5055e0bcfe47bf070") syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="31dd9638e37f", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}}, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 324.954173][ T3371] usb 2-1: device descriptor read/64, error 18 [ 325.253204][ T2984] usb 3-1: USB disconnect, device number 7 23:29:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$P9_RLERROR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="04315d70726f6300"/18], 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x3, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r5, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000380)) 23:29:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x105000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r4 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r4, r5, 0x0) getpeername$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r6, 0x0, r7, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r11, &(0x7f0000000a40), 0x3a8, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) r13 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r14, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r13, r14, 0x0) getpeername$packet(r13, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r15, 0x0, r16, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r17 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r18, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r17, r18, 0x0) getpeername$packet(r17, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r20 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r19, 0x0, r20, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) r22 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r22, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getpeername$packet(r22, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) r24 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r25 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r25, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r24, r25, 0x0) getpeername$packet(r24, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r27 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r26, 0x0, r27, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r28 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r29 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r29, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r28, r29, 0x0) getpeername$packet(r28, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r31 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r30, 0x0, r31, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r32 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r33 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r33, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r32, r33, 0x0) getpeername$packet(r32, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r35 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r34, 0x0, r35, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'gretap0\x00', r34}) r37 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r38 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r38, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r37, r38, 0x0) getpeername$packet(r37, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r40 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) r41 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r41, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r41, 0x800060c0045005, &(0x7f0000000140)=0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x1, 0x1, 0x0, r41}, @jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x57}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r39, 0x0, r40, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001080)={'vcan0\x00', r39}) r43 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r44, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r43, r44, 0x0) getpeername$packet(r43, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r46 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r45, 0x0, r46, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r47 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r48 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r48, 0x107, 0x12, &(0x7f00000000c0), 0x4) getpeername$packet(r47, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r50 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r49, 0x0, r50, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r51 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r51, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) r53 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r54, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r53, r54, 0x0) getpeername$packet(r53, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r56 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r55, 0x0, r56, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @multicast1, @local}, &(0x7f0000001300)=0xc) r58 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r58, 0xffffffffffffffff, 0x0) getpeername$packet(r58, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r60 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r59, 0x0, r60, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) accept4$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0}, &(0x7f0000001440)=0x14, 0x0) r62 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r62, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r62, &(0x7f0000005f00)=[{{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b40)=""/142, 0x8e}, {&(0x7f0000001c00)=""/246, 0xf6}, {&(0x7f0000001d00)=""/226, 0xe2}], 0x3}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001ec0)=""/177, 0xb1}, {&(0x7f0000001f80)=""/239, 0xef}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/242, 0xf2}, {&(0x7f0000003240)=""/76, 0x4c}], 0x6, &(0x7f0000003340)=""/217, 0xd9}, 0x5}, {{&(0x7f0000003440)=@ipx, 0x80, &(0x7f0000003580)=[{&(0x7f00000034c0)}, {&(0x7f0000003500)=""/72, 0x48}], 0x2, &(0x7f00000035c0)=""/211, 0xd3}, 0x96}, {{&(0x7f00000036c0)=@nfc, 0x80, &(0x7f0000004780)=[{&(0x7f0000003740)=""/40, 0x28}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x2, &(0x7f00000047c0)=""/137, 0x89}, 0x9}, {{&(0x7f0000004880)=@nfc_llcp, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004900)=""/229, 0xe5}], 0x1, &(0x7f0000004a40)=""/54, 0x36}, 0x10001}, {{&(0x7f0000004a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005e40)=[{&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/10, 0xa}, {&(0x7f0000005b40)=""/217, 0xd9}, {&(0x7f0000005c40)=""/61, 0x3d}, {&(0x7f0000005c80)=""/91, 0x5b}, {&(0x7f0000005d00)=""/247, 0xf7}, {&(0x7f0000005e00)=""/31, 0x1f}], 0x7, &(0x7f0000005ec0)=""/54, 0x36}, 0x1}], 0x6, 0x40000002, &(0x7f0000006080)) r64 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r64, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r64, 0x0, 0x11, &(0x7f0000009200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000009300)=0xe8) r66 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r67 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r67, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r66, r67, 0x0) getpeername$packet(r66, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r69 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r68, 0x0, r69, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000009380)={@loopback, @multicast2, 0x0}, &(0x7f00000093c0)=0xc) r71 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r71, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r71, 0x8933, &(0x7f0000009400)={'vcan0\x00', 0x0}) r73 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r74 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r74, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r73, r74, 0x0) getpeername$packet(r73, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r76 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r75, 0x0, r76, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x482}, 0xc, &(0x7f0000009e00)={&(0x7f0000009440)={0x9bc, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x9a, 0x0, 0x9}, {0xdee, 0x8, 0x49, 0xffff8001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r19}, {0x15c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7fff, 0x93, 0x0, 0xd198}, {0x0, 0x1f, 0x8}, {0x4, 0x8, 0x1, 0xe34}, {0x1a9, 0xc2, 0x20, 0x6}, {0x4, 0x81, 0x4, 0x5}, {0x6, 0x0, 0x5, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r23}, {0x144, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x5, 0x1, 0x9}, {0x6, 0x1, 0x7, 0x1}, {0x5c, 0x0, 0x2, 0x2}, {0x1ff, 0x0, 0x7f, 0x80}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7a}}, {0x8, 0x6, r30}}}]}}, {{0x8, 0x1, r36}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x91}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r45}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x9, 0xd0, 0x2}, {0x1, 0x9, 0x3f, 0xea}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6b3736f9}}}]}}, {{0x8, 0x1, r49}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r55}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r57}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r59}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r61}}}]}}, {{0x8, 0x1, r63}, {0x1e4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r65}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r68}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r72}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r75}}}]}}]}, 0x9bc}, 0x1, 0x0, 0x0, 0x20000}, 0x40) r77 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r77, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open_by_handle_at(r77, &(0x7f0000000780)=ANY=[@ANYBLOB="6e000200f8dee463d2000087a4de66c946134b323afdcaeb8dd83a8374bc01e8b27bd0316aa60d51a8ae58c955a0f6f76c45296ce3d56500000070edc5182fc055e734f2a75dcd7a69ab4275e4f9e2f6d9935a76520000000000000000000000004003bf006686659cba3a2495d546857932984a1630e73cef4e4f2a7f7907aaf0edd157cf4ea18b883a00434b576d1ca7ff"], 0x6000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r78 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x2, 0x0) dup(r78) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2100, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) [ 325.342269][ T3371] usb 2-1: device descriptor read/64, error 18 [ 325.462168][ T3371] usb usb2-port1: attempt power cycle [ 325.842258][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.848404][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.912482][ T2984] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 326.164473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.170643][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.181998][ T3371] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 326.272244][ T2984] usb 3-1: config index 0 descriptor too short (expected 57, got 27) [ 326.272361][ T3371] usb 2-1: Invalid ep0 maxpacket: 219 [ 326.280574][ T2984] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 326.294495][ T2984] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 326.303612][ T2984] usb 3-1: config 0 has no interface number 1 [ 326.309808][ T2984] usb 3-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 326.324208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.324456][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.402362][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.408643][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 326.456476][ T2984] usb 3-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 326.462257][ T3371] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 326.466186][ T2984] usb 3-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 326.481259][ T2984] usb 3-1: Product: syz [ 326.485532][ T2984] usb 3-1: Manufacturer: syz [ 326.494064][ T2984] usb 3-1: config 0 descriptor?? [ 326.534606][ T2984] hub 3-1:0.169: ignoring external hub [ 326.544578][ T2984] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.169/input/input6 [ 326.563388][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.570442][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 326.577886][ T3371] usb 2-1: Invalid ep0 maxpacket: 219 [ 326.584685][ T3371] usb usb2-port1: unable to enumerate USB device [ 326.586727][ T2984] hub 3-1:0.0: ignoring external hub 23:29:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x3, 0x403, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000003c0)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/358], 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8, 0x2, 0x10000000, 0x4, 0x200, 0xfff, 0x3}, 0x1c) connect$rds(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r6, r7) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r9 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r11 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r10, r11) write$P9_RSTATu(r0, &(0x7f0000000340)={0x67, 0x7d, 0x2, {{0x0, 0x52, 0x6, 0x80000001, {0x8, 0x0, 0x8}, 0x189000000, 0x20, 0x0, 0x3, 0x8, '-wlan1--', 0x2, '[,', 0x0, '', 0x15, 'eth1nodev.cgroupproc{'}, 0x0, '', r6, r8, r10}}, 0x67) 23:29:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x26e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x238, 0xffffff3a, 0x0, @remote, @mcast2, {[@srh={0x2c, 0x4, 0x4, 0x2, 0x80, 0x28, 0x4, [@dev={0xfe, 0x80, [], 0x28}, @remote]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0xfffffff9}}, @enc_lim]}, @hopopts={0xc, 0x25, [], [@enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x100}, @calipso={0x7, 0x18, {0x6, 0x4, 0x4, 0x1, [0x7fffffff, 0x5]}}, @jumbo={0xc2, 0x4, 0x80}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @generic={0x2, 0xffffffffffffff3b, "18f01466443386597bb048e1a4782a044930811732da7b637d91de5faa5f310c2021871a351452e04b19cf50c2e0b2a48671dd2ecc3a19ee3dbde206011844eb0269ab3fb11cfc6ed23fcad3666cf5f89a724b7dccde734a49ba5cb4d57be1b516461720e2be8270c7b0cad8a04067a8203496629fcabbf45c73fc09c3eaebc4bd1ab436b4e5baedd0547a21357931c3cf1bef4dc8dcb1f5308530b2c1b28753babb1cdaac8a99f80cf5ea20e0b556af718b2790dc51a9db02a43914b25dc9cc21ce0e1d058dd785bf440c087e245ff9a37af4827d203fb97eb05ddfb674c6ffa0d084140964706b7e685b64"}, @pad1]}, @hopopts={0x1, 0x10, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xfffffff7}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x3f, 0x6b, "a5c274dc491b7f3813aa79f4171e0074ff97c7112bdf2c18532474cca7edfa89faeaaf30a09ff30231b6648d5c6671904c4636c329144f44ef4c4b51465de69064af1508d6414dc0a91c6d73e5ad17c0c217525f5b182415244799cdd28defb9a64d811429857dd0e8315a"}]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xb3469b9d4a62be4a, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8400, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x80fd, 0x2}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x1) 23:29:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x470) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x209) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000001c40)=0xe8) r4 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r4, r5, 0x0) getpeername$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r6, 0x0, r7, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x1, @remote, 0x8}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000440)="7db7f109086f6500b976927025666dcc8ebfa62ebb09153274f54481c5aefc7df2ee0aa1c5501b5d60ae09bdda332973e35f47b0adbbc2d6c304bcad9576ee344455161d10173746c6f97940c23052f98f1a0f24b427a73e8bbc0199e3d0af91b644d9978a6af271d4ecb38cf868dfe3734df27acc6ccfd8fa1d5477637c9a2544e31eedf3a1cbd79ce2dedcfa3c8b250158efe8053569ba87dfa6104027a68d829cb9d79169a32c77bf7e2508f230ac4a806bf4c0770f7533113e54bde1bfcb75e4b88b933d5b2f00d86d5a0f5f17063fec1a838cf1f0981ef87e4e6a47f131df854acfaa26e5ea4314d0c5711d8cb0a34b54", 0xf3}, {&(0x7f00000001c0)="e7763291e8016028c666658e3e68843f555b2538a9a3988a79e789eb3e44d788e026f7b2f2aecc580c8d00c302425d2f5843660ded4d0882ca181fcb2a2f3ed040fbfa7a35cae8b85c897fe70818aa9c39141a46489a1efd100b89020eae7c5a67d32636e3ea3a0362078043176ac11377b2b87418619e6ad533b6fa6ca258dee6445c0a85712c3591b4bf1406ff68c1bd", 0x91}, {&(0x7f0000000880)="f78b2b374dac1d361ab803a7222e04174a2d447023c0a9f7181cc4da3917bf99d77976c5d47a9cd5594a8dc43b22bed932b461e19ad93e428cece944ef54734c79df3af1589ed602c9a0050272751266603f320ce51fbd0b06fcc28688094e34ff581df072d43d03983bc0fba6059e80761b36660a92411ad27de5c2b5bf2aa527777a11eb7eeb32cc3328e3f2077164d8630075813cfdd69dd73c8e3428858b9b0caa62358662bf1b6045fb83f84d7030d187f580da7d75dc7cbeab1b57a0991d1b011f08a56b73c22a80f0b8f41573f8f1a3bdf08dc27a0c171ee25b214ab8a70951a7d0f0c62671d273d746eba7", 0xef}, {&(0x7f0000000980)="109ae7c822c09c32f2733c46f265c85fa556a9741306c5b3bb2a9880e9959c8d021a6b920233532bd03aede8287e570d5d976ab3dbb81bcd446b18c5d3c133ba4925578abf756ce4b47f350f0f71662a1d40c50e2731bd5958b81dea71c7c4dc5cd5169d81f5f0bd42d0da0e58f1435b7cbd32e677adf30b312c4110e9f5453f80c47df571f6db2aa464281ec41ca67f0e66125412ad0f93f4f537e9d069f9e5583add6162a3be5f718313f3e0dfbfe8c3177bc12817592ac82c26532104d906549c94140bad8fc6872ae6c60d1e36a2ee14a52426d21c650da5224de889", 0xde}, {&(0x7f0000000540)="c8856d33a9dc466ad64bdd2cbe17917b1da47a7900bfe39fff0853d43c6674625d34d1b4c969cf02cc1aacf8954aff60dab307934cf0da03336f36c12830b11801df285c", 0x44}, {&(0x7f0000000a80)="4ff43eb3c63130bb8a1325f49411e2d085380e131f0b699111bf9feaf7f223dde0bb1dd13aeb23d1251f590d852c18c5c39ac4921a94e39260aff484232d31251b159df6d96953ef13a98133d49baef36464ffde26a21e88cba07edbdd8fcab7e56b4300aac06ebc05543f19cacb41", 0x6f}], 0x6, &(0x7f0000000b80)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x8, 0x4, 0x2, 0x80, 0x0, [@mcast1, @rand_addr="632c43c362e4f9255a401ef1f4a83639"]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0xa4, 0x3, [], [@pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @hopopts={{0x1f0, 0x29, 0x36, {0x0, 0x3a, [], [@generic={0x2}, @calipso={0x7, 0x10, {0xab33, 0x2, 0x7f, 0x3ff, [0x5]}}, @jumbo={0xc2, 0x4, 0x5}, @generic={0xb1, 0xcb, "85c5681d2967d2f4e1b5307c70c9af861e8b0fd0de4332d020a64b9c1f469f5f07e95426bf22d3787ba0e76ea12900b2e15958ccc615ba39e1b0661169c596b426a6c5ce30c9336c0ce77bcd215e0b39ffe1b7f8e2f388e90924088be8e0ec4fb496868b76f6560a7f3b846728c67e2e514d275c7db07c1f35535994f95c0e22fd3017c2dd7bb8e15cdefe8f37aff6e824ef96585e21ee4725b7678254f8f1b1f4cebb72f926a509ed4e5aa953e986933cf351179e9c9baf278faee7c03a4549f262206acd61ddbb73bce2"}, @generic={0xcf, 0xed, "0347d21c4db9944e8c44f660ac35b6ecf559506c90a9135e5f4e883d50bd9c01ede62e82bf82baa941a02898274992b8769dad6bacef441f97b1d8b14bd28653cc55e69a05db0298d6d755a86c74986b5c88fb558edaf47865b075aae515133d519ef11df519e82e85c8ffba342e95323b77176db2652f7a38c762cfd39f5a192f2a0d1f137ac8befc613ea836a2df28940c8ac9318024aa5730e18e675cb8bb3181692f73d09649f84cb63d656d33c50fc13cbe204a4bb7d73dca40cf6a03e6afa0d73a6a642aa7fc7391adb60a2a3cf1819d3caadb94b47914074feaa825c6e93a4e8b2023f557474deb931b"}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x3c, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0x278}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000e00)="582d476328400be27ffe20cc0a2820f4d55721c2338262abfebbf3e28f65bb8bb1cec6f2f25f0daf6aeeaf6c641e3ec4942d6f59df08379256c0bfd54e8d8145d4519afe9abaf55f859981ecb742c62ddad27d8f0d5367271a3555589c4bbf4530c029f69d2748139ede44120efc0543355a29034d2837f0c9c1eb240cc3508feb916d8280cab70680235b642c3114ce9f6a4ab738cae28e1cdb8faafd0917e271bf49aa2e10963133488048a3ed2431b3114e8c6470059d9bcd191badbeb6388589b235727264afed1ec4da8ac14435c375a0c9c89dd6761e1c1cf4b9890f874bbcd576", 0xe4}, {&(0x7f0000000f00)="7896a5b2459c8e8797679bc09a1de1a4b6ea5c916bc310f81dbe5d0045e25dd22aa20b623c8aa87af039511ff958f7fc7edca6a32ab95982c948bfdeb5fe26d479499a56a2091e14a24bec130fe5547f787dcccb6be0200006b863bb24442bfcd97f5a0892f19b4615936096915e46f0ab4c7af2d15948ebda8c3a2106cc5e100328081c84da5bce7aef7260528fc571dacb147bf17ebbeb4963cc0b02b599fabd439517d2be129e5228c169c22bed3f5072ddac56baba0c0946", 0xba}, {&(0x7f0000000fc0)="611ddff5cc6e7980c7f323ff11f6884965623e2b646fbf97b6565254acecd8b15b38105fb6caf8273bc1397ef682ebf1dda81444d7812a4fa3bc4269e01ba6815730fa8e324f9d85232c5aa5d043098cb404a5ed3ea567ee04bdd9d34e3ed98adaed4ca79c99fd68a62e7423c5bbd191f29967fd66948d007834830fa4b3662749439f2144c6e0f2b5da7c7821900cc9481a3fc9af6f0191d00c8c5254c30cc49cd86160500632fd656ea7ae1015212961156fe74c74bef9a55f809f43dbc4be", 0xc0}, {&(0x7f0000001080)="6faa6d47fdfa793cc131adfc54882f090fbe1beaabe995e77f48b66553b19d74dcc97b81df0fbc7f7f", 0x29}, {&(0x7f00000010c0)="ea0aec2c517e036b655f3f5773a4c2c0037c214dc4eaf3c9639880e8e7dbc4952914c945fa2b", 0x26}, {&(0x7f0000001100)="cc873854c03bed2571ae76dd0aa881ce93bb9988aed5", 0x16}, {&(0x7f0000001140)="9328d921a2ee04ea8b51251063056bbc95af956832e55780b78ae2d42bd2df4b39bf176ac1f99b8f3b0fcb651aee389d4a36d935beee0adb28ee8de49ccb3dfbe08ae774b5b5ab275c66faac78f043045748541c2a6e18c1bd6a4784457c2ec51fb9bd3d61ba997cc461c835f706ac010392d66e61b59e2057a3f3ed155e2aa5418e4bbde171f60d5e8b660c115a0487333f12f3afb049a11f50b9f063d51db5cee905154e9700577d4385800f63fb7a5da953a915bef4cafe38336c5bc54aa83115f1a895e6610010c337e333f76a1507c6abab86955d01a6", 0xd9}], 0x7}}, {{&(0x7f0000001340)={0xa, 0x4e22, 0x401, @rand_addr="fccb618724cd6e0247a6a0729a0128c7", 0x7}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001380)="9900897f05fc55b9d7a5bfd3516c6f3874ad1689de79e679263059fbe621721489a0128cc1d1e8efec34fd2b2f8c85e442c18eb23a20c2ed64539adc769a49f556a4612e7c9b7abd4d27750b4041b26cdcf06c61da5d7c976aceec189c20d5477a12d504264b632bc7d35fbfaeec0cdbe7dec6d66a320b3f83bbb1a7f0d17cd550b95bfa2a", 0x85}], 0x1, &(0x7f0000001480)=[@rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x20, 0x0, [@mcast2]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)="287e252ef46c568a1e6055ef2ecbf6404cdad4f564158dd9ac15ba2658c3aba68e0056508df678206223099165f8db924ccfa7bfd44c045c587f85ee13206a7f3abc824599c798f9258973dc770786dbc09ce9458c231e51549191348c89edf29036591a49df2c743f1a5fbe52bc7265a9bc09ff7cd07ba4e292eb24cf70da9ed4ec6efd833ca67da251a7c0d1153c782120fb739c967d1900fe42265aae4bfa0f48c707fa5bb013d50211b98142ca", 0xaf}, {&(0x7f0000001580)="fab62a706ae326ba9ee561e3a171c77bbd86ebc0810326649bae0453bb9efaca60e7fa77350b130d1ed718ae06767619d6a2d04df9772105e781268f6adf2be24a880f8ffe049a19a1d95de09a6672748b7c2ec81221a7a4e7434ed0159871", 0x5f}, {&(0x7f0000001600)="b33ae8854f3e1a122c8f858fbd113c9c2b5c1c3adbafa89094ba784ac6e6a44a3ea254a2c6a3b2544e476ad1a0ab5b0ecce5a708e38cbf97e1c2d0b3205a0c3b35fc9cb6aff47279f2c69f86323ddf6ec69c8619ccb13ae4dea148e1bc8e6f8c86a5a5771c702f5166e7a2d465", 0x6d}], 0x3, &(0x7f00000016c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @dstopts={{0x20, 0x29, 0x37, {0x165ef805ccdee726, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0xb4d5}}, @rthdr={{0x28, 0x29, 0x39, {0x4, 0x2, 0x2, 0x0, 0x0, [@mcast1]}}}, @tclass={{0x14, 0x29, 0x43, 0x8bae}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dstopts={{0x118, 0x29, 0x37, {0xbb224ae46e0e31e7, 0x1f, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @generic={0x4, 0xe7, "b25d224bbc2118dc5bb1878b31cfea636a083e3caa5cfcf0c7042953f664beb14d12fd7c81ca1ce60e41595ee502ccdd257aa659e28bcabd8ad2d34ee8f9c533e10dc0410719954a276e750c34d0df01bce40fec061f08766356937c6ea86adfd7eb829f7a0c690a32a6c110967d05428db9b88cdc39099281f6222dac2fa988f4a7d2be643e6271f931468901a88c86ba1604e3a044e807ec61073244845475332f86d792a78a47d6e112defc83fec6079b2501954a417aefa30d7a538ee70c20653fd76bb73ad440f422bfdb216ab7b64f3cec964985899bfb0deb0893b3ebb5703259573a16"}, @ra={0x5, 0x2, 0x579}, @generic={0xfe}]}}}, @hoplimit_2292={{0x14}}], 0x1f0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0xffffffe1, @dev={0xfe, 0x80, [], 0x19}, 0xdd8d}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001900)="9658a8f7ff0fcb304e5215d1874f23b7fdc495e0d06e3c1089566db004df198cbbc62c3b840690593aa97bc95946a86e455bd53445f2ce5c07ac06ea14ca02e605b4257eec7c2c354cbca1e101ddd204c60a76493514f0491f257b0adda75a91eabdd37004", 0x65}, {&(0x7f0000001980)="5b7542cb2f998e160c3553fbe2e01ab33c3b9111d6f83117102fc978c4fd9da45ea0a18e50e2d8166c4c20d40ebc865d1d9fd8a08cab4d7a50dcb4131a9aff1b463935f0f0ad24d7b92e88edf59b005ef5d7bd2067aac1b5de5ce80cbcd8db7cb1a41acdb767ab1738f883f85072915249397473ac9876afdec4b2f2d04007984c918f6c4314fb25ee308167d9a77d511f9c04d9aa992345e2caadbdb5a3", 0x9e}, {&(0x7f0000001a40)="c22a2ca48934fc8e37ac9463a959bbff6a3b42cf40da766204a0602f3ad3331b6d9e7d52feeb24e1551e7ac4d560c8c69f902d267c9165905e3731e5cc7d002cf20f70f25306ad4302a5ed8216d0239a0a6eeff3fe5a54cee2f0858a8f73d64cec02a08484003d1cb47a5e43d744699821a823d8efda962fa2807b6958ec4f831c3d4ef6e5e5373618a62dce587a0c4c", 0x90}], 0x3, &(0x7f0000001c80)=[@hopopts={{0x20, 0x29, 0x36, {0x87, 0x0, [], [@ra={0x5, 0x2, 0xd4c}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r6}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dstopts={{0x40, 0x29, 0x37, {0x2b, 0x4, [], [@pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x6, 0x8001, [0x100000000]}}, @pad1, @pad1, @jumbo, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff9}}, @dstopts={{0x88, 0x29, 0x37, {0x32, 0xe, [], [@enc_lim={0x4, 0x1, 0x3f}, @pad1, @jumbo, @calipso={0x7, 0x28, {0x6, 0x8, 0x1, 0xfff8, [0xfffffffffffffffd, 0x441, 0x3, 0x3ff]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x18, {0x4, 0x4, 0x80, 0x9, [0x3, 0x4]}}, @jumbo]}}}], 0x180}}, {{&(0x7f0000001e00)={0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000001e40)="07cb977ea1476c85c7b44ee96a1f5065", 0x10}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)="785fc477deb1388a4a4323783ca564c9c02e2635", 0x14}, {&(0x7f0000001f00)="624dbe1fece622125ff077edd16720ef7af4f9594612d18639d84e64eb7163e70159ad084e6d3c7db25d1dc3ecfac492021ac72a79d1f51b0f0acb416caf3c42dccf6ee7abf5ce576280134c83f0378a57eca65bad7055d9c8ef78be2a7ef93bcdcc2ab09b0d902b50530c148227416c07b56f05333e267c22dc1a84c920d79ce2d85f1adc5d7ab4b4d458e1a8efcb02afcd30d4a35c78a2e1a281af2130d294a5ab6dcd6eca04982c2761bbf82f6aa66fb77d5c0cff8894993ccd757433d4efc5914581db7d8e2c99f3fff8d043ea1bf4c8776402745f59b46fa1b5", 0xdc}, {&(0x7f0000002000)="4ed4cd3483c1fb8f76626cdbae5e", 0xe}, {&(0x7f0000002040)="18f6766c5f4368a2b707980b451f6dd762d5d7f8f6dc9f3062c8424ec04fe2f7aa704332b73d420f2b84d09b576553e32b9bf4bcadbf357d2b56ad126e3638062de0f7986e672b5738f336415bfcb9de793108beb85e65cd235a3f7b368ed37bb8a791e80bb2e84025899834d87fc51d45e054c950f7bb3e5c199ddb6b9734a9adfab49e1543ae0e7946dd6017ad251b971bfe4cc7d9b207d44c2f9c52f310e1cbc6864b8cf3b4937cf98bd60395acf40191d6aad0eafc07cb6a6d4499203b", 0xbf}, {&(0x7f0000002100)="ca70bd20ad74764501344ad3da125823d4dfc0ff6d794825dfa5658d7e38c98c28748cfb02c0d8ef7ee4b03c615d1dadceaf7575098fb7bbdf346ee39ffd8c9ae89ee16d8c2ab232eace7abb9fdc955cb8ce65465868ef1d886eefa58d4e1f250e015cf7ecb642eb162c0da84e4b541febfc836e8f1989fa46a09c6f1356e23ba2c0542c607deab11e626158a15757939bab033c673fcf98b8ae1f0c354428", 0x9f}, {&(0x7f00000021c0)="fb5ec32e8d518174d83a6b36c976c77dce2dc548319d766a9cf96f3f113f3a9bdc217df417ab7d894dce7e36035a03020c51c1616b9609ca5adc4028355f46781dbdf5c1119f8e9c4b8f36edb03aae32415a4a17138f450ec73a1f04e0a8ec831a26c3c5f7442897c2925c08cfe74f667d4e4cfdc7825a835b8b40e2c7c82907", 0x80}], 0x8, &(0x7f00000022c0)=[@rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x0, 0x9, 0x0, [@ipv4={[], [], @broadcast}, @ipv4={[], [], @empty}, @empty]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x48, 0x7, [], [@calipso={0x7, 0x38, {0x400, 0xc, 0x5, 0x62, [0x2, 0x0, 0x6, 0x200, 0x6, 0x9]}}, @ra={0x5, 0x2, 0x2}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @flowinfo={{0x14, 0x29, 0xb, 0x4000}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x3a, 0xd, [], [@pad1, @jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x30, {0x8, 0xa, 0x40, 0x48af, [0x20, 0x3, 0x9, 0x522, 0x3677bff2]}}, @calipso={0x7, 0x28, {0xffff, 0x8, 0x6, 0x2, [0x6, 0x2, 0x5, 0x6dd5]}}, @jumbo={0xc2, 0x4, 0x1f}, @enc_lim={0x4, 0x1, 0x5}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x188}}, {{&(0x7f0000002480)={0xa, 0x4e23, 0x8001, @loopback, 0x1}, 0x1c, &(0x7f00000026c0)=[{&(0x7f00000024c0)="977433f786992cb02107d3bc807040a102f8535c08f5e4559e7c04219f4434e3736a2577165a7cff", 0x28}, {&(0x7f0000002500)="b6d8f7ba3268f278c43b6823178462f98920fd5ede07d833e682acfd7528269424d055e1f0e27af9637a717fff685e1eb739a84a820cb6", 0x37}, {&(0x7f0000002540)="0d55f4d494db37d4bfad16069c654247d4ce3ccfd693a35adb03bd290211434950d1110dfcadea1306853492092bec4a2ac5ea14a1d53de346bfd57ec74f14ba8f895b6a271f4561", 0x48}, {&(0x7f00000025c0)="b2a6f6aed17678930d50f771fd59e376afbe185d99b2186a9dc6f3fe9555d4655dbff1e6a973cc0d16176017fdcc69a31fd04e5ff9cb7ccb5c1e6e63ad2e3f", 0x3f}, {&(0x7f0000002600)="91b76c8ec75c4d703e4e71a9db37433e32aed691fff06b224a8cd2c5cf2fd6c9b58e429dacbbf62fcf0ddc8451e88e86127920cded297e363f977ea8131b33dae873c41422fe59d6a4c3f7babe835b70105f40cbbe87c12d2836b3820e86850caa399639412e454ffa1163e1802f735486e87b65a3b86a69c35f2e7e5143ea631f87d7025f69", 0x86}], 0x5, &(0x7f0000002740)=[@rthdr={{0x58, 0x29, 0x39, {0x2f, 0x8, 0x6, 0x0, 0x0, [@empty, @remote, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hopopts={{0x40, 0x29, 0x36, {0x2e, 0x4, [], [@ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @remote}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2, 0x6, 0x6f659942b888ae91, 0x4, 0x0, [@mcast2, @remote, @empty]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x128}}, {{&(0x7f0000002880)={0xa, 0x4e22, 0x7fff, @local, 0x3ff}, 0x1c, &(0x7f0000002b80)=[{&(0x7f00000028c0)="14cf8a58c7e2cb072569cfb784984c51e14d90a84586bec90055a8aaa5fab80431d2c2ea6236180c7b81a3838228c6b18fde5fbb42356f8a63a36262c5ad10db36e25301b3b11a6e6ab75414bcb3488ea7bb4151feecc8559855968bc34097fa03a86443233a8a183df99047fcccb2e2f57f348d1b4fb89f7629464e778d36b3cc400d72", 0x84}, {&(0x7f0000002980)}, {&(0x7f00000029c0)="0a323297a4f0dd375b2c8db7cbae786059529ee53d3f6303bed0b6e5b7ca9db4b5e08eec39c8c42de985546f1c22ca96b26d2638ef1ce5f088fe8169a88d41d26699f7e04d27c23fd8f9f1ba2b2435aceca2b3d76da0ae6851594c17fe2ee3be6c26b8d144765752f5bf546fdf2bbb28cee58956a92afbb45a0b08a1b876126513ebb21d324ff1a397e7a637201978cf4507fbc3cbfa27734d801367d04a9cc525d7806eaf4646cf7f7de0920526e900d28c12093b40d15dcb893a787406080bb6", 0xc1}, {&(0x7f0000002ac0)="9584a04a04525b8955dd652476d8702cc4a7cf737ac8122b15ff081a631c10d0ebd0903dea938973359b7b1e7ac0ba51529a5d5b23ecf8851217cdf47b8938dbacbe8bcfa07655057657b81315cb02fc02f80e17b0e5fc592f23e6251bc1b6b26739a732fed1c6aa525c78f4ce06990d67487d52e0d91f3cab9c1e9501890308bc22d3636ad8ba67c6aaea5dfd60d8a676afb4b2fdb931fdd8b07aca21d0cdaf", 0xa0}], 0x4, &(0x7f0000002bc0)=[@rthdrdstopts={{0xc8, 0x29, 0x37, {0x32, 0x15, [], [@calipso={0x7, 0x20, {0x8, 0x6, 0x20, 0x1000, [0x80000001, 0x100000000, 0x7]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x2, 0xa, 0xff, 0x8001, [0xd06, 0x100000001, 0x8, 0x7ff8, 0x5891]}}, @pad1, @pad1, @calipso={0x7, 0x38, {0x80000000, 0xc, 0x81, 0x1, [0x0, 0x3f80000000, 0x8000, 0x4, 0x0, 0x4]}}, @pad1, @pad1]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x0, 0x3, [], [@pad1, @ra={0x5, 0x2, 0x200}, @enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @empty}, @pad1]}}}, @dstopts={{0xf8, 0x29, 0x37, {0x1, 0x1b, [], [@generic={0x8, 0xd2, "7f4a8ba9b44f68afd2c4afc8787db0df014eac6be10c76210c50c38f56093bcbd24cf05dc8b2e0fc28d7db22c664e3781639bb8962e0d6b9bc5186f76cf58f30f77d9653e60fdf8b71fcab5110d31dbfb50aee56244a3ec7201bf54061136e493a6e5c10748377e833225c21c7d1c1f67773ad67fbb19d4d063cdec17e1506a22f9053cf3a885179bc487ca4200e458636cade87e985706db68a7198f84e83d9096f8674e265b76247dc200c895a10f3b0900806d9791c12ee8ac3ef12ee7c6a6b517d164eeb1249045540084a8c3cd7be3b"}, @enc_lim={0x4, 0x1, 0x84}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x210}}, {{&(0x7f0000002e00)={0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x20}, 0x1c, &(0x7f0000002f40)=[{&(0x7f0000002e40)="a5312bdd7d4dd90485e599fe44f15a1c2e187bdae8c4b8e2db99c0afec1e3ca8cb9f009442eb3eaed0caf61d25", 0x2d}, {&(0x7f0000002e80)="eb9ed9813aeea91641ee1c53c2f7475803572bbf32a93e0b82c1922cfa75a46b97f5dbe4a02092762c95d4711d449689221c047272776e3430190857a2b6da63545c9624dfbe7ab7c85ac4fe339680cb668a57b5cde6c81e7c76de48a53f07823842837694f8f66f41de133528eb6af5fbbfd4995837ce26b39db86d55b620667528bd9c9f0c3f5f59999584319a32a5a416b0636f37725cbc3cbf96794c2d6dd5ed2ea173c862ac1cea991697bdebbc3ae06c72dc59feef", 0xb8}], 0x2, &(0x7f0000002f80)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x73, 0x1, [], [@jumbo={0xc2, 0x4, 0xd1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, [], [@hao={0xc9, 0x10, @remote}, @pad1, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x70}}], 0x9, 0x4000000) accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80c00) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r8, 0x40000000af01, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r9) syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0xb2, 0x100) r10 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) close(r10) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0, 0x1244e7034c93bc23}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffec9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 23:29:18 executing program 2: sysfs$2(0x2, 0x8001, &(0x7f00000000c0)=""/180) r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x1c7d1baeb1239935, 0x0, 0x0, 0x0, 0xdb, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x3, 0xa7, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x921}}, {{{0x9, 0x5, 0x81, 0x3, 0xb3, 0xff, 0x7f, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x351, 0x0, 0x97, 0x2}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x2, 0xf1, 0x20, 0x8, 0x1f}, 0x17, &(0x7f0000000200)={0x5, 0xf, 0x17, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x81, 0x0, 0x7af, 0xf, 0xea0}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x79, &(0x7f0000000280)=@string={0x79, 0x3, "a20cb8ebdc83360565d24beabf783fa6eb24fc49cc2a2dcc648f0de5fa5663ae30cfaac91fd9a1c2bbe72170b672c0d49ed55d09fc17346e2e447957a80c7863d55a30f15b8e98fd0a0f11d58f9f8ef98ac9b17431821d7779f8c6592873cf196c4fc2a4acf7b4dd5c609a9c2d48fec3f7a3a95e3dd9e1"}}, {0xb1, &(0x7f0000000300)=@string={0xb1, 0x3, "78037d0bc6afa32c638ccb1ad09f88d0981a2def38128f92ae4dd0e753e713b07826e458b7b22456ee01b63eed0204234396f4abe2edd37544486071be0bce1ded31883792626bfec5319940baefecdd65098528af619794d0e9c63dab0d9d8276dbee5ff74efe9d3b0238afdbabd04b968c8fd9a313c1d9447c6cb96f8041c0ef971475514d5239d962122c247f73c627212fb5729c4c038c46daf48dca22f6cd6ef529ded6463fa3f7cd41addfaf"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x5836}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3c01}}, {0xac, &(0x7f0000000440)=@string={0xac, 0x3, "f66a6a042631c129f2ca8f369de0f80a664077f55db188105c8eee459579ca9e9ae14bf1a4f21a3416221ce1ad0e409e4c1d2ab3977ba13f0d42411b827aa901120f1c581bfd7e5b6044e7ea038da7eaac06af62debfdd46dc6218b72f4e724bbe33b62f6064bfc0561b7b11b51ad0adbd883b458abc2e9e6db1a49e0abe0009ad1a3cb08f02b8b4127514744f879c68e6fe7e9e9c5fcfa725c1bc8979396ff090b4154ab15a83a7ec2a"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x12b4}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x4001}}, {0x34, &(0x7f0000000580)=@string={0x34, 0x3, "47850fdc6c059bdf9008d301ea411aac456da9cc271fc38ff381f546ff3cf19f6a38faf92d34d2843f55c8783a3f99f27319"}}]}) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, &(0x7f0000000680)={0x40, 0x0, 0xa2, {0xa2, 0xf, "6f69f97dace86a0a3522c1dc41d6906d4359ecbe6d0bb2f29c75642493be74820dad8c138beb89e3f17f826b4a9b645299e2dbf5f8e819bba4f0ddaa9b5ca0a81a632a0e54eaffd3e175cd3f1b1c2e2427dbd785376e503231237f1117f8b6e8938cc0fe5bee9f193e0958c42fea9669409a406ca6a2eabd6a4eadeb639579340c4f17d251ce3f654c86df1a4bb6b7e5d185b01048ce0a19733b9d8f5df146f3"}}, &(0x7f0000000740)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "c63de0d5cf814664dad0a10f4b7117f572d498a3f8fdd3c99a123e2fdc7b1f25eb186295b5fd7624d8bdc727ec284ac8e484ba8617118d90bdf77fae189c70b6cf868906d8e646189a45e5f3af1a33340998ef6b109f579cf269930bf8923800b8d9a59358ac1228d8ef606e2e3a8cef4a1bdd93e80c69018039a3d11b"}}, &(0x7f0000000800)={0x0, 0xf, 0x102, {0x5, 0xf, 0x102, 0x2, [@generic={0xe9, 0x10, 0x2, "ddf16e5b5f3d6eb5cc2a2b39cfc5385a36ddd238803ed238ae87a005c6a4cf4c2554001e793670c16ed7a55c932481d864e7e1c65c95c8abee1dacf843a78c85a7f5157d0a80c74d4af7104d154a00bc3c7f79e9e30640e5f8affd73b2d1500ace733296b62a69d92ec9c7526619c49063f6edabe6c149c2ade94e90a77554660c76d4e1b9f28bea52f321630be69a089fb662247837aeb6fddc76b54eefbede34d337602cd6e43c9adf0bd73b65c44cf7f1eea541430050817d20710cca5f731f17a2fa731d79c77ccd5938d14b3c869fd64375fe8bd3db753841e18b203e401847dd24df41"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "a735bb723ba123dc8d5e478075957085"}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0x6, 0x4, "1ab142d1", "0a0ce38b"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x10, 0x3, 0x82, 0x1f, 0x9, 0x4}}}, &(0x7f0000000fc0)={0xac, &(0x7f0000000a00)={0x40, 0x8, 0x7b, "5155199932e09e60fb0049b89493759faf2cdcb1346793a488f71d90930b9e1bcd347a19225d316997a037194ae5f6768df59b169a653ede18e5c8d3c5e204783b021564676473fbf7fbe3ae82deb7cc4c81da7446584ce2e3855ca26172efea5a3fd5b086a277c6785dc457e596c2bd0deb755c3fbff8beb57f9e"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x7e}, &(0x7f0000000b40)={0x20, 0x81, 0x1, 'G'}, &(0x7f0000000b80)={0x20, 0x82, 0x1, "12"}, &(0x7f0000000bc0)={0x20, 0x83, 0x2, "88a7"}, &(0x7f0000000c00)={0x20, 0x84, 0x1, "10"}, &(0x7f0000000c40)={0x20, 0x85, 0x3, "03603f"}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x0, 0x7}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x140, 0x1, [0xf0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000d40)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "b814"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x1000}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, '\tx'}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0xffff}, &(0x7f0000000f00)={0x40, 0x1c, 0x1}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x40}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000001080)={0x13, 0x4, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf30, 0x111, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"805b9a8581e573f0e679b0eced1c159337a59773e310a4ae6a00053aa78184d888bf77305594f0caa1c80d4a44eed75a956c0e49a976819fc0c9fe405f5e8c6d21a906031070aab8f07b40d0badef7f3d9552039b375bf9d9eab2a0babeb04b94ef7b805f3b6579be3e7fdb9c22408d004df33617c29886c3097263d8e8f390c8043acf2be82884a3f2c5830ccc95b8eef4578d4186ef04e0de09d4e0778bdad6744695305e9805f100a017db77b7bb691948d222ceede6dce78bb7481dd027867519fe730ed665c5715a4986856f06b1453635701683281171da9d0b684a8e822a545f0110e86919d745fca1ac3cf11f1c4f41a7a7f696f95f444111d18992e5a6f57753798cc4ee1c3e690d8cfb4a2b6ba889cbe450c11d708c216829f46c31b85356a0ce533ff8a7c21e34331bd53692e17ccd3ccbf4688f889724ba273469c3975d0a8e639e538b5092aca9df5b7194dc640e8d1c4705c454250ffb6e2ca483612aec1a428e251121239edafb9b1c52d83b5e23f117c7bd6b0317594087af077290b9fae6cdbe6b80c2310224dac0898a7321fc53d36d37d634ca72027d7262a49f725327b782f8b6976c104b000c18b21a916056c32ff7b386412bc5290d0fc3c57800ca674f3cc4bedb5b4243a7a166c94acce8e08ec0f1545bbbaa3a3cbd0debaa6cfe58926333a4aedfe5e56dbc816cc360fdebb3e605c8e07bbad1a8451d510ca387c8666cd30ed92de0d439142b399b89f66b75fbe22e1193fad21a44abfe6797b7d9dfb7358aeb539fab0728cd7b421981e210eadbfec5d4ea469b5a1c9a58e79764aac5de1b0391131ced23c2c663b14ef87ae167b5e5a98297612b4d248265bc2aae90c31306c14491a70dfa9f5be665292e2564db9bb728841713c5ed949d309b2458821f51f4def9ee6fec1d281204e2da4e4f96b819c906f560f9cb8a2ca7e2db1134e1d2a9e13012d4763fd6de4d01a2459961562c5befef77a9115606da1501afc35fb891b8d566f035eb8800878d60c190ada7defc0a47d26082b173519ce34443fe20e174892e843a5f729961ef36ac48142c2aaacc59b441c1cb6b66eeec53fde140982723eaf117401fea9a64bfe2241b2ca95577595302ae3861efbbdcc03578a380aabc17408a1c14eacfc94bba4440e335d211d56b77de8c3a82abb966d77dab02c60952daabb4325f7e90c3ef16fffc9d2408c3d2ab264fe0762d14b94a7542d0f3bdf309a50918e326c9ab3ab22b4cfb2d8659fa54ab6dbf266dd0f043a90eb79c5f16f890931a5091992abcefb6d9793948bd75bcf69b9bb0586e2ae0fc4097753aabc1d50848a673ada72f3634dd40d695b3740f525a295c7212d379384c41b77832b7b2f735571ea1c27cb2dab8f91957dcd980efe67ede45f8f183c1afdcb9cc93c255828f1546bec4b9890e60236ef6f"}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x29}}, &(0x7f0000000a40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0xfffffff3, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "53e0bb76"}, @main=@item_4={0x3, 0x0, 0x8, "496d6894"}]}}, 0x0}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) [ 326.853785][ T3371] usb 3-1: USB disconnect, device number 8 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 23:29:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x105000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r4 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r4, r5, 0x0) getpeername$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r6, 0x0, r7, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r11, &(0x7f0000000a40), 0x3a8, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) r13 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r14, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r13, r14, 0x0) getpeername$packet(r13, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r15, 0x0, r16, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r17 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r18, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r17, r18, 0x0) getpeername$packet(r17, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r20 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r19, 0x0, r20, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) r22 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r22, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getpeername$packet(r22, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) r24 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r25 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r25, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r24, r25, 0x0) getpeername$packet(r24, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r27 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r26, 0x0, r27, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r28 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r29 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r29, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r28, r29, 0x0) getpeername$packet(r28, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r31 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r30, 0x0, r31, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r32 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r33 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r33, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r32, r33, 0x0) getpeername$packet(r32, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r35 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r34, 0x0, r35, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'gretap0\x00', r34}) r37 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r38 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r38, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r37, r38, 0x0) getpeername$packet(r37, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r40 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) r41 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r41, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r41, 0x800060c0045005, &(0x7f0000000140)=0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x1, 0x1, 0x0, r41}, @jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x57}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r39, 0x0, r40, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001080)={'vcan0\x00', r39}) r43 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r44, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r43, r44, 0x0) getpeername$packet(r43, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r46 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r45, 0x0, r46, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r47 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r48 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r48, 0x107, 0x12, &(0x7f00000000c0), 0x4) getpeername$packet(r47, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r50 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r49, 0x0, r50, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) r51 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r51, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) r53 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r54, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r53, r54, 0x0) getpeername$packet(r53, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r56 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r55, 0x0, r56, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @multicast1, @local}, &(0x7f0000001300)=0xc) r58 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r58, 0xffffffffffffffff, 0x0) getpeername$packet(r58, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r60 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r59, 0x0, r60, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) accept4$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0}, &(0x7f0000001440)=0x14, 0x0) r62 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r62, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r62, &(0x7f0000005f00)=[{{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b40)=""/142, 0x8e}, {&(0x7f0000001c00)=""/246, 0xf6}, {&(0x7f0000001d00)=""/226, 0xe2}], 0x3}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001ec0)=""/177, 0xb1}, {&(0x7f0000001f80)=""/239, 0xef}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/242, 0xf2}, {&(0x7f0000003240)=""/76, 0x4c}], 0x6, &(0x7f0000003340)=""/217, 0xd9}, 0x5}, {{&(0x7f0000003440)=@ipx, 0x80, &(0x7f0000003580)=[{&(0x7f00000034c0)}, {&(0x7f0000003500)=""/72, 0x48}], 0x2, &(0x7f00000035c0)=""/211, 0xd3}, 0x96}, {{&(0x7f00000036c0)=@nfc, 0x80, &(0x7f0000004780)=[{&(0x7f0000003740)=""/40, 0x28}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x2, &(0x7f00000047c0)=""/137, 0x89}, 0x9}, {{&(0x7f0000004880)=@nfc_llcp, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004900)=""/229, 0xe5}], 0x1, &(0x7f0000004a40)=""/54, 0x36}, 0x10001}, {{&(0x7f0000004a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005e40)=[{&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/10, 0xa}, {&(0x7f0000005b40)=""/217, 0xd9}, {&(0x7f0000005c40)=""/61, 0x3d}, {&(0x7f0000005c80)=""/91, 0x5b}, {&(0x7f0000005d00)=""/247, 0xf7}, {&(0x7f0000005e00)=""/31, 0x1f}], 0x7, &(0x7f0000005ec0)=""/54, 0x36}, 0x1}], 0x6, 0x40000002, &(0x7f0000006080)) r64 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r64, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r64, 0x0, 0x11, &(0x7f0000009200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000009300)=0xe8) r66 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r67 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r67, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r66, r67, 0x0) getpeername$packet(r66, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r69 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r68, 0x0, r69, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000009380)={@loopback, @multicast2, 0x0}, &(0x7f00000093c0)=0xc) r71 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r71, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r71, 0x8933, &(0x7f0000009400)={'vcan0\x00', 0x0}) r73 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r74 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r74, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r73, r74, 0x0) getpeername$packet(r73, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r76 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r75, 0x0, r76, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x482}, 0xc, &(0x7f0000009e00)={&(0x7f0000009440)={0x9bc, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x9a, 0x0, 0x9}, {0xdee, 0x8, 0x49, 0xffff8001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r19}, {0x15c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7fff, 0x93, 0x0, 0xd198}, {0x0, 0x1f, 0x8}, {0x4, 0x8, 0x1, 0xe34}, {0x1a9, 0xc2, 0x20, 0x6}, {0x4, 0x81, 0x4, 0x5}, {0x6, 0x0, 0x5, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r23}, {0x144, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x5, 0x1, 0x9}, {0x6, 0x1, 0x7, 0x1}, {0x5c, 0x0, 0x2, 0x2}, {0x1ff, 0x0, 0x7f, 0x80}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7a}}, {0x8, 0x6, r30}}}]}}, {{0x8, 0x1, r36}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x91}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r45}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x9, 0xd0, 0x2}, {0x1, 0x9, 0x3f, 0xea}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6b3736f9}}}]}}, {{0x8, 0x1, r49}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r55}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r57}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r59}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r61}}}]}}, {{0x8, 0x1, r63}, {0x1e4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r65}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r68}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r72}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r75}}}]}}]}, 0x9bc}, 0x1, 0x0, 0x0, 0x20000}, 0x40) r77 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r77, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open_by_handle_at(r77, &(0x7f0000000780)=ANY=[@ANYBLOB="6e000200f8dee463d2000087a4de66c946134b323afdcaeb8dd83a8374bc01e8b27bd0316aa60d51a8ae58c955a0f6f76c45296ce3d56500000070edc5182fc055e734f2a75dcd7a69ab4275e4f9e2f6d9935a76520000000000000000000000004003bf006686659cba3a2495d546857932984a1630e73cef4e4f2a7f7907aaf0edd157cf4ea18b883a00434b576d1ca7ff"], 0x6000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r78 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x2, 0x0) dup(r78) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2100, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 23:29:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e23, 0x0, @mcast1, 0xb1}, {0xa, 0x4e21, 0x9, @loopback, 0x47}, 0x3e35, [0xff, 0xfffff000, 0x1, 0x4, 0x6, 0x3, 0x4, 0x9]}, 0x5c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @empty, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x100, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x3a8, 0x0) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 23:29:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', ':\x00'}, &(0x7f00000000c0)='.{\xa1\x00', 0x4, 0x460cf0aaed26d7b8) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x1) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 327.303067][ T3371] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 327.310885][ T31] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ptrace$getsig(0x4202, r1, 0x4, &(0x7f0000000000)) prctl$PR_GET_SECUREBITS(0x1b) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x58, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x22, 0xffffff3a, 0x0, @remote, @mcast2, {[], @tipc=@payload_direct={{{{0x22, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x2, 0xc0e4, 0x0, 0x1, 0xd, 0x4, 0x3, 0x1, 0xce, 0x3, 0x4e20, 0x4e21}, 0x0, 0x4}}, [0x0, 0x0]}}}}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x6, 0x4) [ 327.572212][ T31] usb 5-1: Using ep0 maxpacket: 8 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x200) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) [ 327.616593][ T3371] usb 3-1: device descriptor read/64, error 18 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f00000000c0)={0x9c, 0xfffff801, "8846ecfcde23c87533ed97c18bedbbf5dc243b932d214a1b1f1b528f123e57dc68af7b958fc5f9098ef7c72dcb7f18bc0afb4d932a2b9f72ec4da82c003aa3fb2049193b131b1a4ab2b7e4d342934211eaa03a765daa219f555200c537e90885a0a926bfe2daa2f566c0441ac06bc88496fed03e707e453a44f4c5840a8e87ef671794a977b40afb26b603c1fb42c8075ecda294"}, 0x48200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 327.695077][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.706170][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 327.719154][ T31] usb 5-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 327.728476][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:29:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f00000001c0)=""/246) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x8000) [ 327.785026][ T31] usb 5-1: config 0 descriptor?? [ 328.012352][ T3371] usb 3-1: device descriptor read/64, error 18 [ 328.293829][ T3371] usb 3-1: new low-speed USB device number 10 using dummy_hcd [ 328.382343][ T31] usbhid 5-1:0.0: can't add hid device: -71 [ 328.388423][ T31] usbhid: probe of 5-1:0.0 failed with error -71 [ 328.398959][ T31] usb 5-1: USB disconnect, device number 2 [ 328.582051][ T3371] usb 3-1: device descriptor read/64, error 18 [ 328.982062][ T3371] usb 3-1: device descriptor read/64, error 18 [ 329.091939][ T2984] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 329.102525][ T3371] usb usb3-port1: attempt power cycle [ 329.331990][ T2984] usb 5-1: Using ep0 maxpacket: 8 [ 329.452200][ T2984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.463376][ T2984] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.476761][ T2984] usb 5-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 329.485894][ T2984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.495344][ T2984] usb 5-1: config 0 descriptor?? [ 329.842056][ T3371] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 329.852393][ T2984] usbhid 5-1:0.0: can't add hid device: -71 [ 329.858631][ T2984] usbhid: probe of 5-1:0.0 failed with error -71 [ 329.871443][ T2984] usb 5-1: USB disconnect, device number 3 [ 329.942244][ T3371] usb 3-1: Invalid ep0 maxpacket: 219 23:29:22 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x0, 0x7, 0x6, 0xd, 0x1009, 0xffffffff, 0x2, 0xba0, 0x5, 0x2, 0x6, 0x8000, 0x1, 0x100, 0xfffffff8, 0x8000, 0x1, 0x5b3, 0x4, 0x5, 0x8, 0x0, 0x73c5, 0xfff, 0x1, 0x1, 0x4, 0x4, 0x4, 0x9, 0xe9, 0x1]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@local, @in6=@mcast1}, {@in=@local, 0x0, 0x6c}, @in6=@dev, {0x0, 0x0, 0xfff}, {}, {}, 0x0, 0xffffffff, 0xa, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}]}, 0x138}}, 0x0) 23:29:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x4140) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x984, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e23, 0xfffffff8, @mcast1, 0x9}}, [0x0, 0x69e, 0x5, 0x6, 0x100000001, 0x6, 0x22, 0x0, 0x65f, 0x1, 0x6c80, 0x4, 0xa000000000000, 0x9, 0x6]}, &(0x7f0000000300)=0x100) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r6, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r6, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000340)={@broadcast, @remote, [{[], {0x8100, 0x6, 0x1, 0x2}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @remote, @dev={0xfe, 0x80, [], 0xa}, @dev={[], 0x1b}, @rand_addr="3a10be6c547dd919a9efc63072face98"}}}}, 0x0) r7 = dup(0xffffffffffffffff) sendmsg$nl_route_sched(r7, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x3c, 0x2e, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, {0x3, 0x3}, {0xffe0, 0xb}, {0x74a391c3b6adf27e, 0x4e85f61100f8c9df}}, [{0x8, 0xb, 0x24a2}, {0x8, 0xb, 0xce63}, {0x8, 0xb, 0x101}]}, 0x3c}, 0x1, 0x0, 0x0, 0xf45174da1020e280}, 0x20000000) 23:29:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd73, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2909302060402fe000001040109003900090035000c021600000019000b4023dc0b00001422dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4f7826de", 0x55}], 0x1, 0x0, 0x0, 0x900000000000000}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xb3a, 0x40000) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000200)) 23:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8200, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x32, 0x3, 0xff, 0x2, 0x7, 0x5}, &(0x7f0000000080)=0x20) r2 = open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x80000) ioctl$void(r2, 0xc0045878) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x20, 0x10, 0x505, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}}, 0x20}}, 0x0) 23:29:22 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x400600) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000380)={@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @remote}, 0x4, 0x2, 0x2, 0x4}}, {&(0x7f0000000200)=""/3, 0x3}, &(0x7f0000000240), 0x9}, 0xa0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00007a2000/0x4000)=nil) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f000017d000/0x2000)=nil, 0x2000, 0x0, 0x100010, r5, 0x10000000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@ipv4={[], [], @multicast1}, @rand_addr="bf50638d5983a604798385d5532bb949", @rand_addr="1a9acfc8cdd6aaef1f4648abc82a748e", 0x7, 0x80, 0x401, 0x66135c7b01ba3002, 0x1, 0x4, r4}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1de) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_settime(0x2, &(0x7f0000000480)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4080000000000000000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f00000000c0), 0x4) 23:29:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100626f6e640000000024000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xc4, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_VFINFO_LIST={0x84, 0x16, [{0x80, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xf3, 0x0, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8001}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8, 0x6}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x69}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x19, 0x608}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x72}}, @IFLA_VF_MAC={0x28, 0x1, {0x10001, @remote}}]}]}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x74f}, @IFLA_LINKMODE={0x8, 0x11, 0x20}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 330.092672][ T3371] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 330.115857][T12148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.148237][T12151] Unknown ioctl 35084 [ 330.153062][T12148] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 330.184192][T12163] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:29:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffff21}]}) 23:29:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000021eeaa08b5192100dc400000000109021b00010000000009040180019352a50009058adc15202a9c3d0428ede7009db100f9b2ce3b8bbd00000600950fb6b0404d951f7b214f36324d98ea91ff2bbe330afde26e54d94172f00a6fe661388dc050c64b93de9a2fd53a024f8d20eef7c525cb7e1406f19cb2d2f1ea5e5482fdffa191b04b60de7d1eba24862a46a65d4282340d39c728d9f2731727b1000000000000000000000000bd936387e10017dda8bbc14cfac212a09ba19b853b0f766c97f4ddf13e3fcecf45a3e0f08cd0cfacfdf6ab216ecac8083d846240418e309b772539f42e142056a8ab0838ba750ac0da99862f6dfa9898b70919577fd109d164688775c747ebd8f4181e7c0cee7e25153efa5459273e73a0842aee52f495204e1f4732e205004855805f4dbeda19f24d5975f3e981ed42838b0ca4d0c98bcaa0d203e02d68d709a1385ed38307670f0b207df76e324cd294ae570dec10bc0f7899248e169a19ea440d06b12f10b46cf487d358af43abc42042660000"], 0x0) 23:29:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r2, 0x0, 0x40000000000d3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x800, 0x30, 0x10001, 0x6}, &(0x7f0000000040)=0x18) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x2, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r8, &(0x7f0000000a40), 0x3a8, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x61c9, 0x9}, &(0x7f0000001240)=0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={0x0, r2, 0xe}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000001280)={r9, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000003600)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r12, 0x20, 0x70bd28, 0x81, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r10}, 0x8) 23:29:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000100)) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000200)=0x6, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000140)=r7, 0x4) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000001bc0)={0x9, &(0x7f0000001680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)='7', 0x1}], 0x1, &(0x7f0000000400)}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) sendmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40003}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000140)="9d38e59b1b", 0x5}, {&(0x7f0000000200)="a83b6577f10083d2af6e421a20cc3ceed34d91929c324a48be83c8612ba975ea58f7c05ac78c2d40c1f1e98799c17c9d9c2f4cb120d9ff1c9439e65e4b18d5fdf77c2e239b1660e3a63796d01fad7a85daa3892d1bc1ef0381daa371225fa99f", 0x60}, {&(0x7f0000000280)="54ff106c0001f5844eb1970bb858c4725c6b68f562d519f1e28a904f316244bbdb0d0284bf754023c9876cfbe44975de03abc741111ddb30cc8fa97be2c5bf5c31aba7cb4ec523fc53e4f92be1eef80bf8e40c14c8d23fb6a5b85f1405b4152fc0248cb20b5f4fc70d12dd4bec95f9634dba44e98bd942e780bcb2389652c5c472084ef6319d303e78bd837145e4336420d2d64eeb5eaa141227a7d8bca4acd352659fa89a7fcff0eb8b35d78c1f4a86b4b7252c39aea796482b614234865f68822f5d3a969498195782f9c686918661b3f11d72c1f0be92dc4423cccbbceb79ba19b43873dcd27c40", 0xe9}, {&(0x7f0000000180)="9140c57b13e9267a904a239dadc784cfc60decd60940f4472c29590575cf8bb7fc7f1aad34a03dedbfc2db4793105704e53015b6", 0x34}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000380)="9d013477f8d5794feac04138873de9f5e32c1fe0732a974323a222d0ca6759ff65f47448f74b30d413fddf4cc3dcad23f437ee809b9cf67df2d00629d73cb35a9a97f68edadc2d7ed8c17e8471c7d4b2c84a229c68c9123c00cf7e1f40eca6b351d585309f73c73593b5c8f0abddd6a38e377564d5aaad8a7fcc02d61d6ec231fc1dc7c36d1805977b8e8352441a8b81fcda75622246b6c39a533bfdd93a6f0f2790a2f3e6d4c3a477faee0f89fb1a34c34cbfd3c17fa94b4fc7c9bf681fe56faf6beb86b394e0a6e60c5c8a", 0xcc}, {&(0x7f0000000480)="17fb5b927065925014218459c02818d652085b14881d2660157127ed571a7ac1752129ab1f2b28df8f228a3f25329d35cd2b", 0x32}, {&(0x7f0000001540)="8175b022de8f49ff7f40e37e046bf1a22bb15ebc5eca84d6bde675de35306ea1257b287178ced16c60304e20a631b243c6a84a3420779aa59e22ad5d00857354965490bd1fa701452e50446902c8dc521091057a9c00ec50f1b42cd0ecfddd820e0d134f54abebc4e8a7ca27d8a505e19a4f48d30fa299e3cf545f53ed884721229f3af7318009e2325797b4cb06f1a1c807a068af7957404894773dd911537a8dcd", 0xa2}], 0x8}, 0x80) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000001c00)={0x6, 0xf9b0}) [ 330.476595][T12177] user requested TSC rate below hardware speed [ 330.548123][T12180] user requested TSC rate below hardware speed [ 330.583872][ T3371] usb 3-1: device not accepting address 12, error -71 [ 330.595718][ T3371] usb usb3-port1: unable to enumerate USB device 23:29:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000000000000ffd38d9b0c00010008000600e33befdf"], 0x24}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0xfe00, 0x8, 0x7fff, 0x100000000, 0x8, r2}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xff) 23:29:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='S\x00\x00\x00\x00\x00\x00\x00\xff', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r5, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x8080aea1, &(0x7f0000000080)) dup2(r0, r4) 23:29:22 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x64000, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000280)={'', 'GPL\x00'}, 0xffffffffffffff68) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x93, &(0x7f00000004c0)={0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r3, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:29:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x74}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r1) io_setup(0x2000000000d30, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r1, 0x0}]) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000040)="0ac51f676444eedd8111340f2c7bf9bd9b92f09d6fed065b39137a756e9c06477911aafee2f7b573aa25d9", 0x2b, 0x8, 0x0, 0x1, r3}, &(0x7f0000000180)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 330.992186][ T3371] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 331.162165][ T2984] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 331.231973][ T3371] usb 3-1: Using ep0 maxpacket: 8 23:29:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x424000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffff8414ffbb"], 0x0) [ 331.362718][ T3371] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 331.370842][ T3371] usb 3-1: config 0 has no interface number 0 [ 331.377256][ T3371] usb 3-1: config 0 interface 1 has no altsetting 0 [ 331.384117][ T3371] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=40.dc [ 331.393261][ T3371] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.402382][ T2984] usb 4-1: Using ep0 maxpacket: 8 23:29:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 331.434724][ T3371] usb 3-1: config 0 descriptor?? [ 331.480321][ T3371] snd-usb-audio: probe of 3-1:0.1 failed with error -22 [ 331.532623][ T2984] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 331.540924][ T2984] usb 4-1: config 0 has no interface number 0 [ 331.547262][ T2984] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 331.556476][ T2984] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.634027][ T2984] usb 4-1: config 0 descriptor?? [ 331.680053][ T5] usb 3-1: USB disconnect, device number 13 [ 332.112126][ T2984] airspy 4-1:0.131: Board ID: 00 [ 332.117393][ T2984] airspy 4-1:0.131: Firmware version: [ 332.462044][ T3371] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 332.711914][ T3371] usb 3-1: Using ep0 maxpacket: 8 [ 332.832140][ T3371] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 332.840318][ T3371] usb 3-1: config 0 has no interface number 0 [ 332.846674][ T3371] usb 3-1: config 0 interface 1 has no altsetting 0 [ 332.853918][ T3371] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=40.dc [ 332.863134][ T3371] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.872591][ T3371] usb 3-1: config 0 descriptor?? [ 332.919107][ T3371] snd-usb-audio: probe of 3-1:0.1 failed with error -22 [ 333.068460][ T2984] airspy 4-1:0.131: usb_control_msg() failed -71 request 0f [ 333.077201][ T2984] airspy 4-1:0.131: Registered as swradio16 [ 333.083287][ T2984] airspy 4-1:0.131: SDR API is still slightly experimental and functionality changes may follow [ 333.096174][ T2984] usb 4-1: USB disconnect, device number 4 [ 333.115124][ T5] usb 3-1: USB disconnect, device number 14 23:29:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 23:29:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r2, 0x0, 0x40000000000d3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x800, 0x30, 0x10001, 0x6}, &(0x7f0000000040)=0x18) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x2, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000100)=0x20) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r8, &(0x7f0000000a40), 0x3a8, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x61c9, 0x9}, &(0x7f0000001240)=0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={0x0, r2, 0xe}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000001280)={r9, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000003600)=ANY=[@ANYRES32=r6, @ANYBLOB="001000007b624549410f6cad51e1e5b84ce161b012fcd5a8942fb31058007c42cbc8988d1fbbc1d8a9300f3c07c7543ca54bc760701be3a44815c27ac48e5a4df3702009feb485d1aebf00b9128e852e518b9deba3406cb2b14b84bcfe9ba9082fb09983459d2e20c8595851caa70e0ecd2db18f902d77e28cd7c418484d57f5b6ecbd000198ba637c5ccbd98e3e5aff6603bac14af94320a7cf2ebd66ccf492be337a61f0a5a994b810568ec58a773001b21b626a2ad008630a58bf0d006dbe2fc4d85549c45fcab266d830787acaec3107a941ca50e7519e6bd522f240f738ecc6469a5fcb48241373768f52f3542bf5526538c20dab6d5fca347ea512cadc508fa70a06e78b3564599e2315f397fe3c1721c423c6305b2969d30d17072647602483251b437088a15c4ff545ab612ad18c748ce10ee57f87f770972d973ac6308b39149dcdf106f8ef43d3a22275dd408aeee84de0606510eee433ab4f79ef3614afe2f779fd9b11190d64635ea2c6c90e188ef7c8349949c599aceedb57aae8a043bf3b3009e3f2f2aee3c0bcdf49271ff38981a8731e9b82db29611ecfc5a48a8b43f613ff2286deae51d24df76640256843d985d53c3b13f4b76daa08c1aca6d1b0cb0d9f83b98d80c81229de7801bf0f607466a20645b8c6b1084900b38a1278e285da7aee6821fa4f2b9e6ba6c47b918e72b88ca4f85adb05a58ff6a1a9166e0ca12b3a878a23b00598f0c0794bb5c6d59ba01b906158b52133c380ed3dd3d69dbd69e46809bbd3726bbde9428f24dce136ddf5634eeba372dd8a0d506ee97a35be74cb80419084dc0b9bc97a76a48eb9910e9ddba9b48409824cf0d87ae31d02a126b00b0e9e7352e69c6f33cbdb357f55bf4ea4cbdf80c966eec614719e9c72a3484208203441db77b674e4caa4621b696b3f46ebb947eb890b8440ba420398d2966bede229dd281dd23fd8c4590f5df1b613b8351563dca25deae30980911af42409923ad6bdfde71d438c064a7b72d3e665f04e619c8f953fda6d082e36f2ec4b2bba4e930fbc67f50600b422ccdc5fe1ffff7da67bf9b52f592df1bebeb13542e64a0ac44f6ec4d80a58914fc002c5b181c94d159ae0074a0c22e47585ce38a6f9db9e61c57451f89bd6370232a14f234215e18486c0a372672a0ce00c2e7fa2b217558ee3dc5fa3d1a8b03a319f4931ea5ad334e5afd25e01013d8350fb185b421b80bb7e615a11f3fbde626f5267fac4d3210236728ffebe3356920b90a9bf925cbcd205c8298a72eb30b40e2413ff97384ecc956bac032a00c6d889e1a360dcd67383f40d1b154598dd87330a91c1da3f900518c15cc922b8c7fa6dbe3fe8301154472e704106bb8caad38faaa8ecec3d57d482abd93ec82c2d4a091022820858e2fc455c4c7589018dfcb8b79b6069c63c29bd71da37baab8b4066c3ef5f042c322cf74d46ad969952590197360b7e225dff7cbc18cd9ab6fe63ff8b1064353a57ceddac0ae5c20de1f3d6fa35daac3e936413cebd52ab26e8afe4b87bca12ab36dbd3b25e0f192ba69d6e7ee60c46ab723194886b55447bbe1e47d3ca84b9757d833a7da092d74cb70358ec9c34eca47336ddb224dbff30ceb5002cbc4c63ce8ff475a12f79404e583373416d9e22e0485f45e35337dae1d4aae9cd98de80d9c8d2a8a007767da1a554911bef403c858bf78d76590cedc07cfb8ad53141cde8de0357ff5ecbfced94fc7ac37e8d8dfbf0d510945f071b2d2b464532f2ebf40d7199aff9624d2392d08f66727c62c8f31229e8ce68d0b5434490958b4e064e4cf01a52da44190f7f049a9d577a03173a4196089aab31909f1ae473f5bc3f9db9f81bfd64d95b59a000d45578af7555839bf45e73ece452ca3c18e5c2466194fad1a3207bc3c4536048b58b4499211f8f51b2d588e2b73c0be9654fa4c0cd565170c19f586175add6ca7f210c854b4d078a186441c7adb4bcc23cd2909395108a0539aa2eaabfb136330156504ffe61445215b4191496a34d2e6461f3e420b6776e2b3ca48624df8a1c064a33fe8338530dae817aff0878bb25f650aa76325cbd400a58e7884d07cb22eb4df2d0f515eeeb1476e7fd1cff5380a08d238210e949cdf69d3a1fd2f24ce1396a58328a2342da06045cfd8d4eea6b5a7009d358393c77063704e3ad6893cb789b264d2846df5109dcafa366d2d6797259dc40aa156c8170074aa167be3b73a98e1ce1a97cf58d7bc7d7a3a18886eb0ae578fbb7ce3780e050aae876e6dfc7f5d08123b028d1248e14fbb27e6fdea1ae787ba39e4e52bb49001c3678518e65eafd85af3fefb451ed7eb725fb2cac39ca0a3171bb86a4d568c56e2789bb96af9837086b3fd3a3ef1907688056e59ae517b9d21a62aa982025c813282ec24aea9de348ff2bcb29a903b3a7faca9f9ea963d914b7b8f8b6d6472b210dd7552fbe7de2ecdf63d6cff31ebc7dc3877ed6812217093e33c4a4e361b6a5603e6a5786f4e2fbc1a4f132a913d9f072fab4c7f7cb060336b263ec1483a70bd37b2ef33efd75604a0fddc433047d9110d16de48e564dcc681a1124e3a9083a7a9f5467d3f335d76acda6064192056651bd94e981b8dc8008d6b7ee8e3d752924c6345816517d61dbc4abe06169afb97b9eba2b705c801e8872fc19ec76685815c1fd73783f06f27ebbd88fe8c4e4ab4ec6186c73d9e0bac54c78e8cf4f5157137f9c2d808f42baa7c63e229833dbb2537a54f7af955b7d69003aa5470f94cb2cd3b62e4f705c53f43af1fb4bf6aeaacb6439acaf3941a415567d3beb485b151da7a1691dca6f5f5f04bf83cf3b89f2cfc193176c910e7582efeddc099e4c663c75beb1d8d7726708a07716ba987aca3c048b99bce8e7c61b781c605de5b75f155285d0cd41fe05866f05709a96fea7144c3653e98fa7ec93a6cc1ece8cec05df189c90d0dc481ec27d09fc38599106577af3d4076016b8e8541774fcdfcd243944097523ec110f0a2b1992f5939972b673b09fb3865b51b9140022e7996d9367e33186a30b83cd47ce514e22c8260cbfe79877e6d11b469d942859ffef0f86120c028c1601f6c263424285639726f4f99c06883765083e7275febf03e9dec429395a1ced7f177e2d91d25f335c0b464a9bb158ddc7eb00f1428cad454b12e4231df39e97adbff0e3050ace29690081114a54db3428fbe01ae6a994eb95a9b17c8a5842afa4997ab55593dcf51106ccbc220fa3c991aa8dc9b239983b82aca2f9fe4e75369f30e7f1e7a1c563118db12ab5f02f33a755b5bd7f26dcb8c5b80b7e697bf5d1cc7c874f6a76c03c8b0aaf8d5def1db2e7e687518621ec5eeffef144c1d179c8e95cd85dd986c087d6d03f1fed0b00402af04cc16d182d159d9f6deee466ef9c28e7a56197d93427642a7d6404c8c0dcf1d7ebe858f234f82a02a0ac134f6c6a1ca98614449a69eb04566043a6f58445f282fe981b30d0c3d8c04bbb2ef51cd9b5c7e3021d566028b2a35962e365ca796d9e9ff02aaabed69cb42008470f2a97e3ba6abccad175722af760ab3b8966787767843ddceeda1e7ac11400ae77d46a76e2a3a7590842c8c748fc2bd18107d80a2103ffffff7f00000000a073515e1426e49ec7bbae848eea2d780732abfeaf7844463d6e238c0ebf26ab59cc1f0ef9a206b5ba7c02f61742b887cd1180e887df42fe773d477f5f88f147244b0fc7f5244eef27c99cdc84d8b93bf5d05b8d62b0af77517a3ae3a63f36e591a5bdd9413e2f76b7c6deb2c41344b3b92538507f44147a4c2db6a8c1136a09960164989c250f9968f1552b8d8931591b9fe856cd81d592da2bb89649b82990a54c1c187056018c2ab1ad26645c4b77be6bcda8a2340680f802403df995460a3d946908d6fc3be56d4279cd86fca97408a0bef5fcb32a58fee424d16581b0096cadc89f686e39cbc77f625171456ebbb00636af3a72b55418a5180b2ca68c713685ed6f87ef894f954c4f2e37f7d026ce52cb2e260026d6e05468f4d0a0ce5095fad142ab6e68274c483d4cf60f4037f5ada75337f583209b6411ed8bc0f3351125542f8c215af7530b193c906555ae6934efd9589fb217a16061d85e307bb23a4446912d9298a05ef2409ef434f1609a82d4f08097f4edf5dea397787c1fc21d341b091dfbcc63e5c2eef233cbc2f767851f178082ac611f8addb31a8c7b751bec19b13f295a326c61ec406c19f8497db14d5c43619ec3fa42dfc3c303c93a5c255b6ad08ada6718d23767a12313aade065546faaee8243d607671f8889c5588570c2912a5393e9c994e10d6bbe2f3b062310d92ea6cd2e6f850252a329029e9a6220f650156b7726e0541becf00ef549b5067dd258e7979400a25cbeb17d86ede7c6211e16be3a1b2c9db1ec7017a8c1f6149b913f3a5043a235bc6b72440e56d8211c91a982a79a3a6d9b5d4bd1f07932d2c3aad24d4e84ee506c66d98f621bb9303ff3d3d79d250e5efc28ca882e5e543f50971d9d60f827f4e5d1be04b2db990cd93864cae6af8d4bada3104ecd39d1da2e95ff943a02c424d7b2512e742774c143cce71d42abc67628bd4c87046767a7b62efa0abaca645937fa2fe89ee3b8a8f9b72d8568ad9f4a3d707b6835f9476daaee5042695ce7af87a0c2da9ac439ef16b0a485115928c04fb29e2b8f570addaabe737146a542f97c9004c8840cd7ba2639477979b941eb48176a94e95b74ec5446b824ebab3abffd604d93d83bea42763180bfcbcf20d9121746020792dd478153b396ac7c5842e5ccfd16e2754bfcab7f3debb25010000003572d5461c1dbd847f6fb0d091afd2804145f3a5f502b41cc3fdba21377d1cfe97936748ede9b90426131ecd3b45b59091dc3e7db727ef647299251f4cce755e9d53d6f8d40cc7c316a7e7137be5607bcd66151127cda9c343574d4eba68d3b3d1d37c1c3150a5b4eee613358b94c593078702b58c08a80efa90ff9eec443ac87103990bc32c0b269060cd342d706d20f6c9d4b77a9e93d67a49e9e984c0aec33d03952fcb5b1e74176b68dcf346a791769efea50e22ed03061aa37657949cb0c149c9398d2abe03025772d96357e1b74bb00574f0211e4f1ed39b20f11a4d22eaafb843d8059ed64c3c485d32630519becae8778657e61e4f7ad50316d55aea3fc282d0596151b524c5c4b3768bb7c7315e5b7b692b82beda36e11fd5d36ea280309a8ef55cdfdaab3d76fa2c5d4808156f0245c44ffb9b6f09b4d09616647c910b695ddf00e10258189d6042a8952d82de39437be5d6e25b40208bb9559a3439ed6da93f540857e818409c34c12f404cc7f537af354fe2f268b9641a7b57523c8a6de7f882121ae7d19f821e3ba155a8bc30529c91bf92723fcac609e84a9e24e29d72d51d87f3d0bee9152bd13cd4d625460c7bdf97ede6eb96244355d27b59e6e474208984dca4b1c64abbeb143faf4b3805c41c0000db59e14bce072ee96ece109aeacbd003534569699be9955950945bfbe2ca70a91e9d52dbe9375f2efc76bf59256002ce5664e42a32ad9e5a36c7034f4cfcc5e62dbb4a58d22a0d2d7180f312c92e70ee4129f094cbd4a9737bbeb459331dc0f8e5a8f96808bd7ebd6935e92f193d6536d4d9d17a55c573334e0033bd1ca9b8d5e0133d03edd748ca9f57245560386a55510c10b23b8cd6db792c9262abf371cb54a33a771951bfc6d4b310e220693a75f61035f4a9d00be82e7a07240fe7e685b30df0eb50949a3fa97eb4055f6454d5395a5245ab696318043af4c5407ee1cba558baa8125e5b1187ba284d64314ecb099119b99e1c9f1d1f4f4c48289658f376dd5c81b36d3a76379d130162b7c720a14f9fb2ee873595c2b300cfd430ebe15252933521fb46572beed3aab594563c625549aaf34f8a9b6debdba26345c2073e2883cf2299436897296eb12aefcb437f89d536f9f2dd0d325b5f51a8827832430c683aab16ba77ed585c11795fc5aea254a30d7e82117e465f7389ccdd1ed6d66728050dca8daf0b8fc4bbcb79b4f1a9cc788bf26e6e6e50402cba3563f6860fdffb36199f59bb4b2b1ef5dadd9ed2334133830c35f0aab40c0a8fb27674253f60ac813984d88d44b6b5ae9382588cf9bd2680ffa0c6d0bf4fdcaa9e14c9f6a8f4f76f2f7d6c9d55d5952e1fd76ad3f0ca6632c88ed855b119a4474c89dd5fd57eefea3a1c64f6df7e64d4ca8041db661de56fe94785b330836e95515748e66d705d7a33ef5c5fa758f1f65846f20370dac3d5b403914c7f8a3a5d83e4de690d9493c11751046f8f2c3b7d009191e19b28823d7fe1b320485847193a5a8a69c3e2b01a693373a82dc36c5a909057f174fc17527b9de7df50331cd6972b43808c4fc23e341bf12046d718a4967c2ac757c72acad298697c9247aea8755c00553da88754f2d2067cd01c315e049e98fc4d2628ca2731b9"], &(0x7f0000000140)=0x1008) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r12, 0x20, 0x70bd28, 0x81, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r10}, 0x8) 23:29:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffff0114ffbb"], 0x0) 23:29:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/138) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 333.722197][ T5] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 333.844961][ T2984] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 333.962002][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 334.102131][ T5] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 334.110282][ T5] usb 3-1: config 0 has no interface number 0 [ 334.116684][ T5] usb 3-1: config 0 interface 1 has no altsetting 0 [ 334.123505][ T5] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=40.dc [ 334.132667][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.141709][ T2984] usb 4-1: Using ep0 maxpacket: 8 [ 334.147610][ T5] usb 3-1: config 0 descriptor?? [ 334.199743][ T5] snd-usb-audio: probe of 3-1:0.1 failed with error -22 [ 334.282699][ T2984] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 334.290950][ T2984] usb 4-1: config 0 has no interface number 0 [ 334.297196][ T2984] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 334.306346][ T2984] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.315966][ T2984] usb 4-1: config 0 descriptor?? [ 334.398314][ T5] usb 3-1: USB disconnect, device number 15 23:29:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x8d1eb944e92fd149, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @loopback}}}}}}}}, 0x0) 23:29:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0x1, @empty, 0x7}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={r5, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}]}, &(0x7f0000000240)=0x10) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r7 = dup2(r1, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000340)) bind$alg(r6, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 23:29:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aa0000300000000022009078ac141400ac1423bb0703420703000000440a907800000000000000000000000000000000b064efef1c5b37ffb29b059d35e5ca47e8d30ea8467efe404b01357a815bd5c1e2d9337e3a8f5280f711d067c7"], 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x1, 0x6, 0x8001, 0x0, 0xb7fd, 0x4, 0x4, 0x1}, &(0x7f0000000040)) 23:29:26 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/de\x97/dp#\x00', 0x100000000, 0x1) unshare(0xe000c00) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x9, 0x200) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) [ 334.611992][ T2984] airspy 4-1:0.131: usb_control_msg() failed -71 request 09 [ 334.619375][ T2984] airspy 4-1:0.131: Could not detect board [ 334.625522][ T2984] airspy: probe of 4-1:0.131 failed with error -71 23:29:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe800000000000003f000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb3cfd6af437308c477a398a"], 0x0) [ 334.687702][ T2984] usb 4-1: USB disconnect, device number 5 23:29:27 executing program 2: r0 = socket(0x100000400000010, 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) write(r0, &(0x7f0000000280)="240000004e001f0014f9f4070109040002600710080001000100000008009437c56e0000", 0x307) 23:29:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x23b8c34fa03cf6e5, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2, 0x5}) 23:29:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/95, 0x5f}], 0x2, &(0x7f0000000840)=""/45, 0x2d}, 0x40000000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000008c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000900)=0x10) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb72f960b4090000301f00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680340000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:29:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:29:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="bb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000e4ffffff0000000001800090780009040060b680fa0000000000000000000000000000ffffffff8000000000000000000000000000aa096ff1aa56982dfc2092c436aba1c8dcf8bf28cbb8c338945e582a9def59197fbdc30ff59a7cb35e859b64d007072d73b6cdb58736e340239e44ca227ea505884b74b7b5883176bc0255a3d4c486f861bbef4763341bd6251cecae0d08355d043bf41996a3fcd67c672a4bb6f443048a5ee5012b7f609153fc3d635dfdf69f19"], 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x6, 0x7a0}) 23:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0xaa22, &(0x7f0000000180)="11dca56c03f062e47bf070") ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x5, 0x0, 0x3}) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r5, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000080)={0x1000, &(0x7f0000000580)=""/4096}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/117) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x12d, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KDENABIO(r1, 0x4b36) [ 335.339226][T12304] user requested TSC rate below hardware speed [ 335.446033][T12311] netlink: 'syz-executor.3': attribute type 43 has an invalid length. 23:29:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) 23:29:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x20800) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f00000000c0)={0x1, 0x100, 0x0, 0x1, 0x3ad4, 0x1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb1663af88c4d882a9dd6a6fffe5e8183d87dbeac8389acb1934ad12d60cd0be96f964e987317de083ecbe42cc644f7c281500ac3eb61f86e07856d7b9f0b485260eaae305e6cb3378aa57e319f412f1dcc6da34d3bd7f97ba99e6a74b78b1dec461f44b2997f5d769ee3574844a4e89382e0aadcc5c2d50e41ebb1ba13eb149ae35b3668dfc876b78c3752a"], 0x0) 23:29:27 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2040, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) fallocate(r1, 0x0, 0x9, 0x3f) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4, 0x41a2, 0x102, 0x3, 0x1000, 0x20, 0x5}, 0xfffffffffffffe6e) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 335.800717][T12311] netlink: 'syz-executor.3': attribute type 43 has an invalid length. [ 335.849117][T12304] user requested TSC rate below hardware speed 23:29:28 executing program 4: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x70) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 23:29:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) epoll_create1(0x80000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80801, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000b807000060010000c00200006001000060010000600100005807000058070000580700005807000058070000060000000000000000000000fe8000000000000000000000000000bb00000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000006e723000000000000000000000000000697036746e6c30000000000000000000000000000000000000000000000000000000c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003801600100f1ffffffffffffff0000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800484c000000000000000000000000000000000000000000000000000000000000000000000000ff020000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000697036746e6c30000000000000000000626373683000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200160010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000d70000000000000000ac1414bb0000000000000000000000000000000000000000fe8000000000000000000000000000aaff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000687372300000000000000000000000006e6c6d6f6e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e50540000000000000000000000000000000000000000000000000000fe880000000000000000000000000001ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800484c000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aafe8800000000000000000000000000010000000000000000000000000000000073797a6b616c6c65723000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002280200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000100000000000000000000000000000000fe800000000000000000000000000000ec40e43a3ea9"], 0x1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 23:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 23:29:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x345, &(0x7f0000000dc0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [{[], {0x8100, 0x3, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30b, 0xffffff3a, 0x0, @dev={0xfe, 0x80, [], 0x20}, @mcast2, {[@routing={0x190, 0x4, 0x2, 0x3, 0x0, [@empty, @ipv4={[], [], @remote}]}, @fragment={0x3c, 0x0, 0x40, 0x0, 0x0, 0x5, 0x66}, @srh={0xf, 0x8, 0x4, 0x4, 0x81, 0x8, 0x1f, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @routing={0x2f, 0x2, 0x1, 0x4, 0x0, [@ipv4={[], [], @empty}]}, @hopopts={0x2f, 0x11, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x2, 0x4b, "0c914de93c770043f42b4accb8728fceab37e6b3339a3728d7b0b36e1d6db3399c7728d44c2c108a3a12069f091e23d5b9b3a95dadc365d8fefdef2fbcc105e779ec5d708e62260ff14f27"}, @ra={0x5, 0x2, 0x8001}, @pad1, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x20, {0x1, 0x6, 0x9, 0x4, [0x20ae6bb, 0x0, 0x1]}}]}, @hopopts={0x88, 0x16, [], [@hao={0xc9, 0x10, @loopback}, @pad1, @calipso={0x7, 0x28, {0x3, 0x8, 0x3f, 0xaf, [0xa, 0x0, 0xfffffffffffffc00, 0x0]}}, @padn, @hao={0xc9, 0x10, @empty}, @generic={0x6, 0x35, "692a6a301fc7288134bce94673266b66a877fb342019f0a734a56778b0b2d3f9349bbba99d14dc20a4b495611c2575bed48d7372bb"}, @generic={0x0, 0x23, "8c29e178bb6d49155e5ad756876f3b6ee30ae00588334661ef8156fc3dd6cf1a5115a5"}, @jumbo={0xc2, 0x4, 0x80000000}]}, @srh={0x1a9707a70d770c16, 0x4, 0x4, 0x2, 0x0, 0x30, 0x401, [@mcast1, @loopback]}], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1, [{0x1f, 0x1c, "cb82dc53322c7689acc471bd4c5a7e8657b3d581e558c772a19f9d69fe0b110b1c83bc519e9dc0c94b4078e99faf3432a30b019a83d831b5bacc1b38e9c985afcb1a9c176e7705dc6e805a0ca61e3a7b705211cff825964d02f4cc802a68f9011a5735662f956d45463aa334d33a7df555ce88ce5e3a1175185ba762dc4174ed2291033a2c3ee71c9046b68c77ce6839ccd39c4e666fcbf92860def8027de69de6ab716301288054c50affb0664530d50196926c7027e83eaecad8c29fd6c0a18c977f2844300c284574aa03f2fa5e1fddb93bfd0a030a812953d443ba97bf08fe42394f60"}]}}}}}}, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000004c0)={'\x00\x00\x00\x00\xf5\x0f\x00\x8c7[)/\xbeE\xca\x00', {0x2, 0x4e23, @empty}}) write$binfmt_elf64(r3, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x52, 0xfb, 0x7, 0x100, 0x2, 0x6, 0x40, 0x28c, 0x40, 0x114, 0x7, 0x7ff, 0x38, 0x2, 0x3, 0x1, 0x6}, [{0x2, 0x5, 0x1000, 0x0, 0x3, 0xac2, 0x100000000, 0x1}], "f71908d65a39e143cc238574becb166c51c5f884660aa6b824bcec5ae592f095d4ef21aad83ab9fcbc2e1fc676f2ab7383848b32c8d518e340e3d5229e5fad90e34dc7405b8cdae8a6bf56e517c0364c9ba4784f4027f01ca3b558247ca78fb3d650242b2f2e3a10498af1dbfe7d6cf447cd53d3f6404b5d1d0d32e8475da0b6068862517dfe6eec2233c176d31e1f3f9bf286ffe9bf12f5895397807afbe7445d7c5cef52c33bc27eb3e8619dbed78db7a5c6947aa20a90c19bdd261eeea12ac4b0bb89ae754b858056716ee6ec0b5a6cd51f3755cbdfeccb2b6b4a5299af3b00", [[], [], [], [], [], [], [], [], []]}, 0xa59) 23:29:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046058107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff02000000f02dd7d58457352b4e8b6b090000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00800000"], 0x0) 23:29:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xa64b14f8fd55a5f4, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x7, 0xcd, 0xe0, 0x97, 0x0, 0x1, 0x20600, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x5d02a79d5e49f252, @perf_bp={&(0x7f0000000000), 0x1}, 0x4000, 0xffffffff, 0x5, 0x2, 0x3, 0x2, 0x1}, r1, 0x5, 0xffffffffffffffff, 0x2) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="0900740000007400bedc2a54436408789bdd5545b86415f523b546d3b92ca2240969fe2b"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:29:28 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6(0xa, 0x0, 0x0) r2 = getpid() ptrace(0x10, r2) ptrace$getsig(0x2, r2, 0xffffffffff600043, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 23:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) 23:29:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x1ff, 0x2, 0x7, 0x4, 0x5}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1a72b5260901b95, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r5, 0x0, 0x3, 0x1}}, 0x20) r6 = socket(0x1e, 0x4, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x3c7ce154bfce64bf, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f00000001c0)='ip6erspan0\x00') setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r6, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140)=0x3, 0x4) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r5}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c288ebffa9aa0004000000ddaf5ac76d00303a00fe80000000000000000000000000a40000000000000180db7f8341e257485bb0a805009078000904e45c9107c20060b600fa1000001a44010000000000ffffffffffff000000000000000000"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) 23:29:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000c5662bc6a98c4bca9a72ccf0703f28ed75c097e496b0d76d855dc1dc0eddcb000000003a00000000010300000000000000000000000000000000000000000000000a0000003c0000004faa69bf893b4a2346c1dd029c33bb47b51d1f0fb3f80472e392d5270506a148355ec98abf19612da340c1ab6a28356374fdba18fd669e7479b461cd7fbc90006771b99833123e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000100000000000000000000ddf6582b"], 0xb8}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x5, @empty, 0x400}}, [0x3, 0x6, 0x8, 0x6, 0x71b, 0x2, 0x6, 0x5, 0x1, 0x7ff, 0x870, 0x9, 0x1, 0x6, 0x1]}, &(0x7f0000000240)=0x100) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f0000000000)=0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x81, 0x2}, 0x8) 23:29:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100002d1200dd5bd91ad41a01000000090474"], 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x200) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 336.682099][ T2984] usb 5-1: new high-speed USB device number 4 using dummy_hcd 23:29:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xe4) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = shmget(0x3, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) [ 336.926133][ T2984] usb 5-1: Using ep0 maxpacket: 8 23:29:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x9}, 0x8) [ 337.002025][ T3371] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 337.043464][ T2984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.054587][ T2984] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 337.067592][ T2984] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 337.076796][ T2984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:29:29 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$VT_DISALLOCATE(r0, 0x5608) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090408000340000001400000", 0x58}], 0x1) r1 = socket$inet6_sctp(0xa, 0xadaf76ed6cc39e0e, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0xff}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fadvise64(r2, 0x0, 0x0, 0x5) [ 337.089976][ T2984] usb 5-1: config 0 descriptor?? [ 337.107262][T12395] IPVS: length: 40 != 8 [ 337.125392][T12395] IPVS: length: 40 != 8 23:29:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/291], 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x15b0, 0x101, 0x5, 0x2, 0x3, 0x45, 0x81}, 0x39c) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0xfff}, 0x10) 23:29:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req={0x80000000, 0x3, 0x200000, 0x7fff}, 0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r3, r4, 0x0) getpeername$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r5, 0x0, r6, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) connect$can_bcm(r2, &(0x7f0000000000)={0x1d, r5}, 0x10) [ 337.297434][ T3371] usb 4-1: device descriptor read/64, error 18 [ 337.584667][ T2984] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 337.592517][ T2984] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x4 [ 337.600150][ T2984] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x2 [ 337.608359][ T2984] hid-generic 0003:1E5E:0313.0001: unbalanced collection at end of report description [ 337.618587][ T2984] hid-generic: probe of 0003:1E5E:0313.0001 failed with error -22 [ 337.702140][ T3371] usb 4-1: device descriptor read/64, error 18 [ 337.777568][ T2984] usb 5-1: USB disconnect, device number 4 [ 337.972074][ T3371] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 338.241986][ T3371] usb 4-1: device descriptor read/64, error 18 [ 338.561996][ T2984] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 338.642002][ T3371] usb 4-1: device descriptor read/64, error 18 [ 338.762266][ T3371] usb usb4-port1: attempt power cycle [ 338.802800][ T2984] usb 5-1: Using ep0 maxpacket: 8 [ 338.922382][ T2984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.933521][ T2984] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 338.946488][ T2984] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 338.955696][ T2984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.965761][ T2984] usb 5-1: config 0 descriptor?? 23:29:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaabb86dd60b4090000303a00fe80000000000000001d000000005d9be60c00bbff020000000000000000000000000001800090780009040060b680fa0000000000002300000000000000ffffffffffff00000000000000000000ffff0c14ffbb0000000000000000002266a2a0a2"], 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8200, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)={0x5, 0x0, [{0x2000, 0xc3, &(0x7f0000000180)=""/195}, {0x11000, 0x3f, &(0x7f0000000040)=""/63}, {0xf000, 0x1d, &(0x7f0000000080)=""/29}, {0x1000, 0xd2, &(0x7f0000000280)=""/210}, {0xd000, 0x81, &(0x7f0000000380)=""/129}]}) 23:29:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="d00d5c0000000000000000473a3199c4deebcb738014a3769ff8b0dd7840e2add5167c3a681a4f2c51857a") getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000280)={'fi\xce\x85er\x00\x00\x00\x00\x00\x00\x00\x00\x00\x006\xd9\x00\x00,F\x05\xb1\x00\x00\x00\x00\x00\xe3\x00', 0xe2, "b5594fa34678bf788c11dd0c1b3154b807e8425dfb93763612bb4256794b6c84cc1e41b10e58d9c7fa2d266feef9499c32314676230b0a655c508d6acec1a8558c34032ae23cc6cbc918a824d2f8b1aa866030ebd161b438fb1fb9178eaaaee77f9237ba8a56b1bd51ae29d9539af2b4cbc08f52a6689089861c7b6678b7d78067be76769ec203679d413bd957b18aadecd4b590060034c701673de1501d3f70dd246e9cdd6f801946a07bfbdf85797f03ee4464a07df03cf0d49de7eac14d724a4e27feeff90e25ba3bf87b12d3979feffe47dc4c3fbcf317a718cd370000000000"}, &(0x7f0000000040)=0x106) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="f0000000100013070000000000000000ff010000000000000000000000000001fe800000000000000000000000000000000000000000000020da000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001a0d1b0e7ed000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000af7ae2d91ac452d91967d820cd87d84a00af16092c1652ecd32a87fe70fd7eb243e56c2d79427ed083884606b3ee62b086ceebd4e05058f7a62927252eddbda3dfded5b82348c02ce74"], 0xf0}}, 0x0) 23:29:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) 23:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001240)='/dev/qat_adf_ctl\x00', 0x20080, 0x0) write$9p(r1, &(0x7f0000001280)="01268fc7124003b2e8a2dbb113149f5a7d6ab6e4a38c331ce18fe4", 0x1b) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x20001) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$rds(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000200)=""/139, 0xffffffffffffffe7}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f00000008c0)=""/69, 0x45}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000680)=""/248, 0xf8}, {&(0x7f0000000780)=""/107, 0x6b}], 0x8, 0x0, 0x0, 0x4}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18042}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)={0x2e4, r4, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf77}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff5c97}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf276}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x9000000}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$binfmt_aout(r0, &(0x7f0000000d40)={{0xcc, 0x20, 0x8, 0x3bd, 0x363, 0x3, 0x71, 0x1}, "f4a6ea7b6eefa9acf5ae5f6e69410ce211922849461f4b2d5c608fdce50c46d951b511285544caa32e4d7f7ae594c1da137c5717d26d93ccd513ca6d7ceea6700fa0238772c4be22dd7b22170ba5c6cf6c7756b17fa857051a137a57e64d3b9a4842d8e4e2a552ece42a56d1e96f27cfc85e5e29157ed429964fff1c737e37a87e52c31a087ebc1bc57a7f1dae67856808e146185f6a3d606fb4511441f68e230f980138ed804bbfc8ace10ea7f5d39145344dfc57", [[], [], [], []]}, 0x4d5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000880)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f00000012c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000940)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabbfa66bdf8090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fafb000000000000090005070000ffffffffffff00000000000000000000ffffac14ffbb005b9849f0756732df57b1ba337052090a1796be7d67a17da38dec673abf4c3e325c2a9e0ead3c90c32861c4c21d8dc99bdcaadf71f56dfbd88e2e0af91b9f5968951bdb4da89b26746c44b79d7dbc452219fec5e22517f1e9d88e02a42fcdc47c8bbd"], 0x0) 23:29:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'hwsim0\x00', 0x10}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_buf(r1, 0x0, 0x4, &(0x7f0000000240)="d996b0d478a1c432268463f0711bcbe8c9371fbf1a124a901e5d9e110f47ac1a69b8d3ba4d0fcc9b37ffdd325d6ea5ada383bfec5d057449cd05013f76a7fe6e5eeebf2a9611dd343a9545dc09c601822f175bdabadc3a1c76a2a1f497fb20f69986abbe2bef1fb18e07d3acbb4157f8b57abe28b4b3e29c2968372f922c96dbbc6c2091f7d3b2d317ecb70be607b08266554e8b1c17ba19b4b014fbd148ec3f8172d26fba0eca5604b5c95c8b8b65b3fb5f6779a4bbdbd2a03da974912522f03c5f193509ed95278b1ffa259e0749bfc3d847ff0a854a84e223c0cd", 0xdc) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 339.463334][ T2984] usbhid 5-1:0.0: can't add hid device: -71 [ 339.469529][ T2984] usbhid: probe of 5-1:0.0 failed with error -71 [ 339.492191][ T3371] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 339.517811][ T2984] usb 5-1: USB disconnect, device number 5 23:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x1f, 0x24, 0x8, 0x6}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe80000000000000000200f5000000bbff0200000000000000000000000000018000907800240400600000ffffffffffff00000000000000000000ffffac14ffbb000000000000000000000001001d08"], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xb6$mime_type^:systemwlan0cgroupcpuset.vmnet1eth0'}, {}, {0x20, 'cgroup!&'}], 0xa, "37215ea8ae871ed88f4672cb162389ee9a0fd815cba777023afd473c767a1d92b686eb07c579c6a2672fbbc1b981b69c29e4012b2d0e059f722970dcc94ac371b99f1e28421b6816d9121c895cf68eacfe42a74930accc9b7e1e36caa26ee4e9c3e6ee1323b3e64cab6cb06ae6a6933827cf4891e8130bd4895384a549a32b8c27b53ec1a547c8c753649c228cabe9ad150468629c2da133d0604998ac76bf4b00b79cf8a30312959b4f346ef541f47fa6e28ba58da3d84b65ea6b6fba58775c2795f91146168d68179b5541f40a97431a9b57e69b917c58ead3db3618b5da2aed929bb87c"}, 0x12a) 23:29:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffec9) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x1001) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "43c196556c50644a", "87404d3bd725e8f3fbbb21123af069573b9333968641e6ce200100982b68cbc3", "7a9b3914", "9a69497e7706d280"}, 0x38) 23:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82800) io_uring_enter(r3, 0x8000, 0x6, 0x2, &(0x7f0000000040)={0x40}, 0x8) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000080)={r7, 0x5eab}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) [ 339.782246][ T3371] usb 4-1: device descriptor read/64, error 18 23:29:31 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x1b1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="1e5c55170d6c656bf77080e6c9ddd94448ebbda4ba521d735c3ca2a45e740461ac4d1c00dc4e620618148eddb3de74fd51fd4816903b128ba9ce481392e7a06dd590ca57835b6361aa21e4a7040462a87110c1e4391f873cceeabca12605798e7424f4de01499448eabba401456fdaa5b91e8c91cbf018bf23f24303b3527437506ebc53647d70f4e9c067c2b16fd8a0807f0cf65a24145721b023ff8cbef3a574cb", 0xa2}, {&(0x7f0000000140)="954b8638b20c4e82cbd5c5a61ba518647983f311689f4c7b4b724b71b8a0854dc7c96d0f2d53ece945010d146db11b27a5e802d21e41e77fd0bf844eed6ab996653299fc66de0b279433b94cd40520e071ec8eea2f", 0x55}], 0x2, &(0x7f0000000200)=[@tclass={{0x14, 0x29, 0x43, 0x800}}, @dstopts_2292={{0x20, 0x29, 0x4, {0xde, 0x0, [], [@jumbo={0xc2, 0x4, 0x2}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffffa}}], 0x50}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000002c0)="975df5f75e7a82f2e91510db5a6d5273d59065681acb18ed3db47850c22e0a5dfb6c5dda6da3ff13b8b9214f094ca7268a2ae81ef9eb39", 0x37}, {&(0x7f0000000300)="9e81ff483ff257d416e61abdc22b25728f80d0b229066b820483dc0b7cf4021d12255f26522cfc46410ef8aa4cf33f99892ea775fe4d0033d4651c7eca51661d24bc9563da0d286439af7bd49b8c741995d5302af415b0b7357f060b50f09d1df298d146d8973050604cf86c2453bfb2300abb6d9e4bbdd835685dc8b6d9113a5168d7ca798319c7cfa4fc6e6ece655211b2f1ec54f2003261ce120db29a424ca6259a0b1bff38090b379c9007ecb17a4804734504eb825015ad40ff16886a5415c47dc066ad5ccf3af0edc7fada84eb88016171d82d3a9b77cb0429", 0xdc}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000400)="4ae47c861d0ebb16dd3caaf855f4656b660995ada04f06090ffd3e4f8ee75652053164a47c862c950c28039fe793d42e8f37fc", 0x33}, {&(0x7f0000000440)="16ba1bc981b8f1985cf41673fde61d596b8debb4e205c171a4ee5e3127dee776d3242bdf2d986ad7afe242f1086fdcc1a7bc2369b2c41f22df0ebc0332a49eb5da35afe473", 0x45}, {&(0x7f00000004c0)="32e29f39d76c2a37c7f675178640fe17e9188a3f1334cd89ab2e5c18b2991e5a81a71515eda1a27709cd5e4844a5355ab0c5a86b25ae2739fcd9b01d7e765246a70fd5b1314dddbe9a1388dbe929dd5d409a2d63c034b06c19451a71109c3fd98889a15e2fc615a3ff1ea4ed392be595b962dbaff2f49e697dca3299577ad65afcc8f0ecf346d6ef4815249d29496a010e8c0c997ec7d5492cbf63b06619f8f0d8eca8e5f9fb2aa252aaa0d06f4ff13ce03136e2c49922661ff718a2359683eac21ea1dbb2b1bbe4b79260a6f4e2677c9f8fb91ae7b6cd5aca838a96b191981e2c68a390f05c59a1", 0xe8}, {&(0x7f00000005c0)="fdac8c7503ce14265e525ee7d2b360d21f82b7ce35d57a1f946008c295de470cbfa4fcb94930d49c0c45832315a61f8dd506c30dfe0f8f4daceedb2d3bdf467f99af39a5b7e0b09a32a0fb6a1426460a480a0330607e8a7b87820a04ba2618e12ccf9f1af14323a41fa357a672a54e17aec63eff962bdc6feb909298792abc05a1c1c3b90799269b57be8b58eaa9ba199039f288cf2cd1e12bd9dd9149d5037287c8e42bb16d6d16b1708f54654902e44036ede61a27a5c81a0f99b49ca1043c813484daa1dd1b3d52209d394d14bb25c38d4d715b37ceb62047a7875fa4f1", 0xdf}], 0x7}}, {{&(0x7f0000000740)={0xa, 0x4e20, 0x3f, @empty, 0x8}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000780)="a005c58870a8c0348e0785fe8a9272383e91ab60abdfca1e4c3b74cc55d3468a02cee41468bf88d6bf6a4ba26364b21b12534dd84ff9", 0x36}, {&(0x7f00000007c0)="9695163d474799f362dc8ea291d36fdac734b2ed6dc1748ad55200600b25ad311911549a23a1a3a27cbc12d14ab0bd0d29250f6e3a8ead2c20bfdfefd6fd553b24884dd3e35d7c8bcd8f6e691b669eeec456e8aeb61c83205e1b43a787d5b83adf1d3baeaf3c88f8610361b807025e366f4d3894d53c06", 0x77}, {&(0x7f0000000840)="8d228521f0fe1b2ad3c0421f48fe4d4eef79d1ddce69", 0x16}, {&(0x7f0000000880)="b55408884ec006cde1bc764c1e745d632b7f796c193641386cb9a95fee72e22bbe127da914e5", 0x26}, {&(0x7f00000008c0)="d78a5d87d7de941bf122220ae26594330b93d4a939f8f80ebd83f2fe764ef147d458264e87f75deb3278", 0x2a}, {&(0x7f0000000900)="33fe0b4cb03a6d3d7754fd8cb60a242435040c8061bd6c43550dc0054064cccd38056bb0a00570df1234a5f7612f50c0bda7112c28850173e6611a90feb2d1e47722cd3f08d239a71ddf69c081f301894f6f72a4693375db5efa8a8dcfefb5efb59e26fc95a152f56d", 0x69}], 0x6}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a00)="e2358df7f06c62fcc36578fc620a5f4d99fb89272184f1e096feeb49e2dc84637629a8c3500d6166cfcbc2105dbe11dfbb3da504b1f190180d6ef66562c39fa5c0f33e917fa40c68aa76032540991be639318ae75d3710d87bf78ac7d638f87121eaf28549e35276410ffc9f3e5686a52fe5099c5f5342b2894b0232a292b25f48ae96174ccac190541f9dd7d7938cb212f0f684568dab2929d579288498096db748ba310f3d87df99af23b4acfd", 0xae}, {&(0x7f0000000ac0)="d9f5128d624104965643efc94bdb19eb20fa17106ffb5a61c31f192d023416492d4fd161b78c877270f48cc93c447c452302985e550dae7373b3af4a83c2e59eb72efa7a299ec07ec25f3ca9e14203c80597378a0d37e70baa00680ae305db3c85c76167cb3397aeb0d33970eddfb14efa07afd5529e033531228dec8459407548735881", 0x84}, {&(0x7f0000000b80)="763e0550bd8adfd1bfab13a25aec151865e15254e2ee912f132a0ea42f6e686251592c1fa861f73629e1b95f9f98172e132aa6c74fcf99fbd2d9f2f5e380539fafd6e438a619579d33526a2a8d5d6f6c86498e217aa1df004fc18074e5b5de0cb60a74a65f2553937ff4ac6cd07501098d5454f2959ece4aa523016391feb06a0a58c2a15ec1", 0x86}, {&(0x7f0000000c40)="aeb18070143a2099b2476512d42e40ad1f2b8eebbaa8f3537081a20c2b7883079102a8f8af3e83e55da36cf8fda6777b506fb2d2cb93850271ff69ba6ea8f7e9aa378fb8e76cf3ce3ec79fa176af7a0834b6373cfbec4a1cb0a162985aa4c2824eb2efe6683e19f8c940d1ec41d157d41b3a0f810ff9bce39ef1a381ed0ea8afe8ecdd8cf638958100cbd43f7379956fe5a7a844ace283d0875143f6e19c7464a121ff11916a2bc8ca558f2908af9132b3", 0xb1}], 0x4}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x1, @mcast2, 0x5}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000d80)="e642f7b7f912dad8571b1c1d767cdb7caff0e41a47a0f48e53ff18f21e8882ba2fb53f7a0c8cc50adb0aa3e14d7d00171b2b2a8d0ff03598a84b47e375f27906f801f7e46712a6ba4b10d3b2c7c36c9be4e9f8c53476ef44377758ac4afd13f047583599de8b73fe155835a4d967585e86", 0x71}, {&(0x7f0000000e00)='j', 0x1}, {&(0x7f0000000e40)="827ff05aab2d342625ac676b1b2cd1dfbcc5f2f9ec0349122e91eb7c8f9b9b034bc7a638554e0e3ccacf64cc71edf0d22013a672efb1", 0x36}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000000e80)="c6048fda394925e1f296d63e69493456f4fce9a7668bc14a5ef1f838d962f9be42c09da8e8204d572c9942dd22a7d30bacd329344df398984c0ba456c2b0da32496aa1af99a4fbb31b878bedecb57fb3266a781469e50435340d7c2a8016c8647e4a2a1fe6f75b11d03042", 0x6b}, {&(0x7f0000000f00)="ad7714ff4c74a4b7e30a1e1d31fc31f369ca1cc4d0b8a7ace58edfbf26283867297dcc9a3f948a4cbe2eb2a6bdde6bf7c40cedb365a606ffc62b69f58c674488eea523e67a0218db021bbb215cd2554c873fbcf343b64d84d4fd4f7a20198f2034cf1f87485f940ba676e1266f638de5d0688a9972cf9808e78651a90d9caf31831ca3e602c2b6df2fa7bc862d449b", 0x8f}, {&(0x7f0000000fc0)}], 0x8, &(0x7f00000010c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @rthdrdstopts={{0x230, 0x29, 0x37, {0x2b, 0x43, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0xfc, "9a10f48ac4d230f4d610914c1dedd1ba40b6764a3aee62a9731fc2877491e92a721e58dde950eabf3d009ff8c71ed3bff04a556a194af0296bc6d352c193b816443414765b5ada20f6ad10f538bdd0b2d98258499e7a9ec0cf01258821d8b032000518e6a6396a107c270cdbded14b41dfd6a6d46533742969a7e9fc9d2eb9c9a27735883776aaf2ccf50d210753a9bf6b5edd25e0a1f4f22bc386a5fc1860a8dc5dcc3d4f38c8ae1a22af443ef6c849529d7e853d409552e8dbb257f7645af7aedf5fee4c28f1447b7c212a92d561e04beeebe6c0171501a89c56bed7769c35403855fd9f9e3a5f09eefc102676fe02321e9f65655f8e9267cb5d7c"}, @generic={0x0, 0x18, "8c442bd0173e3e3766fda1e295a211c1c2921353e1e49c91"}, @generic={0x7, 0xb7, "24a60c4d62283d1bedf883fce5456805941f69d24a0b69bd366f96119fc0b277e7d5648411f4b846001d77a3854fed829e5daab24fd7099e139cb6821cc2aa125bba425dbc5f5d77ea45d578054975de27c0b9b2e53d3ab074ff74761d57e5369857af977cdeca19418df8504940558f64eb07eb9c156ae15ef3263d88b73c96def3ee451f3f1c4baa7e000ee991ea75335bebc74dc8fa8fc767274814e67b4ece72ef085c5923a0825f3c8543191ed618c718c9f48b84"}, @generic={0x7f, 0x29, "59e2aacc04c9674ea2568403e091c2a87cddec44c220da0b07d8134131205f0574ebeca41b82d51e19"}, @pad1, @pad1, @hao={0xc9, 0x10, @remote}]}}}], 0x248}}], 0x5, 0x0) 23:29:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbb27092d2eb6641941eb68bd38459ffb53e78c953cb63c3091dc86b39f79d5fa51f27398ff3a7eaaef2a8d6e68319a6cfa12154666819049e8c4b46af2125966acabf6fbca974056cdac069401e703d17d83348914b0353"], 0x0) 23:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 339.940957][T12453] user requested TSC rate below hardware speed 23:29:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f61050002008100fd03fe050400080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:29:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff0200deffffff0000000000000000018000907800eb030060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:29:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:29:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) syz_emit_ethernet(0x5b, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [{[{0x9100, 0x1, 0x0, 0x2}], {0x8100, 0x7, 0x1, 0x6}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x1d, 0xffffff3a, 0x0, @remote, @mcast2, {[], @udp={0x4e23, 0x4e20, 0x1d, 0x0, [], "3d9068e3c109c2a1d39164b47883471a3f866ab6b9"}}}}}}, 0x0) 23:29:32 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r1, 0x0, 0x40000000000d3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) r3 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r3, 0x0, 0x40000000000d3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast2}}, [0xfffffffffffffffe, 0x10001, 0x2, 0xfffffffffffff801, 0x8000, 0x19, 0x5, 0x1, 0x1f, 0x4, 0x84, 0x10000, 0x1, 0x3ff, 0x900000000000]}, &(0x7f0000000240)=0x100) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x3ce, &(0x7f0000000680)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x398, 0xffffff3a, 0x0, @remote, @mcast2, {[@routing={0x9dbd0cdab4be843c, 0x12, 0x0, 0x40, 0x0, [@rand_addr="09c54d4a7cd40a503b01224a7ec73cd0", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @ipv4={[], [], @local}, @local, @ipv4={[], [], @local}, @rand_addr="ef3995e76bc01e3ac678203924adbc6a", @empty, @mcast1]}, @hopopts={0x2c, 0x5, [], [@jumbo={0xc2, 0x4, 0x10000}, @calipso={0x7, 0x20, {0x8, 0x6, 0x3, 0x8, [0x5, 0x80000003, 0x100]}}, @generic={0x7, 0x4, "bd85b4bf"}]}, @srh={0x1d, 0x10, 0x4, 0x8, 0x9, 0x8, 0xfff, [@mcast2, @local, @empty, @dev={0xfe, 0x80, [], 0x13}, @dev={0xfe, 0x80, [], 0x25}, @empty, @ipv4={[], [], @empty}, @loopback]}, @routing={0x2f, 0x8, 0x3, 0x81, 0x0, [@ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @local}]}, @srh={0x14, 0xa, 0x4, 0x5, 0x40, 0x38, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="25838298bb479795367e7f08b382e4a8", @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, @empty, @mcast2]}, @fragment={0x6c, 0x0, 0x6, 0x1, 0x0, 0x4, 0x65}, @hopopts={0x5e, 0x1e, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xe}}, @enc_lim={0x4, 0x1, 0x81}, @ra={0x5, 0x2, 0x3ff}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x40, {0xa39, 0xe, 0x20, 0x140, [0x5bae, 0xffffffff, 0x9746, 0x7fff, 0x200, 0x17e7, 0x6]}}, @generic={0xeb, 0xf, "f88280dd63db3fb63217d7840ee17e"}, @generic={0x40, 0x80, "b25450fb1668f1e67c5f8d125643e9de2cd1208a43bfd3569aefaac876d986fba4b3c704d955724cd75a1a7ad91fd26fd82fd00df00247775508e8afd8491129a8e5a096f306c1cdc4d54c247b09c3cef7612330a6b670c4aa3ef60d63d1517573e627141536b567aca3d94526508e1c809b47086f875a8654c38789d2cd3df7"}]}, @srh={0x89, 0xc, 0x4, 0x6, 0x0, 0x20, 0x7f, [@local, @mcast2, @local, @mcast1, @loopback, @remote]}], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 340.350346][T12471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000), 0x4) [ 340.599663][T12492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.647043][T12492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.686928][T12471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x33, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@arp={0x806, @generic={0x0, 0x1f2d4, 0x6, 0x1, 0x3, @random="88ac3198ff1e", '\f', @empty, "c88fa225bc8c10d05842c2d7b86ec47f"}}}}, 0x0) 23:29:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000180)=0x80000001) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x3fffc) ioctl$KVM_RUN(r1, 0xae80, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x7f, 0x307a, 0x7f}, &(0x7f0000000240)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x2e6, &(0x7f0000000680)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2b0, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [@routing={0x0, 0x8, 0x1, 0x3f, 0x0, [@mcast1, @local, @empty, @remote]}, @hopopts={0x32, 0x15, [], [@hao={0xc9, 0x10, @mcast2}, @generic={0x20, 0x80, "ed4b24dadd5d633d74a1aa405c84699cadbc4823473dc19bf8c53f7d85c0f1caf7c2464b16378d968b4207e3838269e7b4d5eeb8334eeabf1048b08e0e8bd5ee5297236cb332a33106f78d87baf32d8a032de89226deb7fb269887d26fc94b3da22b137ed916883a25cbc2eeff8489d6ab3cf8513cf873560f865829ec8157d0"}, @pad1, @pad1, @calipso={0x7, 0x10, {0x6, 0x2, 0x40, 0x1ff, [0x3]}}]}, @routing={0x3c, 0xa, 0x0, 0x5, 0x0, [@remote, @remote, @loopback, @dev={0xfe, 0x80, [], 0xf}, @rand_addr="a72c689b14e10f32573a67a1e93c0a32"]}, @hopopts={0x87, 0x23, [], [@ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x17c}, @padn={0x1, 0xfffffffffffffceb, [0x0, 0x0]}, @calipso={0x7, 0x10, {0x4, 0x2, 0x5e, 0x7f5, [0x42b]}}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0xfff}, @padn={0x1, 0x1, [0x0]}, @generic={0xfd, 0xe5, "6fdc60cfe3f09a5d28d431e44f4186a0442f05d0f08619da7ea546dee90fb39ee6172ef76fa081183fe05ff40b0638f7f3683a6c8ebead8408f339603d3eb38ee6e0fe21ad924fbbf56c98afb309587fda8cb18966e3c66c4d25b9e8691dc8c227b7e59d0d93699df9bff4ba180876e1e34097996263a2c601e6d47193629fe48159f060482c353b89c032dfe9299a8fb33dfb02533b174335d52b0fcbd17b78cd94511d1e72d36e4b07039ddca9f0f09646b13c5877ebd6eb7777a3e5241cadf948fcde6b6bfd7f70e3f5a4002a3f602f76fa1bb3ae3c0f6537bfcb46e292359a8aa640ba"}]}, @fragment={0x3a, 0x0, 0x9, 0x0, 0x0, 0x4, 0x66}]}}}}}}}, 0x0) 23:29:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fd, 0x1, 0x5, 0x9}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000000040)='./file0\x00', 0x60101, 0x10) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a00"/28, 0x1c) 23:29:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20900, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000011c0)={&(0x7f00000000c0)=[0x1, 0x4, 0xffffffff, 0x9], 0x4, 0x95, 0x9, 0x3, 0xffffffe1, 0x5, {0x7, 0x1, 0x8, 0x7ff, 0xd1ef, 0x6, 0xfff8, 0x0, 0x13c, 0x913a, 0x5b5, 0x9, 0x3e4333b5, 0xbea, "48664bb23a23ab60a6f3aa70d4d49dc8331270684f6482d0305e674247f33872"}}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000001240)={'bond0\x00', 0x3}) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000001c0)=""/4096) syz_usb_connect$cdc_ncm(0x3, 0x6, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=0x0, @ANYBLOB="7a1e4c8c0ed5f6459218bb8fd7722f9dccce07b78538dfc2d4411c223c5efd4e06141b28fd2bd9ef83be53970fd3", @ANYRES32=r1, @ANYRES64, @ANYRES32], 0x0) 23:29:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xe2w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11+4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x10fffb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x7f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000240)={0x0, @adiantum}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000003d9384af9eda07a000000000000000000000000000000000000000000000000710000000000000000000000000000000000000000000000000000000000000000000000000000007db23dea1a13e5b09ae082fef87f9f370baa56057d59d4000c65ed9b33876f2edd384818e2fcff90b714b3f2410eb17c94e9ecfabc8f174fca4a754116830c8e03c593a859bb2023c4bd981251ffd6d95287df49a7e20a838d0c4e37a74ce0fc10232eed18544d6d01dcc2028923a5e414d4b6995f5d64190f1cb5050aa6975e2fe13b503042"]) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x201f8, 0x4, 0x3000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14}, 0x14) 23:29:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000100)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000380)=0x7) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r5, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x6, 0x1, 0x80, 0xfffffffe, 0x4, 0xffffffff7fffffff}) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:33 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa000000000d160000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 23:29:33 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x200000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484ffc382bc28cfaa03c956bd38ac97f", 0x14, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, r2, 0x20000) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000000)=0x40000) [ 341.230212][T12527] user requested TSC rate below hardware speed 23:29:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x385b2e1cd09117bc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0xffffffff}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x138, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x102, 0xffffff3a, 0x0, @remote, @mcast2, {[], @dccp={{0x4e22, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, "18214e", 0x4, "d5e7ba"}, "6170be83ef28f1a6bc80867da2bb507241659a908db98630085f9e627d923858aa5754ac6ac93039999946581d04f48f93e3c86af4f8f5f19423e35c71b752218cfd7de2d519d35444e78237649b6f1465c5dccb4eb980cf515749126c969ff44b5e14706c734f047c3e03c02f039611a4bb2499652110608b02a98d421efdb623bcf847caeaf456fe592ff31f9758931d7dd59a39609c89d05cf129aebb99aa48c7f061767a4fc9fdc8c03ee6a10aac73d49ca85a517953ab5c0712ff0a03adb8ca78bf5bda9a2ceded1adfbcc36072c1cca0a7b684609cac0bba6b5a2a716631fab46c2a4e68733814ab24a804cbcb8e01"}}}}}}, 0x0) 23:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1e0f, 0x400) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0x80) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r7, 0x2a43, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r8, 0x4}, 0x8) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_out(r9, 0xfca0, &(0x7f0000000280)) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000100), 0x4) r10 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r10, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r10, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_SET_PIT(r10, 0x8048ae66, &(0x7f0000000200)={[{0x4, 0x2, 0x4c, 0x0, 0x7, 0x3, 0x6, 0x1, 0x3f, 0x3, 0x80, 0x95, 0x4}, {0x1, 0x81, 0x2, 0xfa, 0x0, 0x4, 0x0, 0x7f, 0x3, 0x31, 0x40, 0x0, 0x253}, {0x200, 0xcd, 0xe0, 0x9, 0x21, 0xff, 0x1, 0x2, 0x81, 0x80, 0x8, 0x8, 0x1000000000000fff}], 0x9}) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 23:29:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e21, 0x0, 0x4e24, 0x0, 0x0, 0xe0, 0x80, 0x3b, r3, 0xffffffffffffffff}, {0x7ff, 0x0, 0x101, 0x100000000, 0x6, 0x3fc47a1e, 0x200, 0x8}, {0x100000001, 0x18, 0xfffffffffffeffff, 0x1}, 0x1, 0x6e6bb8, 0x1, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x19}, 0x4d6, 0x2b}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3503, 0x1, 0xe407df9950b54d6e, 0x7f, 0x5, 0x20, 0x89}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x416080, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xe, &(0x7f00000000c0)="ca69dcce57dba0f62bf25197e7fc7e2bd416b2a1b3fc57346cff20277e1402239585908e3007a80f34ab270d37f6f7db7d7718c3834e43662d746a65f743111a5cefcf07b94eaaa7", 0x48) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x49d, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x467, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x5, 0x9, 0x1, 0x4, [{0x25, 0x1a, "b081046ae7f184915b7a469512d3683ec54cdf95d408d9103583028a34682539701e197e6cb957d115fc23ce3973b2e62387efebe11caefa07780acfd7c6301947c600cd042e5d07cd5485080de3606e5489af794ee6eaa3b16785d71901a1801a2f725ec0857aea3eab47233eeb1b56f47ca6d08dfc0e85c1ccad6e791a1c75297e1e6d778d61f4387541c7bd85c8be17c6ced852f547b28b3f0c6c62de9248c7f12b3e40511991f3937e66245cae287b2ab84d1d38986e9f33a7269af2de9fe23cc2717162404233128b9ac898f480adfea1"}, {0x4, 0x1, "b639f1b40713de54"}, {0x19, 0x18, "7226b2015addd64c3aa493f5e5f0cabeadc6f1dce6a6995a7c2d37a93983354f13c67e50da6957d4bd35d56cef7b54f058c84a4e1dbd9df62b7ffafdfdeadd9c48de781e724dd8446b9ba4ce2db9936fe20202c9db2e4ad4b1b063dc2ab4a7a80c7631185d8fa705a3a5fc2ec67ed827c0f98a1fd17aaf850311e69cd402f9c6ddbf6106bffacd49430d2249a93593f777ba1c50454bbd0782f49a5f3bf17b4d966f057dbdd7f5c0a53840851b6e7a74de7738551a52f222cd1cb5c43b6f"}, {0x0, 0x7, "9d1e8d60815e3936c4a1d0b2a08e6088173b53b5b8fe0c8d6f69876dcc0516338ac411872a3f351cb27827eb97d88dde04fe346cd8a0de2b4fbd35626c"}, {0xa6e5e7917fbff82, 0x15, "86dbe1a0a9fdfda5099c03a6d6aecdeccfbe90295092dafb5ea1abe7455f42a12bb038c12d373da93e100557578af36cad9333576f6dcbc934300d0b857790747595e82d69b0e5fc54e7c6831c488867aa61fc4f4d00719306c65df91f20e270d3be6fdda93be11d3b4f9af83d625887a810e31f4b0f33a1078e9df339b874d1e2a6baa4ae132f49df49956fe4343e685d8c8e020006a9f49a8856c4f832e08e72e07b7be9eb83c6a03e"}, {0x4, 0x11, "a50544b4797547c8648046397bc146ab7d9603ab26129fb775f5b13f3e9ea78ff3bcfabb3e8b0f5ee8b19e74339148325fce9a8a7eee483a7a738f4ea73a3a0648acacaa146d5f61d8a04b63cdbd4c33a6793121966fc1a2792825fd69c1e685d6c51b33b93af1902470c05f55ff29f7a41cdbc8c1bf320da3843b9dc6e5417f639c219a016f6b"}, {0xe, 0x7, "d838f20e2785cd258376820226e4151f64cbe7858ede8c3a28220baf5541a35968822dfa9f47ed190cae3884e2ac0392799c10a87cf7f312f84fa79c8c2a035011208e5c14ff5f743c68fc"}, {0x18, 0x6, "e4f4ccdfa4a5814a5b0dc2febce347299fd90d2bb947956fe9abf66364840ecce490f14e0b2f2391f8faf8b89c6cecf3"}, {0xe, 0x18, "8ca03641538452c0e800c55791196b06a4ecf05f187bb5ab0c88e2b5b23c662f4f3603c97a38f7ea313b143dccbe0a8c06cb84b740f730674368df7246cec81b24884cd79a2eba9e55ef8a69e86bb4a10fe55fdf3ab6c6438aca4245be0c89bc036cdb7ff1ac87fbb30bb82704318b444f2f8c3723d60f00af4e0f80b4804f99c2ed0743de13ddd8d3b7b0d8d03a76420288f0324522fd5d34b20f51c3672f878937cd2ca7b2fc1851265451eb8ac89780f3070cda2fcaf262d51ac7c0e03e252a50a2"}]}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) r1 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r1, 0x0, 0x40000000000d3, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='ip_vti0\x00') r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000006c0)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x80000000, 0x1ff, 0x10000, 0x9, 0xdc}, 0x98) 23:29:33 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) [ 341.706023][T12527] user requested TSC rate below hardware speed 23:29:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4002, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000002c0)={{0x1, 0xc0, 0x81, 0x0, 0xff, 0x38}, 0x20}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000200)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1de, &(0x7f0000000680)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x1a8, 0xffffff3a, 0x0, @remote, @empty, {[], @icmpv6=@time_exceed={0xffffff80, 0x1, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xfffd, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, [@dstopts={0x2b, 0x1, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0xfe, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x3}]}, @srh={0xa8, 0x0, 0x4, 0x0, 0x8, 0x0, 0x1ff}, @srh={0x3b, 0x4, 0x4, 0x2, 0x0, 0x20, 0xfffb, [@ipv4={[], [], @rand_addr=0x6}, @local]}, @routing={0xe0, 0x12, 0x1, 0x1, 0x0, [@loopback, @ipv4={[], [], @local}, @rand_addr="02d305cc1e2fda927877eed397088ea5", @ipv4={[], [], @empty}, @rand_addr="37bb915d8a3c5c32abe6722d96c389c6", @mcast1, @empty, @mcast2, @remote]}, @fragment={0x3a, 0x0, 0x8, 0x0, 0x0, 0x7, 0x78}, @fragment={0x33, 0x0, 0x24, 0x0, 0x0, 0xc, 0x64}, @hopopts={0x2b, 0xd, [], [@hao={0xc9, 0x10, @local}, @generic={0x2, 0x59, "923b71e635489b9ed8acff5eda4d369fe5db9a0b6131383fdac1c845a1bc4ab2337341d7b4f5a6171a906ca5cd797e5ab7d2183e84d39b4835d49b447ed15a894de47f1888018322f307adc93645ae51956c1d6ec1dfe908d0"}]}]}}}}}}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r4, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f0000000300)={0x1, 0x7ff, 0x5, 0x966}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202000, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f00000000c0)=""/118) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000240)={0x10}) 23:29:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x0) 23:29:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e3f249"}, 0x0, 0x0, @fd, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r4, 0x800060c0045005, &(0x7f0000000140)=0x40000) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r5, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0xe004, 0x2000, &(0x7f0000006000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x113000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7b53, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100008055000000c18b000000010000800000008a305b9bce38496331bf94113d65a400000000000000001f00000000140000ab0500000000020000000000"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x8, [0x8, 0x6, 0x400, 0xf428, 0x1, 0x1, 0x6, 0x5, 0x180, 0xffff, 0x6, 0x2, 0x1, 0xfb0, 0x2, 0x8, 0x401, 0x401, 0x0, 0x9, 0x6, 0xfc16, 0x0, 0x400, 0x2, 0xfff, 0x8, 0x80, 0x7, 0x2, 0x40, 0x80, 0x3, 0x9, 0x1, 0x20, 0x1ff, 0x4, 0x8, 0x0, 0x7, 0x8, 0x9, 0xff7f, 0x7fff, 0xffe1, 0x7ff, 0x3f], 0xb}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:29:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x49}, &(0x7f0000000100)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x7fffffff}, &(0x7f00000001c0)=0x8) syz_usb_connect(0xa, 0xed, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) [ 342.430801][T12574] user requested TSC rate below hardware speed 23:29:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200001, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x1800000) 23:29:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r2, r3) getresuid(&(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(r2, r4, r5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000024fefaba000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000200000000000ffffac14ffbb"], 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_pgetevents(r7, 0xfffffffffffff000, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000340)={r8, r9+10000000}, 0x0) 23:29:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800080fa0000000000000000000000010000ffffffffffff00000000000000000000ffffac14ffbb0000000000000000"], 0x0) [ 342.752091][ T2984] usb 4-1: new high-speed USB device number 9 using dummy_hcd 23:29:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x6, 0x56595559, 0x8, 0x401, 0x1, @discrete={0x8, 0x3}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0xbc1672f8e915889d, 0x0, {0xb5, 0x3, 0x100e, 0x3, 0x3, 0x8, 0x1}}) [ 343.002323][ T2984] usb 4-1: Using ep0 maxpacket: 8 23:29:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x200) r3 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x8, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x8, 0x5f5d, 0x0, 0x2}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1e8000000000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8f1) syz_emit_ethernet(0x25a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) [ 343.123795][T12574] user requested TSC rate below hardware speed [ 343.142568][ T2984] usb 4-1: unable to get BOS descriptor or descriptor too short [ 343.208737][ T2984] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 343.216580][ T2984] usb 4-1: can't read configurations, error -71 23:29:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x16e, &(0x7f0000000a00)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x138, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x3, 0x0, 0x40000000, {0xc, 0x6, "be2d1a", 0x7, 0x32, 0xff, @rand_addr="ac6aad84d3b5977f974087924a180500", @local, [@hopopts={0x5e, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x9}]}, @fragment={0x3b, 0x0, 0xe8, 0x0, 0x0, 0x19, 0x67}, @fragment={0x8, 0x0, 0x9, 0x1, 0x0, 0x1d, 0x64}, @hopopts={0x88, 0x0, [], [@enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x0, @mcast2}, @hao={0xc9, 0x0, @mcast2}]}], "6a2c1099973c2c2d0c677122f0ec41e1d395503db11ffc49f67add756575339152d1b34d1719c4da86e97838cb139445496cc07c23d5a79e6a1880bd7dfca0224e01cc97d99a7c700be97a7d10fa48f0ca79d5e44270136709ea0337dd78b97094bdebb6171553b84061d10716"}}}}}}}, 0x0) 23:29:35 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x7a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r4, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000080)={0x1, 0x6953, 0x2f}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000000)={'hsr0\x00', 0xfff}) 23:29:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) timer_create(0x0, &(0x7f0000001500)={0x0, 0x2a, 0x4}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1) socket$isdn(0x22, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 23:29:35 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff021a000000000000f9000000000001800090782a9ca54123ef2200c1c471079c3378fdd400000080000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = dup2(0xffffffffffffffff, r3) write$P9_RXATTRWALK(r4, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x7b}, 0xf) dup3(r1, r2, 0x80000) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r6, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r6, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0xfffffff8) getsockopt$inet6_int(r5, 0x29, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000280)=0x4) [ 343.922114][ T2984] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 344.162112][ T2984] usb 4-1: Using ep0 maxpacket: 8 [ 344.282225][ T2984] usb 4-1: unable to get BOS descriptor or descriptor too short [ 344.342151][ T2984] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 344.349794][ T2984] usb 4-1: can't read configurations, error -71 [ 344.356614][ T2984] usb usb4-port1: attempt power cycle 23:29:36 executing program 4: unshare(0x2000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x3a8, 0x0) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r4 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f0000000100)=0x1c, 0x800) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000140)={'team_slave_0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x8208ae63, 0x0) 23:29:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="84", &(0x7f0000000080)=""/37}, 0x20) 23:29:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r4, r5, 0x0) getpeername$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r6, 0x0, r7, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'hsr0\x00', r6}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, r8}, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbb4a8ed564b346a55"], 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 23:29:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000008) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x0, 0x4160ba73, 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getpriority(0x2, r1) socket$nl_route(0x10, 0x3, 0x0) 23:29:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl(r0, 0xaa2, &(0x7f0000000340)="f98b33cf4efb5e19563ac67d695106d0a6a1d71af6aa32add69eb20520b4b93146650a40ff0937bedba9605fb2161fa66a337e403da1e376a001c26f6bcce6489e805f4cd25ba639c151ae23ebf4e8ac3c3226307c212e425a8ae2fa9340eb0a") getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x20) r6 = socket$tipc(0x1e, 0x2, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom$inet(r8, &(0x7f0000000200)=""/247, 0xf7, 0x94d31094320cbf52, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r9, &(0x7f0000000000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(r9, 0x2, &(0x7f0000000040)=""/159) shmctl$SHM_LOCK(r9, 0xb) bind$tipc(r6, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r6, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x4}}, 0x10) sendmsg$tipc(r6, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x2, 0x0, {0x40, 0x4}}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYBLOB="030004000200000001001f00788385944138b2da72bfa14c5dcdd9937fdfe9f322cfc40253959a402c0895c5a24a2b5940e855347b3e8a21e1ac5486bc2ff2c6a26fe11ea861738788aa7cd14e24cb526eeebfffe4e0a6cbc8b44e8cb8cecd3b5de7ee74c343c170c6f51525f77634040b04"], 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchdir(r1) 23:29:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:29:36 executing program 2: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 23:29:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) 23:29:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x5, 0x5, 0x400, 0x96c7}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0x401, 0x8, 0x19, "54c647a60dc569b7d55d34f4075d3222c1d13a2ed7cdd6639d19578980225335bad37c4cc52570cb665e68135d45bafb3b30b49fa073c743c0096fc9", 0x7, "a972015496043054fbb8070000001db3cf63d667bcd8daac58896f67f86f346fb64e13098379b6b83739068650c77cb8e184b736cc2a8dab454800", 0x88}) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0)={0x22, 0xb8, 0x3, 0x4}, 0x6) 23:29:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1a8, 0x0) 23:29:37 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedbe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:29:37 executing program 2: socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:29:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf80) 23:29:37 executing program 5: gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r0+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:38 executing program 2: socket$inet(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) pipe(&(0x7f0000000440)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 23:29:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x40980001, 0x0, "25e1afac0500000000000000bd288e229cf49a89d500"}) 23:29:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x5f, 0x6, 0x40, "f6bbc7645d86c2e36f9da61baf80594b", "470306e9a15c5d6fd94b6fceac3284c0662d804a0d49bf08f1e6ec89d925e070884e98492db2c55cacc77a44af46e491aec2ef75f2cf37f596c3f08072c739d082aa6defe6515338571f"}, 0x5f, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x6c, @rand_addr="00000000001000"}, 0x1c) 23:29:38 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x8b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) 23:29:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/162) 23:29:38 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 23:29:38 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedbe) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000180)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8994, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 23:29:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 346.722228][ T31] usb 3-1: new high-speed USB device number 16 using dummy_hcd 23:29:38 executing program 5: gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r0+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:38 executing program 4: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 23:29:38 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x2c) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x6000) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80000001) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(r6, r7, r8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r9, &(0x7f0000000300)) fstat(r9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r11, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(r12, r13, r14) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) fchown(r15, 0x0, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x2, &(0x7f0000000180)=[0xee01, 0xee00]) fchown(r17, r18, r19) r20 = getegid() setregid(0x0, r20) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = getegid() getgroups(0x1, &(0x7f0000000300)=[0xee00]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r24, &(0x7f0000000300)) r25 = getegid() setregid(0x0, 0x0) r26 = getegid() setregid(0x0, r26) getgroups(0x2, &(0x7f00000002c0)=[0x0, r26]) getresgid(&(0x7f0000000400)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010005000000000002000800", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="02000500", @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000200", @ANYRES32=r13, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=r18, @ANYBLOB="040001000000000008000700", @ANYRES32=r20, @ANYBLOB="08000100c7b531b3db73dd50b21a6e1e3d321e241b99e02737bffb53ae8aa08d1c21274166f4cc666df2def42fd033d46a00000000", @ANYRES32=r21, @ANYBLOB="08000600", @ANYRES32=r22, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r23, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r27, @ANYBLOB="080001", @ANYRES32, @ANYBLOB="10008c13000000002000010000000000"], 0x26, 0x3) 23:29:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x57}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 23:29:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x8001, @remote}}}, 0x108) r1 = socket$inet6(0xa, 0x80803, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x40000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x40600, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000400)={0x3, r3}) sendmmsg$inet6(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r4, 0x0, 0x40000000000d3, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={r9, 0x100}, &(0x7f0000000240)=0x8) ioctl$int_in(r6, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r6, 0x800060c0045005, &(0x7f0000000140)=0x40000) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000080)={0x9, 0x8, [0x2, 0x7, 0xdaf, 0x5, 0x8000], 0x5}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x5, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000100)=0x8) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$GIO_UNIMAP(r11, 0x4b66, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{}, {}, {}]}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r10, 0x1fa}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x66, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) [ 347.084308][ T31] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 347.092751][ T31] usb 3-1: config 0 has no interface number 0 [ 347.098951][ T31] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 347.109891][ T31] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 347.121391][ T31] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 347.132847][ T31] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 23:29:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='syz_tun\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x3f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xa) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000008}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x1a7}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x401, 0xe000, 0x2, 0x8, 0x3, 0x8001}) [ 347.318369][ T31] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 347.328115][ T31] usb 3-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 347.336306][ T31] usb 3-1: Manufacturer: syz [ 347.369662][ T31] usb 3-1: config 0 descriptor?? 23:29:39 executing program 4: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) [ 347.523168][ T31] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 347.616792][ T31] usb 3-1: USB disconnect, device number 16 [ 347.628863][ T31] iowarrior 3-1:0.135: I/O-Warror #0 now disconnected 23:29:39 executing program 4: r0 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) [ 348.404115][ T31] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 348.792083][ T31] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 348.800355][ T31] usb 3-1: config 0 has no interface number 0 [ 348.806659][ T31] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 348.817438][ T31] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 348.828922][ T31] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 348.840323][ T31] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.932218][ T31] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 348.941492][ T31] usb 3-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 348.949759][ T31] usb 3-1: Manufacturer: syz [ 348.958574][ T31] usb 3-1: config 0 descriptor?? [ 349.010077][ T31] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 349.207964][ T2984] usb 3-1: USB disconnect, device number 17 [ 349.223833][ T2984] iowarrior 3-1:0.135: I/O-Warror #0 now disconnected 23:29:41 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 23:29:41 executing program 5: gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r0+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x8, 0xffffffff, 0x1, 0x7, 0x7}) 23:29:41 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x4, 0x4) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30, 0x5, 0x2}, 0x4e0) 23:29:41 executing program 3: 23:29:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000540)={0x83, {{0xa, 0x4e20, 0x0, @mcast2, 0x7}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="2180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000080000bbff020000000000000000000000000001800090780009040060b680fa000000f8ffffffffffffff000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 23:29:41 executing program 3: 23:29:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [{[{0x9100, 0x0, 0x0, 0x3}], {0x8100, 0x2, 0x0, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:41 executing program 3: 23:29:41 executing program 4: 23:29:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8100000000000000000000000080005000c000000", 0x24) [ 349.802271][ T2984] usb 3-1: new high-speed USB device number 18 using dummy_hcd 23:29:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)=0x4) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x49, 0x7d, 0x1, {0x0, 0x42, 0x9, 0x2, {0x41, 0x0, 0x5}, 0x20000000, 0x7, 0x5, 0x9, 0x2, '\\@', 0x0, '', 0x2, '@\'', 0xb, '[/-\x01vmnet1/'}}, 0x49) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:29:42 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp4\x00') sendfile(r1, r2, 0x0, 0x4000000001000009) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x0) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x300}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000100)={0x40000000}) mq_timedsend(0xffffffffffffffff, 0x0, 0x2d1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) dup3(r4, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[], &(0x7f0000000140)) [ 349.954151][T12812] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 349.984674][T12814] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 350.162244][ T2984] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 350.170622][ T2984] usb 3-1: config 0 has no interface number 0 [ 350.176897][ T2984] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 350.187738][ T2984] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 350.199242][ T2984] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 350.210777][ T2984] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.382414][ T2984] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 350.391647][ T2984] usb 3-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 350.399850][ T2984] usb 3-1: Manufacturer: syz [ 350.407099][ T2984] usb 3-1: config 0 descriptor?? [ 350.457225][ T2984] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 350.667297][ T31] usb 3-1: USB disconnect, device number 18 [ 350.673507][ C1] iowarrior 3-1:0.135: iowarrior_callback - usb_submit_urb failed with result -19 [ 350.693463][ T31] ===================================================== [ 350.700455][ T31] BUG: KMSAN: uninit-value in __mutex_lock+0x8d8/0x1980 [ 350.707439][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 350.714812][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.724892][ T31] Workqueue: usb_hub_wq hub_event [ 350.729929][ T31] Call Trace: [ 350.733259][ T31] dump_stack+0x191/0x1f0 [ 350.737611][ T31] kmsan_report+0x13a/0x2b0 [ 350.742134][ T31] __msan_warning+0x73/0xe0 [ 350.746653][ T31] __list_add_valid+0x1b6/0x430 [ 350.751546][ T31] __mutex_lock+0x8d8/0x1980 [ 350.756167][ T31] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 350.762255][ T31] __mutex_lock_slowpath+0x2c/0x30 [ 350.767379][ T31] mutex_lock+0x5d/0x80 [ 350.771554][ T31] iowarrior_disconnect+0x133/0x3e0 [ 350.776785][ T31] ? iowarrior_probe+0x1a50/0x1a50 [ 350.781908][ T31] usb_unbind_interface+0x3a2/0xdd0 [ 350.787134][ T31] ? usb_driver_release_interface+0x2a0/0x2a0 [ 350.793223][ T31] device_release_driver_internal+0x911/0xd20 [ 350.799323][ T31] device_release_driver+0x4b/0x60 [ 350.804453][ T31] bus_remove_device+0x4bf/0x670 [ 350.809409][ T31] device_del+0xcd5/0x1d10 [ 350.813864][ T31] usb_disable_device+0x567/0x1150 [ 350.819004][ T31] usb_disconnect+0x51e/0xd60 [ 350.823743][ T31] hub_event+0x3fd0/0x72f0 [ 350.828206][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 350.834123][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 350.840035][ T31] ? led_work+0x720/0x720 [ 350.844378][ T31] ? led_work+0x720/0x720 [ 350.848726][ T31] process_one_work+0x1572/0x1ef0 [ 350.853874][ T31] worker_thread+0x111b/0x2460 [ 350.858681][ T31] kthread+0x4b5/0x4f0 [ 350.862768][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 350.867990][ T31] ? kthread_blkcg+0xf0/0xf0 [ 350.872610][ T31] ret_from_fork+0x35/0x40 [ 350.877034][ T31] [ 350.879356][ T31] Uninit was created at: [ 350.883612][ T31] kmsan_internal_poison_shadow+0x53/0x100 [ 350.889426][ T31] kmsan_slab_free+0x8d/0x100 [ 350.894374][ T31] kfree+0x4c1/0x2db0 [ 350.898367][ T31] iowarrior_release+0x334/0x3a0 [ 350.903319][ T31] __fput+0x4c9/0xba0 [ 350.907316][ T31] ____fput+0x37/0x40 [ 350.911315][ T31] task_work_run+0x22e/0x2a0 [ 350.915915][ T31] prepare_exit_to_usermode+0x39d/0x4d0 [ 350.921479][ T31] syscall_return_slowpath+0x90/0x610 [ 350.927046][ T31] do_syscall_64+0xe2/0xf0 [ 350.931484][ T31] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.937374][ T31] ===================================================== [ 350.944314][ T31] Disabling lock debugging due to kernel taint [ 350.950491][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 350.959435][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 350.968194][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.978360][ T31] Workqueue: usb_hub_wq hub_event [ 350.983401][ T31] Call Trace: [ 350.986714][ T31] dump_stack+0x191/0x1f0 [ 350.991079][ T31] panic+0x3c9/0xc1e [ 350.995019][ T31] kmsan_report+0x2a2/0x2b0 [ 350.999546][ T31] __msan_warning+0x73/0xe0 [ 351.004066][ T31] __list_add_valid+0x1b6/0x430 [ 351.008943][ T31] __mutex_lock+0x8d8/0x1980 [ 351.013561][ T31] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 351.019645][ T31] __mutex_lock_slowpath+0x2c/0x30 [ 351.024775][ T31] mutex_lock+0x5d/0x80 [ 351.028944][ T31] iowarrior_disconnect+0x133/0x3e0 [ 351.034158][ T31] ? iowarrior_probe+0x1a50/0x1a50 [ 351.039274][ T31] usb_unbind_interface+0x3a2/0xdd0 [ 351.044506][ T31] ? usb_driver_release_interface+0x2a0/0x2a0 [ 351.051280][ T31] device_release_driver_internal+0x911/0xd20 [ 351.057380][ T31] device_release_driver+0x4b/0x60 [ 351.062505][ T31] bus_remove_device+0x4bf/0x670 [ 351.067550][ T31] device_del+0xcd5/0x1d10 [ 351.071995][ T31] usb_disable_device+0x567/0x1150 [ 351.077129][ T31] usb_disconnect+0x51e/0xd60 [ 351.081834][ T31] hub_event+0x3fd0/0x72f0 [ 351.086291][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.092207][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.098106][ T31] ? led_work+0x720/0x720 [ 351.102442][ T31] ? led_work+0x720/0x720 [ 351.106788][ T31] process_one_work+0x1572/0x1ef0 [ 351.111869][ T31] worker_thread+0x111b/0x2460 [ 351.116668][ T31] kthread+0x4b5/0x4f0 [ 351.120748][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 351.125964][ T31] ? kthread_blkcg+0xf0/0xf0 [ 351.130571][ T31] ret_from_fork+0x35/0x40 [ 351.136336][ T31] Kernel Offset: disabled [ 351.140665][ T31] Rebooting in 86400 seconds..