00000040)={r0, &(0x7f0000000040), 0x0}, 0x18) 00:58:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40100000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2720, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 00:58:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 00:58:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0x4, 0x3d, 0x8000000001, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 2454.102492][ C0] net_ratelimit: 26 callbacks suppressed [ 2454.102508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.114429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.192762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.198962][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.205366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.211454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.217854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.223887][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.263593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.269628][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:58:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) 00:58:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0xfffffffffffffffe, 0x1) 00:58:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 00:58:26 executing program 4: r0 = socket$packet(0x11, 0x20000000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:58:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0x4, 0x3d, 0x8000000001, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000040), 0x0}, 0x18) 00:58:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 00:58:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) sendfile(r1, r1, &(0x7f0000000200), 0xa198) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2200, 0x0) 00:58:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 00:58:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 00:58:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 00:58:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 00:58:26 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 2460.342748][ C0] net_ratelimit: 26 callbacks suppressed [ 2460.342767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.354790][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.422810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.429012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.435538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.441646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.448325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.454418][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.502493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.508619][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:58:29 executing program 3: syz_usb_connect(0x0, 0x3de, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x6d, 0xfc, 0x8, 0x6cd, 0x121, 0x1a2f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc7, 0x0, 0x1, 0x2d, 0xa4, 0x98, 0x0, [], [{{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 00:58:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 00:58:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:58:32 executing program 4: r0 = socket$packet(0x11, 0x20000000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:58:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="23d7172e2f66696c65300aea205486396972100d97c042b2cd925968e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc5700000000fbc231e44552829a60768e93d001671f3effb1f1ef21e12e108239e01432fb49132d56cd02ade5e58b78ff2cf7f982e0e6a562a27c8622d3f1a230650435d28ff9ac41074a89eb0a605441"], 0x8a) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f0000000040)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8956236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa8", 0x3e}, {&(0x7f0000000340)="97", 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 00:58:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece", 0x5d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:58:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 00:58:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:58:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:58:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0, 0x2dc}, {&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {&(0x7f0000000240)=""/95, 0x5f}], 0x10000000000000ef, 0x0) 00:58:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000540)='cgroup.procs\x00\xd5\xe5\xdeA\xd9\xec+\xaa\xc4h\x03\x00\x00\x00\x00\x00\x00\x00\xe16/\a\x16\x80\x00\x00\x00\x00\x00\x00\x00B2qF\xe1\x98\xd8\xa5\xf8\x83\xbf\xa1\x867a\x8a|\xb8Y\x9b)V\x94M\x0fJ\x9b\xcc\xfdMG\xa0\xc6\x96\xf4ckm\x1d\xdc\n&`\xa8\x8a\xb9H\x97>(aS%|\xd4(@:\xc3\x97\xf5K\x8d\x80\x00\x00\x00\x84\xa7\xae\x17V34&w\x9d\xbb\x14\xd5\x18\x17\x8e\xd9\xa4\xf8\x9f\r\x8e\x96\x9b{\xeeP\x06\x19\xd5L@\xa7c\x93uL2\x10\x1cg\x02\x91\xbf.\xd7\xc3M&9\xbd\xc3P\x8c\x13\x11X\x87\xa0\b\x00/{\x03\xc8\x00H\xf1Hb\x1bz\xf8\x9cY(\'8tZ\xe9\x8av0\xd3\x82\xc6\xc4>\x98P\xa0\x96\v\xa3\xc9\xb8\xb2\xfdl\x94z\x01\x04\x00\x00@\x8f\n\x00\x00\x00\x00\x00\x00\xed\xab\\Y\xa9\xd7L\xd2d|\xd5\xe7\xa7\xdc\xbf\x8b\xe2&W4y\xa9\x1dO\xf93g\xd6\xc5\xf99>\v\xd14\x16\xb0c\x89m`C\x9d\x1a\x89e\xd9\xda\xdb\x01+$\xae$\xa5\xbc\x10:\xc3:-\rrX\xab\xd8\xab\xae\xe6<\x93zi\xa3F\xf4\x02\xd9\xff\xffl\xbd[\xd3n\xe3g\x9e\x1b[', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:58:32 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xc0, 0xbf, 0x40, 0xc72, 0xc, 0xcd27, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x0, 0x9f, 0xc4, 0x95}}]}}]}}, 0x0) [ 2465.232434][ T1708] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 2465.592513][ T1708] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 2465.600763][ T1708] usb 6-1: config 0 has no interface number 0 [ 2465.607151][ T1708] usb 6-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=cd.27 [ 2465.616344][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2465.625986][ T1708] usb 6-1: config 0 descriptor?? [ 2465.668871][ T1708] peak_usb 6-1:0.28 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 2465.676716][ T1708] peak_usb 6-1:0.28 can0: getting serial failure: -22 [ 2465.683771][ T1708] peak_usb 6-1:0.28: unable to read PCAN-USB serial number (err -22) [ 2465.743056][ T1708] peak_usb: probe of 6-1:0.28 failed with error -22 [ 2465.869532][ T3375] usb 6-1: USB disconnect, device number 98 00:58:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x489}]}) 00:58:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 00:58:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="23d7172e2f66696c65300aea205486396972100d97c042b2cd925968e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc5700000000fbc231e44552829a60768e93d001671f3effb1f1ef21e12e108239e01432fb49132d56cd02ade5e58b78ff2cf7f982e0e6a562a27c8622d3f1a230650435d28ff9ac41074a89eb0a605441"], 0x8a) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f0000000040)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8956236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa8", 0x3e}, {&(0x7f0000000340)="97", 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) [ 2466.582831][ C0] net_ratelimit: 26 callbacks suppressed [ 2466.582850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.589009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.662571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.668725][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.675371][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.681648][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.687968][ T3375] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 2466.688176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.701852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.742883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.748958][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2467.052469][ T3375] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 2467.060697][ T3375] usb 6-1: config 0 has no interface number 0 [ 2467.067079][ T3375] usb 6-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=cd.27 [ 2467.076263][ T3375] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2467.085922][ T3375] usb 6-1: config 0 descriptor?? [ 2467.126693][ T3375] peak_usb 6-1:0.28 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 2467.134754][ T3375] peak_usb 6-1:0.28 can0: getting serial failure: -22 [ 2467.141577][ T3375] peak_usb 6-1:0.28: unable to read PCAN-USB serial number (err -22) [ 2467.215626][ T3375] peak_usb: probe of 6-1:0.28 failed with error -22 [ 2467.324395][ T3375] usb 6-1: USB disconnect, device number 99 [ 2472.822797][ C0] net_ratelimit: 26 callbacks suppressed [ 2472.822816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.834809][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.902760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.909000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.915412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.921412][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.927726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.933788][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.982792][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.988858][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:58:43 executing program 4: r0 = socket$packet(0x11, 0x20000000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:58:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x94}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="2bf1cc"]]], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:58:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="23d7172e2f66696c65300aea205486396972100d97c042b2cd925968e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc5700000000fbc231e44552829a60768e93d001671f3effb1f1ef21e12e108239e01432fb49132d56cd02ade5e58b78ff2cf7f982e0e6a562a27c8622d3f1a230650435d28ff9ac41074a89eb0a605441"], 0x8a) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f0000000040)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8956236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa8", 0x3e}, {&(0x7f0000000340)="97", 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 00:58:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece", 0x5d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:58:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xfecd) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendmmsg$sock(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@timestamping={{0x18}}], 0x18}}], 0x2, 0x0) 00:58:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x160) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:58:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x2f, 0x847, 0x0, 0x0, {0x2811, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) 00:58:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="23d7172e2f66696c65300aea205486396972100d97c042b2cd925968e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc5700000000fbc231e44552829a60768e93d001671f3effb1f1ef21e12e108239e01432fb49132d56cd02ade5e58b78ff2cf7f982e0e6a562a27c8622d3f1a230650435d28ff9ac41074a89eb0a605441"], 0x8a) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f0000000040)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8956236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa8", 0x3e}, {&(0x7f0000000340)="97", 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 00:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) io_setup(0x23, &(0x7f0000000080)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x20009, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x20000005002}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) [ 2476.190968][ T9011] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:58:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="d0", 0x1}], 0x1}}], 0x1, 0xff95795d1307a7cd) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:58:44 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x104000, 0x0) 00:58:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1, 0x4) poll(&(0x7f0000000180)=[{r0}], 0x9, 0x0) [ 2479.064428][ C0] net_ratelimit: 28 callbacks suppressed [ 2479.064451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.076502][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.142817][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.149156][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.155730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.161813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.168142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.174360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.222738][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.228870][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:58:49 executing program 4: r0 = socket$packet(0x11, 0x20000000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:58:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:58:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece", 0x5d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:58:49 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\t\x14') fchdir(r3) readv(r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r7}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r8 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 00:58:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) io_setup(0x23, &(0x7f0000000080)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x20009, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x20000005002}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 00:58:51 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 00:58:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 00:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) io_setup(0x23, &(0x7f0000000080)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x20009, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x20000005002}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 00:58:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece", 0x5d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:58:51 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\t\x14') fchdir(r3) readv(r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r7}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r8 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 00:58:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 00:58:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) [ 2485.302862][ C0] net_ratelimit: 28 callbacks suppressed [ 2485.302881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.315115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.382792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.389077][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.395715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.401765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.408256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.414340][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.472552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.478711][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:58:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001e005f0014f9f40700090400020000000100000000000000", 0x1c) 00:58:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\t\x14') fchdir(r3) readv(r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r7}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r8 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 00:58:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:58:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) io_setup(0x23, &(0x7f0000000080)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x20009, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x20000005002}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 00:58:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rf_41-6((fc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) [ 2490.436426][ T9084] net_ratelimit: 26 callbacks suppressed [ 2490.436456][ T9084] skbuff: bad partial csum: csum=60623/57467 headroom=64 headlen=3712 00:58:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="1b00000042005f0214f90707000904000a00b93756be1c67463100", 0x1b) 00:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:58:58 executing program 0: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 00:58:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:58:59 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x5b, 0x88, 0x8, 0x846, 0x9030, 0x4c72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4b, 0x0, 0x0, 0xa4, 0x5d, 0x74}}]}}]}}, 0x0) 00:58:59 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\t\x14') fchdir(r3) readv(r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r7}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r8 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 2491.364444][ T1708] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 2491.542714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.548987][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.632673][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.638813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.645192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.651227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.657679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.663702][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.669976][ T1708] usb 1-1: Using ep0 maxpacket: 8 [ 2491.702630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.802598][ T1708] usb 1-1: config 0 has an invalid interface number: 75 but max is 0 [ 2491.810844][ T1708] usb 1-1: config 0 has no interface number 0 [ 2491.817209][ T1708] usb 1-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 2491.826364][ T1708] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2491.835834][ T1708] usb 1-1: config 0 descriptor?? [ 2491.873684][ T1708] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2491.885079][ T4688] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 2491.894856][ T4688] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested [ 2491.902500][ T4688] usb 1-1: Direct firmware load for htc_9271.fw failed with error -2 [ 2491.910772][ T4688] usb 1-1: no suitable firmware found! [ 2491.916388][ T4688] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 2491.923781][ T4688] usb 1-1: ath9k_htc: USB layer deinitialized [ 2492.083977][ T9042] usb 1-1: USB disconnect, device number 81 [ 2492.842364][ T4688] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 2493.102271][ T4688] usb 1-1: Using ep0 maxpacket: 8 [ 2493.222538][ T4688] usb 1-1: config 0 has an invalid interface number: 75 but max is 0 [ 2493.230760][ T4688] usb 1-1: config 0 has no interface number 0 [ 2493.237066][ T4688] usb 1-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 2493.246301][ T4688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2493.255795][ T4688] usb 1-1: config 0 descriptor?? [ 2493.293627][ T4688] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2493.308689][ T1708] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 2493.318475][ T1708] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested [ 2493.327683][ T1708] usb 1-1: Direct firmware load for htc_9271.fw failed with error -2 [ 2493.335961][ T1708] usb 1-1: no suitable firmware found! [ 2493.341464][ T1708] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 2493.349119][ T1708] usb 1-1: ath9k_htc: USB layer deinitialized [ 2493.513426][ T4688] usb 1-1: USB disconnect, device number 82 [ 2495.702720][ C0] net_ratelimit: 15 callbacks suppressed [ 2495.702755][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.714850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.782647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.788740][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.795227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.801317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.807837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.814053][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.862583][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.868620][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:59:06 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 00:59:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:59:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc080aebe, 0x0) dup2(r4, r2) 00:59:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x55, 0x2, 0x5}}, 0x14) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x400) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x202400, 0x0) 00:59:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5", 0x57}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x522}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 00:59:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020603fffffffe01020000003900090035000c02110000001900124003030000000022dc1338d54400009b84136ef75afb83de4411000500083ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:59:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5", 0x57}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x522}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 00:59:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x55, 0x2, 0x5}}, 0x14) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x400) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x202400, 0x0) 00:59:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5", 0x57}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x522}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 00:59:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5", 0x57}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x522}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 00:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0xa, 0x1, @in6={0x2, 0x0, 0x0, @empty={[0x12]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 00:59:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x100000000000001, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x101000000000016) listen(r1, 0x86) [ 2499.353486][ T9171] Started in network mode [ 2499.357901][ T9171] Own node identity , cluster identity 4711 [ 2499.364014][ T9171] Failed to set node id, please configure manually [ 2499.371052][ T9171] Enabling of bearer rejected, failed to enable media [ 2499.420458][ T9174] Started in network mode [ 2499.425645][ T9174] Own node identity , cluster identity 4711 [ 2499.431602][ T9174] Failed to set node id, please configure manually [ 2499.438369][ T9174] Enabling of bearer rejected, failed to enable media [ 2501.942795][ C0] net_ratelimit: 26 callbacks suppressed [ 2501.948588][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.952193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.022833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.028917][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.032205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.032205][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.032205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.032205][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.102672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.108645][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:59:16 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xaa, 0x76, 0x5, 0x8, 0x10f0, 0x2002, 0x3ced, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xff, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000002980)='\\') 00:59:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x55, 0x2, 0x5}}, 0x14) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x400) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x202400, 0x0) 00:59:16 executing program 0: migrate_pages(0x0, 0x1ff, 0x0, 0xfffffffffffffffe) 00:59:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00+e\x00\x00\x00\x00\x00\x00\x00\x00\\\x8d') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:59:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000000)) 00:59:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000fd0000"], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x6ab, 0x0) 00:59:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @empty, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x11, @rand_addr, 0xffffffffffffffff, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 00:59:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000280)=0x54) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14) sendmsg$xdp(r1, &(0x7f0000000b00)={&(0x7f00000007c0)={0x2c, 0x2, r4, 0x6}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000800)="47420ecf39b3cfb6453cd978edffc96d260a583920521c713c6b3e7be284795b564f68be1f04dba2b5f02a9f5ec8e3fac18f4ca6911ed974d602d2ac293f8032423773ddc86bf1a78f9f57e46f509786219ffd918f83ae2cc67cea33505c661d007c", 0x62}, {&(0x7f0000000880)="85c38a3985ca48cf3a6c083f279dd3ba961322601c078bb8dd6c1271f9f455025d206a0ce258562470ff87fc46752e6b2b42a8392c72bf7b35aa29418ea6bccfc62d74c810fc1f5ea3e79cda9aeb713fc06fe0fba6fea5dad6b69861836675c46d1ea1391a862cf02ab25ebe94fc0e548f07b245464247d73805f420631e99d5b31b9c56bb9add9bce72a97ba727c8caaf8cd9bbf9ffaf0a55cee3c0", 0x9c}, {&(0x7f0000000940)="05b985ab54c6db750184dc8ea2dac2c1db4cfeeca660f27983460a504ed9a44c95835369f376d0b341ad135d765992e0c2ab2123506d1d723e26c36707c406c1899547ec31bbe8fa7c69acc8307b18293c7b634eb9c9383116e49d5f", 0x5c}, {&(0x7f00000009c0)="1b3c4f2e5a3f2dc6421a69ff48e4d42c618b4d01059403a378048fab655a370f5262326b8a7953d072835732a6e722d36ca17218442acdf259c9960f99e9bd55919c0adc75be472ffdc0cf4d5e1178d7cbcf", 0x52}, {&(0x7f0000000a40)="e9486eac8899a03befd9c98e67b54df75fac8fb6ab7bdafab48298a3b5225d0033e78ca04f36449185e9ee", 0x2b}], 0x5, 0x0, 0x0, 0x21}, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce, 0x0, 0x0, 0x0, 0xed2e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2508.182847][ C0] net_ratelimit: 26 callbacks suppressed [ 2508.182867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.195085][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2508.263415][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.270289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2508.277628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.284575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2508.291990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.298826][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:59:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000000100)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 2508.352866][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.359212][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2508.389861][ T9197] picdev_read: 54 callbacks suppressed [ 2508.389994][ T9197] kvm: pic: non byte read 00:59:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x55, 0x2, 0x5}}, 0x14) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x400) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x202400, 0x0) 00:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = dup2(r1, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000002c40), &(0x7f00000040c0)=0x14) [ 2508.457665][ T9197] kvm: pic: non byte read [ 2508.497123][ T9197] kvm: pic: non byte read [ 2508.525292][ T9197] kvm: pic: non byte read [ 2508.530340][ T9197] kvm: pic: non byte read 00:59:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffff0f8, 0x4) [ 2508.579915][ T9197] kvm: pic: non byte read [ 2508.601870][ T9197] kvm: pic: non byte read [ 2508.609840][ T9197] kvm: pic: non byte read [ 2508.614839][ T9197] kvm: pic: non byte read [ 2508.619841][ T9197] kvm: pic: non byte read [ 2514.422682][ C0] net_ratelimit: 26 callbacks suppressed [ 2514.422716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2514.434962][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2514.502543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2514.508827][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2514.515344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2514.521446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2514.527924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2514.534138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2514.592724][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2514.598811][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2514.632634][ T9042] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 2514.872294][ T9042] usb 5-1: Using ep0 maxpacket: 8 [ 2514.992441][ T9042] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 2515.000793][ T9042] usb 5-1: config 0 has no interface number 0 [ 2515.007153][ T9042] usb 5-1: config 0 interface 255 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 2515.018432][ T9042] usb 5-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=3c.ed [ 2515.027640][ T9042] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2515.037027][ T9042] usb 5-1: config 0 descriptor?? 00:59:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000b40)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 00:59:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 00:59:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f00000016c0)) 00:59:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 00:59:23 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self//exe\x00', 0x3, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0xffffffffffffffdb) [ 2515.292545][ T9042] usbtouchscreen: probe of 5-1:0.255 failed with error -71 [ 2515.326295][ T9229] input: syz0 as /devices/virtual/input/input140 [ 2515.354363][ T9042] usb 5-1: USB disconnect, device number 40 [ 2515.446311][ T9229] input: syz0 as /devices/virtual/input/input141 00:59:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000140)}, 0x20) 00:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 00:59:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 00:59:25 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000004000/0x3000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000001ffbc, 0x0) 00:59:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:59:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETSW(r0, 0x8924, 0x0) 00:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 00:59:25 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 2517.672319][ T9042] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 2517.912346][ T9042] usb 3-1: Using ep0 maxpacket: 8 [ 2518.032600][ T9042] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2518.043699][ T9042] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2518.056707][ T9042] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 2518.066037][ T9042] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2518.075762][ T9042] usb 3-1: config 0 descriptor?? [ 2518.559768][ T9042] greenasia 0003:0E8F:0012.0042: ignoring exceeding usage max [ 2518.572985][ T9042] greenasia 0003:0E8F:0012.0042: unknown main item tag 0xe [ 2518.580502][ T9042] greenasia 0003:0E8F:0012.0042: unknown main item tag 0x5 [ 2518.592353][ T9042] greenasia 0003:0E8F:0012.0042: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 2518.604268][ T9042] greenasia 0003:0E8F:0012.0042: no fields in the report [ 2518.755382][ T4688] usb 3-1: USB disconnect, device number 65 [ 2519.522346][ T4688] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 2519.762366][ T4688] usb 3-1: Using ep0 maxpacket: 8 [ 2519.882604][ T4688] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2519.893706][ T4688] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2519.906736][ T4688] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 2519.915954][ T4688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2519.925523][ T4688] usb 3-1: config 0 descriptor?? [ 2520.225217][ T4688] greenasia 0003:0E8F:0012.0043: ignoring exceeding usage max [ 2520.241312][ T4688] greenasia 0003:0E8F:0012.0043: unknown main item tag 0xe [ 2520.248911][ T4688] greenasia 0003:0E8F:0012.0043: unknown main item tag 0x5 [ 2520.259014][ T4688] greenasia 0003:0E8F:0012.0043: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 2520.270760][ T4688] greenasia 0003:0E8F:0012.0043: no fields in the report [ 2520.411638][ T4688] usb 3-1: USB disconnect, device number 66 [ 2520.662790][ C0] net_ratelimit: 26 callbacks suppressed [ 2520.662809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2520.677054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2520.742562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2520.748595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2520.755136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2520.761189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2520.767685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2520.773825][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2520.822817][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2520.828928][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:59:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 00:59:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:59:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:59:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) [ 2522.842358][ T9042] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 2523.082448][ T9042] usb 3-1: Using ep0 maxpacket: 8 [ 2523.202499][ T9042] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2523.213613][ T9042] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2523.226743][ T9042] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 2523.235986][ T9042] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2523.246570][ T9042] usb 3-1: config 0 descriptor?? [ 2523.715047][ T9042] greenasia 0003:0E8F:0012.0044: ignoring exceeding usage max [ 2523.727633][ T9042] greenasia 0003:0E8F:0012.0044: unknown main item tag 0xe [ 2523.735196][ T9042] greenasia 0003:0E8F:0012.0044: unknown main item tag 0x5 [ 2523.751300][ T9042] greenasia 0003:0E8F:0012.0044: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 2523.763089][ T9042] greenasia 0003:0E8F:0012.0044: no fields in the report [ 2523.923481][ T4688] usb 3-1: USB disconnect, device number 67 00:59:34 executing program 3: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) 00:59:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="66c534289610", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:59:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x1) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 00:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffffffffff5d, 0x880) connect$l2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x0, 0x0, {0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x3a) listen(r0, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) dup3(0xffffffffffffffff, r3, 0x80000) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:59:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:59:34 executing program 5: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:59:34 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) [ 2526.718785][ T9302] net_ratelimit: 26 callbacks suppressed [ 2526.718815][ T9302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 2526.811983][ T9307] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:59:34 executing program 5: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/39, 0x2b}], 0x1) 00:59:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="66c534289610", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 2526.902871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.909237][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.982744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.989039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.995639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2527.001892][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2527.008431][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2527.014768][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2527.021377][ T4688] usb 3-1: new high-speed USB device number 68 using dummy_hcd 00:59:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="66c534289610", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:59:35 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x9, &(0x7f0000dd5ff0)) 00:59:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x402c542c, &(0x7f0000000000)) [ 2527.275453][ T4688] usb 3-1: Using ep0 maxpacket: 8 [ 2527.392520][ T4688] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2527.403695][ T4688] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2527.416709][ T4688] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 2527.425990][ T4688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2527.435767][ T4688] usb 3-1: config 0 descriptor?? [ 2527.904961][ T4688] greenasia 0003:0E8F:0012.0045: ignoring exceeding usage max [ 2527.921097][ T4688] greenasia 0003:0E8F:0012.0045: unknown main item tag 0xe [ 2527.928766][ T4688] greenasia 0003:0E8F:0012.0045: unknown main item tag 0x5 [ 2527.938798][ T4688] greenasia 0003:0E8F:0012.0045: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 2527.950503][ T4688] greenasia 0003:0E8F:0012.0045: no fields in the report [ 2528.112643][ T4688] usb 3-1: USB disconnect, device number 68 [ 2533.142934][ C0] net_ratelimit: 30 callbacks suppressed [ 2533.142957][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.155314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.222751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.228838][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.235236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.241425][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.247852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.253953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.302689][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.308802][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:59:41 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x2e0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000900000040000000803574756e6c3000000000000000000000006c6170623000000000000000000000007465616d30000000000000000000000000000000000000000000000000000000ffffffffffffffffffff00ffffffeeffffffffff00ffffff0000d0000000d00000000801000061727000000000000000000000000000000000000000000000000000000000003800000000000000033f0600000a000000000004000000ffac14141a000000ff0180c200000e0000ffffffffaaaaaaaaaaaaff00ffffff00a001000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff000000000500000061000000000069706464703000000000000000000000687372300000000000000000000000006c6f000000000000000000000000000076657468305f746f5f6272696467650000000000000000ff00ffffffffffffffffffffe7ffff00000000a00000001001000048010000706b747479706500000000000000000000000000000000000000000000000000080000000000000007010000000000006172707265706c790000000000f2ffffff0000000000000000000000000000001000000000000000ffffffffffff0000ffffffff000000006172707265706c79ded522f742294e7f000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x358) 00:59:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'batadv0\x00', &(0x7f00000005c0)=@ethtool_drvinfo={0x37, "00284d3b7f10f4e292c3a7b84fdd235710b8292562db827811901905eca306c8", "cc4644dde37f150d377abcf2ff14f5c3585e3ea82c4d214a50419058d1e33445", "c326c08ea1cbb40b7dd2ecba6debab665d00b8fd64cb0fb0deb53c87946062bb", "2decc83234a964013fb06a9c71cb604618bfe25614e2a97b99eb5744de4bbac3", "bbd9dcc48cc1fb5abcc7536560fcc3e3df480ef43397ab7b389c6ba95cb87850", "faa5e2c6771fc7b8628c3b94"}}) [ 2534.070791][ T9358] x_tables: eb_tables: snat target: used from hooks OUTPUT, but only usable from POSTROUTING 00:59:42 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x8}, 0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:59:42 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 2534.172546][ T4688] usb 3-1: new high-speed USB device number 69 using dummy_hcd 00:59:42 executing program 5: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) [ 2534.442791][ T4688] usb 3-1: Using ep0 maxpacket: 8 [ 2534.572686][ T4688] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2534.583892][ T4688] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2534.596949][ T4688] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 2534.606159][ T4688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2534.616060][ T4688] usb 3-1: config 0 descriptor?? [ 2535.104004][ T4688] greenasia 0003:0E8F:0012.0046: ignoring exceeding usage max [ 2535.120843][ T4688] greenasia 0003:0E8F:0012.0046: unknown main item tag 0xe [ 2535.128458][ T4688] greenasia 0003:0E8F:0012.0046: unknown main item tag 0x5 [ 2535.160199][ T4688] greenasia 0003:0E8F:0012.0046: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 2535.171854][ T4688] greenasia 0003:0E8F:0012.0046: no fields in the report [ 2535.309381][ T4688] usb 3-1: USB disconnect, device number 69 [ 2539.382729][ C0] net_ratelimit: 27 callbacks suppressed [ 2539.382748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.394834][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.462616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.468634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.475307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.481385][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.488041][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.494189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.542786][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.548829][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:59:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x3f, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x7f]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 00:59:51 executing program 1: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 00:59:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 00:59:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0xca, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 00:59:51 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x4}]}}}]}}]}}, 0x0) 00:59:51 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:59:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0x3, 0x0, 0x0, {{{@in=@multicast1, @in6=@dev}}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0xcc}}, 0x0) 00:59:51 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 00:59:51 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000140)) 00:59:51 executing program 5: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="5e87e905b394af7e", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 00:59:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @dev, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 00:59:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2543.402466][ T4688] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 2543.642529][ T4688] usb 3-1: Using ep0 maxpacket: 8 [ 2543.762426][ T4688] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2543.932535][ T4688] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2543.941677][ T4688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2543.950105][ T4688] usb 3-1: Product: syz [ 2543.954405][ T4688] usb 3-1: Manufacturer: syz [ 2543.959032][ T4688] usb 3-1: SerialNumber: syz [ 2544.005055][ T4688] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2544.205679][ T4688] usb 3-1: USB disconnect, device number 70 [ 2544.982335][ T4688] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 2545.232359][ T4688] usb 3-1: Using ep0 maxpacket: 8 [ 2545.352455][ T4688] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2545.522634][ T4688] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2545.531841][ T4688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2545.540096][ T4688] usb 3-1: Product: syz [ 2545.544881][ T4688] usb 3-1: Manufacturer: syz [ 2545.549548][ T4688] usb 3-1: SerialNumber: syz [ 2545.593952][ T4688] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2545.622743][ C0] net_ratelimit: 27 callbacks suppressed [ 2545.622768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2545.635635][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2545.702717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2545.710222][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2545.716732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2545.723098][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2545.729289][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2545.735547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2545.782615][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2545.788953][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2545.797834][ T4688] usb 3-1: USB disconnect, device number 71 00:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x83, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 00:59:55 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:59:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x100000000d415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9237e4a6c98c0100000400000000643b342fba01b983513c147e3be2a163efd713"], 0x21) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 00:59:55 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="0000010000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x55, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x55, 0x0, 0x0, {}, {}, @ramp}) 00:59:55 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000000)) 00:59:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x1, r2}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 00:59:55 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0xfff, 0x0, 0xffffffff, 0x3, 0x80, "3bfebd0d0074a32a42b5630d219e294ed36b6f", 0x0, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 00:59:55 executing program 2: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0, 0x6b00}) 00:59:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7b8ed5ab5f8511be"}}, 0x48}}, 0x0) 00:59:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x5, @sdr}}) [ 2547.683617][ T9042] usb 6-1: new high-speed USB device number 100 using dummy_hcd 00:59:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0x7fff, 0x4) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1}}, 0x40001) sendto$inet6(r0, &(0x7f0000000000)='w', 0x1, 0x4000008081, 0x0, 0x0) 00:59:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 2547.922451][ T9042] usb 6-1: Using ep0 maxpacket: 8 [ 2548.052658][ T9042] usb 6-1: config 0 has an invalid interface number: 164 but max is 0 [ 2548.060962][ T9042] usb 6-1: config 0 has no interface number 0 [ 2548.067345][ T9042] usb 6-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 2548.078600][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 2548.090104][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 2548.101724][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 2548.113086][ T9042] usb 6-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 2548.126572][ T9042] usb 6-1: config 0 interface 164 has no altsetting 0 [ 2548.222707][ T9042] usb 6-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 2548.232076][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 2548.240576][ T9042] usb 6-1: Product: syz [ 2548.247961][ T9042] usb 6-1: config 0 descriptor?? [ 2548.412664][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -110 [ 2548.432729][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.452487][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.472760][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.492619][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.512746][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.672453][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -110 [ 2548.692516][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.713587][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.733582][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.740072][ T9042] input input142: Limiting number of effects to 32 (device reports 204) [ 2548.762668][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.782638][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.802354][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.822501][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2548.830149][ T9042] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.164/input/input142 [ 2548.957632][ T9042] usb 6-1: USB disconnect, device number 100 [ 2548.964025][ C1] iforce 6-1:0.164: iforce_usb_irq - usb_submit_urb failed with result -19 [ 2549.792283][ T9042] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 2550.032342][ T9042] usb 6-1: Using ep0 maxpacket: 8 [ 2550.152348][ T9042] usb 6-1: config 0 has an invalid interface number: 164 but max is 0 [ 2550.160668][ T9042] usb 6-1: config 0 has no interface number 0 [ 2550.167198][ T9042] usb 6-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 2550.178453][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 2550.189946][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 2550.201595][ T9042] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 2550.212886][ T9042] usb 6-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 2550.226332][ T9042] usb 6-1: config 0 interface 164 has no altsetting 0 [ 2550.312571][ T9042] usb 6-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 2550.322630][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 2550.330883][ T9042] usb 6-1: Product: syz [ 2550.337834][ T9042] usb 6-1: config 0 descriptor?? [ 2550.512454][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -110 [ 2550.532732][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 2550.555052][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.582665][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.602586][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.622579][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.652637][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.672614][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.692618][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.712527][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.732501][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.752708][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.772578][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.792505][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.812557][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.832526][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.862530][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.882620][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.902428][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.932591][ T9042] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 2550.939002][ T9042] input input143: Timeout waiting for response from device. [ 2550.953516][ T9042] usb 6-1: USB disconnect, device number 101 [ 2551.872869][ C0] net_ratelimit: 26 callbacks suppressed [ 2551.872892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2551.885008][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2551.942524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2551.948640][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2551.955125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2551.961398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2551.967940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2551.974053][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2552.032570][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2552.038569][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:00 executing program 3: unshare(0x24020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 01:00:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ftruncate(r2, 0x42) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000001500)) 01:00:00 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0xfff, 0x0, 0xffffffff, 0x3, 0x80, "3bfebd0d0074a32a42b5630d219e294ed36b6f", 0x0, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:00:00 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7c, 0xf2, 0xfd, 0x8, 0x46d, 0x990, 0x2e98, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0x1, 0x1, 0x30}}]}}]}}, 0x0) 01:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r4 = dup2(r0, r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 01:00:00 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r4 = dup2(r0, r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 01:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 01:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r4 = dup2(r0, r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) [ 2552.782498][ T1708] usb 6-1: new high-speed USB device number 102 using dummy_hcd 01:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r4 = dup2(r0, r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 01:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 01:00:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) [ 2553.033663][ T1708] usb 6-1: Using ep0 maxpacket: 8 [ 2553.056247][ T9525] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2553.079531][ T9526] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2553.154743][ T1708] usb 6-1: config 0 has an invalid interface number: 247 but max is 0 [ 2553.163150][ T1708] usb 6-1: config 0 has no interface number 0 [ 2553.169374][ T1708] usb 6-1: New USB device found, idVendor=046d, idProduct=0990, bcdDevice=2e.98 [ 2553.178807][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2553.196383][ T1708] usb 6-1: config 0 descriptor?? [ 2553.247059][ T1708] usb 6-1: Audio class v2/v3 interfaces need an interface association [ 2553.256034][ T1708] snd-usb-audio: probe of 6-1:0.247 failed with error -22 [ 2553.445516][ T1708] usb 6-1: USB disconnect, device number 102 [ 2554.212349][ T9042] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 2554.462407][ T9042] usb 6-1: Using ep0 maxpacket: 8 [ 2554.592462][ T9042] usb 6-1: config 0 has an invalid interface number: 247 but max is 0 [ 2554.600706][ T9042] usb 6-1: config 0 has no interface number 0 [ 2554.607118][ T9042] usb 6-1: New USB device found, idVendor=046d, idProduct=0990, bcdDevice=2e.98 [ 2554.616377][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2554.627315][ T9042] usb 6-1: config 0 descriptor?? [ 2554.677814][ T9042] usb 6-1: Audio class v2/v3 interfaces need an interface association [ 2554.686924][ T9042] snd-usb-audio: probe of 6-1:0.247 failed with error -22 [ 2554.874947][ T9042] usb 6-1: USB disconnect, device number 103 01:00:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0x4c1) 01:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 01:00:04 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0xfff, 0x0, 0xffffffff, 0x3, 0x80, "3bfebd0d0074a32a42b5630d219e294ed36b6f", 0x0, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:00:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 01:00:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x810, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 2556.738633][ T9544] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2556.992531][ T1708] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 2557.235448][ T1708] usb 6-1: Using ep0 maxpacket: 8 [ 2557.374364][ T1708] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2557.385613][ T1708] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2557.398765][ T1708] usb 6-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.00 [ 2557.408004][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2557.421576][ T1708] usb 6-1: config 0 descriptor?? [ 2557.895155][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.902958][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.910565][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.918364][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.926063][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.933767][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.941284][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.948953][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.956567][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.964294][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.971834][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.979620][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.987201][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2557.994874][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.002576][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.010074][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.017754][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.025408][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.033132][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.040654][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.048309][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.055896][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.063605][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.071168][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.078922][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.086507][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.094215][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.101766][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.110324][ C0] net_ratelimit: 26 callbacks suppressed [ 2558.110346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.122772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.128865][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.136531][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.144196][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.151696][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.159374][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.167006][ T1708] pantherlord 0003:0810:0002.0047: unknown main item tag 0x0 [ 2558.176417][ T1708] pantherlord 0003:0810:0002.0047: hidraw0: USB HID v0.00 Device [HID 0810:0002] on usb-dummy_hcd.5-1/input0 [ 2558.189129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.189574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.190408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.190834][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.191679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.192268][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.227612][ T1708] pantherlord 0003:0810:0002.0047: no output reports found [ 2558.238789][ T1708] usb 6-1: USB disconnect, device number 104 [ 2558.262695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.268832][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.882502][ T1708] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 2559.122381][ T1708] usb 6-1: Using ep0 maxpacket: 8 [ 2559.242539][ T1708] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2559.253669][ T1708] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2559.266700][ T1708] usb 6-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.00 [ 2559.275935][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2559.285701][ T1708] usb 6-1: config 0 descriptor?? [ 2559.585151][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.592986][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.600583][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.608426][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.616135][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.624034][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.631686][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.639359][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.646992][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.654695][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.662438][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.670026][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.677776][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 01:00:07 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:00:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 01:00:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 01:00:07 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0xfff, 0x0, 0xffffffff, 0x3, 0x80, "3bfebd0d0074a32a42b5630d219e294ed36b6f", 0x0, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 2559.685546][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.693312][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.700890][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.708579][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.716302][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.723987][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.731611][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.739362][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.747081][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.754770][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.762437][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.770023][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.777701][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.785356][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.793026][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.800604][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.808286][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.816012][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.823667][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 01:00:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 2559.831283][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 [ 2559.838974][ T1708] pantherlord 0003:0810:0002.0048: unknown main item tag 0x0 01:00:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) [ 2559.892846][ T1708] pantherlord 0003:0810:0002.0048: hidraw0: USB HID v0.00 Device [HID 0810:0002] on usb-dummy_hcd.5-1/input0 [ 2559.905874][ T1708] pantherlord 0003:0810:0002.0048: no output reports found [ 2559.997841][ T9571] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2560.030594][ T1708] usb 6-1: USB disconnect, device number 105 01:00:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 01:00:11 executing program 3: timerfd_create(0x3, 0x0) 01:00:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r0, 0x7004) 01:00:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 01:00:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x74, 0x0, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:00:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 2564.342960][ C0] net_ratelimit: 26 callbacks suppressed [ 2564.342984][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.355924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.422942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.429240][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.435856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.442185][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.448685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.455015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.502525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.508606][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000580), 0x3c1) 01:00:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 01:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:00:15 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f8}, &(0x7f00000000c0)={0x0, 0x2710}) 01:00:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 01:00:15 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550d, 0x0) [ 2570.592817][ C0] net_ratelimit: 26 callbacks suppressed [ 2570.592831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2570.604894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2570.662629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2570.668850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2570.675838][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2570.681959][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2570.688278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2570.694382][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2570.752624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2570.758662][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5414, 0x71dffd) 01:00:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550d, 0x0) 01:00:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:00:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000140)="d5", 0x1) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) 01:00:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550d, 0x0) 01:00:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550d, 0x0) 01:00:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x4, &(0x7f0000000000)='dirsync\x02', 0x400000, 0xffffff9c) 01:00:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x4, &(0x7f0000000000)='dirsync\x02', 0x400000, 0xffffff9c) [ 2576.822761][ C0] net_ratelimit: 26 callbacks suppressed [ 2576.822779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.834824][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2576.902720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.908979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2576.913342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.915043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2576.922814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.933333][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2576.982696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.988847][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) 01:00:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x4, &(0x7f0000000000)='dirsync\x02', 0x400000, 0xffffff9c) 01:00:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) 01:00:25 executing program 5: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) 01:00:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000140)="d5", 0x1) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) 01:00:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x4, &(0x7f0000000000)='dirsync\x02', 0x400000, 0xffffff9c) 01:00:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) 01:00:28 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev}}, 0x1e) unshare(0x2000400) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) 01:00:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xffffffff}) 01:00:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xffffffff}) 01:00:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x10}]]}}}]}, 0x3c}}, 0x0) 01:00:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) [ 2580.612540][ T9719] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 2583.062811][ C0] net_ratelimit: 26 callbacks suppressed [ 2583.068616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.072189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2583.142631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.148917][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2583.155427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.155460][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2583.162448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.167653][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2583.222835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.228886][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x2, @remote}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}], 0x20) 01:00:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x4c, 0x7d, 0x0, {0x0, 0x32, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, 'ip6_vti0\x00 \x00', 0x1, '-', 0x0, '', 0x6, 'vmnet1'}}, 0x4c) 01:00:34 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x200000}, 0x6, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)={0x2, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, @msi}]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xffffffff}) 01:00:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000140)="d5", 0x1) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) 01:00:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) 01:00:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xffffffff}) 01:00:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x4c, 0x7d, 0x0, {0x0, 0x32, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, 'ip6_vti0\x00 \x00', 0x1, '-', 0x0, '', 0x6, 'vmnet1'}}, 0x4c) 01:00:35 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) close(r0) 01:00:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) 01:00:35 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000640)=""/8) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x800, 0x0, 0x1c, 0x4, 0x0, 0x8, 0xfb, 0x2], 0x3000}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634, 0x5, 0x1, 0xa4b, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:35 executing program 0: clone(0xdfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x33, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) [ 2588.002752][ T9768] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2589.302787][ C0] net_ratelimit: 26 callbacks suppressed [ 2589.308613][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.313894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.382827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.389082][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.393884][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.395080][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.402236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.412245][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.462689][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.468695][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.542780][ C0] net_ratelimit: 26 callbacks suppressed [ 2595.542803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.554855][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.622580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.628620][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.635185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.642498][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.648812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.655033][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.702518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.708543][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) 01:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x4c, 0x7d, 0x0, {0x0, 0x32, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, 'ip6_vti0\x00 \x00', 0x1, '-', 0x0, '', 0x6, 'vmnet1'}}, 0x4c) 01:00:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x1000001, 0x0, 0x0, 0x0, 'syz1\x00'}) 01:00:44 executing program 0: sysfs$2(0x2, 0xc, &(0x7f00000002c0)=""/228) 01:00:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:00:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000140)="d5", 0x1) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) 01:00:44 executing program 5: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB="14000000520001438c2abcaa9c3414399daebe31a8910000000000da00500a4d0ebf0fc651970002000000b8a8631e9fa6bfa4765b61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a0928504000000b8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc983a2722a3af603875e01a0d23b1cd7b1d"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x4c, 0x7d, 0x0, {0x0, 0x32, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, 'ip6_vti0\x00 \x00', 0x1, '-', 0x0, '', 0x6, 'vmnet1'}}, 0x4c) 01:00:44 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) sendmmsg$sock(r5, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)="bb6d34fce4773c99d029800b907a2163dd40e460a1e0af431b217e773c8743c5987e1f125741e59ab1b1fe95f50938908ed5584de48d2fc3bf5f40561b8ac30116442b33219827882ac2b7ed9cf581bf", 0x50}, {&(0x7f00000004c0)="08d7c8968b3aa0d43c26c779e836cdf6327fa73cb7a096f7fc4dd630f1ba3462f70da8686ea83d8b667318a780c8048ad50dbb53c9c9705d0634a6fbaf1a50a2e615f6c41190ac76710caeafb85619b0283a80adf7d37a60a12b05140c47d3807e2786ed4f50c2a6f889be9e2440c6", 0x6f}, {&(0x7f0000000540)="de500f9adaca665a25182a827a87f7f8275ab46359c3b214ddbcc98db611c4185f987f285bdd80d27e9f380e9f685ce27b0879585b3c7515601bc797292120172bd215f9640f880205455257eb5937dd5a44da8aff0adc69b806f2726824c82b5addfdd1eda28063f6889ca99ff1dbfa19757593ad29d8cafeae8cec54917a674ad62792751562dbcbe36a00caeab17586d6e744f3f1d44e875e5e78d23d3bbb0a425ca9d6082a6ec7104c798791b0de1c7edea96d", 0xb5}, {&(0x7f0000000600)="8687b600a58aae4f8fc8c8381bf0721409bf8a1ebc7adc987bcbc82d2606814b40bc6acc390a2a534ee45a050ccf8f31baf265ca87817ce097eabafbcc9902c371e08e1590760752031ea69ffb8f6c8558fcf674a42ad070c75b7ad96719509c689f76fc086a30a9ab855ff019a7fb0b73a9ddb3b4664206cbe1a9d639efe7b6e6898a17643b0ee3fe236377d069a343a0496b9bed43798b81e73d97bcc71b723a05bbd4201ce801ebac2008a487e527cec104fe6aa8217283787248", 0xbc}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {&(0x7f00000006c0)="45b2b18da9cb999ae9f1c4b62f8fa7021d58f516158c58f26f3c7e52872779710bfcd80ad6cf4af09c74c003f68ae514a277cd007b8b3b42e1f3ead91efbda49f657aba32932c0ba01241d4f8b51", 0x4e}, {&(0x7f0000000740)="d8f4639ac3788883b0ba71c7e42b6202842cd8c5fafe7a388bc39125eb376d4df69718b9c79eee7f276dbc150c668bb3aaba2c00f664dca0c2b4c2b42437da1aeccaf3d15d98e36295d04d74251ec9f262e2c48a315089f958db918117612322418b6588365b17140f5ba0107acc579cc2e3984fba0f2fc0800a02a1ce25556cbb5e261b6a8b4774f881c85afc77957b4bf8bbcb72983310481bec86e6467e220d375e7289316ca3296d8ca9a61ba1683a55625da4c3265f39fa681f4c1fa8b13c3b4e3648bd749402673a49dcb980cd1b068103691ed35aba13a5e5fd3cdb4cd6df420aa0b9", 0xe6}], 0x7, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x582}}], 0xc0}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(0xffffffffffffffff, r7) dup3(r8, r6, 0x0) 01:00:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:00:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:00:44 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 2601.782570][ C0] net_ratelimit: 26 callbacks suppressed [ 2601.782585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2601.794695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2601.862857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2601.869059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2601.875546][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2601.881684][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2601.888052][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2601.894278][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2601.942709][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2601.948938][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000380)={0x400}) 01:00:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:00:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) 01:00:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff0d00ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(0xffffffffffffffff, &(0x7f0000000040)="2400000025007f000000000000007701000000ff01", 0x15) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x365, 0x0) 01:00:51 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) sendmmsg$sock(r5, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)="bb6d34fce4773c99d029800b907a2163dd40e460a1e0af431b217e773c8743c5987e1f125741e59ab1b1fe95f50938908ed5584de48d2fc3bf5f40561b8ac30116442b33219827882ac2b7ed9cf581bf", 0x50}, {&(0x7f00000004c0)="08d7c8968b3aa0d43c26c779e836cdf6327fa73cb7a096f7fc4dd630f1ba3462f70da8686ea83d8b667318a780c8048ad50dbb53c9c9705d0634a6fbaf1a50a2e615f6c41190ac76710caeafb85619b0283a80adf7d37a60a12b05140c47d3807e2786ed4f50c2a6f889be9e2440c6", 0x6f}, {&(0x7f0000000540)="de500f9adaca665a25182a827a87f7f8275ab46359c3b214ddbcc98db611c4185f987f285bdd80d27e9f380e9f685ce27b0879585b3c7515601bc797292120172bd215f9640f880205455257eb5937dd5a44da8aff0adc69b806f2726824c82b5addfdd1eda28063f6889ca99ff1dbfa19757593ad29d8cafeae8cec54917a674ad62792751562dbcbe36a00caeab17586d6e744f3f1d44e875e5e78d23d3bbb0a425ca9d6082a6ec7104c798791b0de1c7edea96d", 0xb5}, {&(0x7f0000000600)="8687b600a58aae4f8fc8c8381bf0721409bf8a1ebc7adc987bcbc82d2606814b40bc6acc390a2a534ee45a050ccf8f31baf265ca87817ce097eabafbcc9902c371e08e1590760752031ea69ffb8f6c8558fcf674a42ad070c75b7ad96719509c689f76fc086a30a9ab855ff019a7fb0b73a9ddb3b4664206cbe1a9d639efe7b6e6898a17643b0ee3fe236377d069a343a0496b9bed43798b81e73d97bcc71b723a05bbd4201ce801ebac2008a487e527cec104fe6aa8217283787248", 0xbc}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {&(0x7f00000006c0)="45b2b18da9cb999ae9f1c4b62f8fa7021d58f516158c58f26f3c7e52872779710bfcd80ad6cf4af09c74c003f68ae514a277cd007b8b3b42e1f3ead91efbda49f657aba32932c0ba01241d4f8b51", 0x4e}, {&(0x7f0000000740)="d8f4639ac3788883b0ba71c7e42b6202842cd8c5fafe7a388bc39125eb376d4df69718b9c79eee7f276dbc150c668bb3aaba2c00f664dca0c2b4c2b42437da1aeccaf3d15d98e36295d04d74251ec9f262e2c48a315089f958db918117612322418b6588365b17140f5ba0107acc579cc2e3984fba0f2fc0800a02a1ce25556cbb5e261b6a8b4774f881c85afc77957b4bf8bbcb72983310481bec86e6467e220d375e7289316ca3296d8ca9a61ba1683a55625da4c3265f39fa681f4c1fa8b13c3b4e3648bd749402673a49dcb980cd1b068103691ed35aba13a5e5fd3cdb4cd6df420aa0b9", 0xe6}], 0x7, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x582}}], 0xc0}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(0xffffffffffffffff, r7) dup3(r8, r6, 0x0) 01:00:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:00:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 01:00:51 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000100)=""/129, 0x81}], 0x2, 0x0) 01:00:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid=0xffffffffffffffff}]}, 0x1c}}, 0x0) 01:00:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_spirange={0x2}]}, 0x30}}, 0x0) 01:00:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x11, 0x0, 0x0) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 01:00:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x200010, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x215112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) [ 2608.022808][ C0] net_ratelimit: 26 callbacks suppressed [ 2608.022827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2608.035088][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2608.102896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2608.109025][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2608.115480][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2608.121673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2608.129743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2608.135856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2608.182737][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2608.188793][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:57 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:00:57 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) sendmmsg$sock(r5, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)="bb6d34fce4773c99d029800b907a2163dd40e460a1e0af431b217e773c8743c5987e1f125741e59ab1b1fe95f50938908ed5584de48d2fc3bf5f40561b8ac30116442b33219827882ac2b7ed9cf581bf", 0x50}, {&(0x7f00000004c0)="08d7c8968b3aa0d43c26c779e836cdf6327fa73cb7a096f7fc4dd630f1ba3462f70da8686ea83d8b667318a780c8048ad50dbb53c9c9705d0634a6fbaf1a50a2e615f6c41190ac76710caeafb85619b0283a80adf7d37a60a12b05140c47d3807e2786ed4f50c2a6f889be9e2440c6", 0x6f}, {&(0x7f0000000540)="de500f9adaca665a25182a827a87f7f8275ab46359c3b214ddbcc98db611c4185f987f285bdd80d27e9f380e9f685ce27b0879585b3c7515601bc797292120172bd215f9640f880205455257eb5937dd5a44da8aff0adc69b806f2726824c82b5addfdd1eda28063f6889ca99ff1dbfa19757593ad29d8cafeae8cec54917a674ad62792751562dbcbe36a00caeab17586d6e744f3f1d44e875e5e78d23d3bbb0a425ca9d6082a6ec7104c798791b0de1c7edea96d", 0xb5}, {&(0x7f0000000600)="8687b600a58aae4f8fc8c8381bf0721409bf8a1ebc7adc987bcbc82d2606814b40bc6acc390a2a534ee45a050ccf8f31baf265ca87817ce097eabafbcc9902c371e08e1590760752031ea69ffb8f6c8558fcf674a42ad070c75b7ad96719509c689f76fc086a30a9ab855ff019a7fb0b73a9ddb3b4664206cbe1a9d639efe7b6e6898a17643b0ee3fe236377d069a343a0496b9bed43798b81e73d97bcc71b723a05bbd4201ce801ebac2008a487e527cec104fe6aa8217283787248", 0xbc}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {&(0x7f00000006c0)="45b2b18da9cb999ae9f1c4b62f8fa7021d58f516158c58f26f3c7e52872779710bfcd80ad6cf4af09c74c003f68ae514a277cd007b8b3b42e1f3ead91efbda49f657aba32932c0ba01241d4f8b51", 0x4e}, {&(0x7f0000000740)="d8f4639ac3788883b0ba71c7e42b6202842cd8c5fafe7a388bc39125eb376d4df69718b9c79eee7f276dbc150c668bb3aaba2c00f664dca0c2b4c2b42437da1aeccaf3d15d98e36295d04d74251ec9f262e2c48a315089f958db918117612322418b6588365b17140f5ba0107acc579cc2e3984fba0f2fc0800a02a1ce25556cbb5e261b6a8b4774f881c85afc77957b4bf8bbcb72983310481bec86e6467e220d375e7289316ca3296d8ca9a61ba1683a55625da4c3265f39fa681f4c1fa8b13c3b4e3648bd749402673a49dcb980cd1b068103691ed35aba13a5e5fd3cdb4cd6df420aa0b9", 0xe6}], 0x7, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x582}}], 0xc0}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(0xffffffffffffffff, r7) dup3(r8, r6, 0x0) 01:00:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x0) 01:00:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 01:00:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00\xec\xc5IT\xae\x86\x13\xa1\x06I\x13\x14\xca\xa4J\xb2\xb0BTSu\x84(\xd52\xf0tJm\xa9:}\xec\xe5\xdby\a\xbb\xab\a\x94\xc8\vH\x87\x119\xf8\xffC\xcf\xcb\x92I[q\x10\x93\xa3\xd3\xf1\x83\x16\xce\x10\xa9@J\xb8\x12t\xd0\x04X\xe6\xc1w\xf3\x9fH\x1c\n6\\\x8d\xab@\x87F\x8a\x18B}\f\x039}\x94\xc7K\xa9>\x1c\x18\xf7\x9f\x9e\xc6\x1c\x04\x00\x00\x00\t\x9f\x1e\x98\xc2\x84e\x9b\xe0\xcd\x7f\x81\x82I\xa9_\x8d,#\x1e\x02jh=f\x1e\xd3\x97\xcdxR3\xb5\x13a\xf2>\xf6\xd9\x05eL\x13\x9bN\xd3\x82\xe8\xc5\xa2\xa0S\x88\xc5:\x90\xac]') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x80000000000003) 01:00:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008000) readv(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2) 01:00:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000800)=""/4096, 0x1f800, 0x0, 0x0, 0x661) 01:00:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) close(r0) 01:00:58 executing program 1: r0 = socket$inet6(0xa, 0x2010000000002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 01:00:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0xa4b7, {{0x2, 0x0, @multicast1}}}, 0x90) 01:00:58 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) sendmmsg$sock(r5, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)="bb6d34fce4773c99d029800b907a2163dd40e460a1e0af431b217e773c8743c5987e1f125741e59ab1b1fe95f50938908ed5584de48d2fc3bf5f40561b8ac30116442b33219827882ac2b7ed9cf581bf", 0x50}, {&(0x7f00000004c0)="08d7c8968b3aa0d43c26c779e836cdf6327fa73cb7a096f7fc4dd630f1ba3462f70da8686ea83d8b667318a780c8048ad50dbb53c9c9705d0634a6fbaf1a50a2e615f6c41190ac76710caeafb85619b0283a80adf7d37a60a12b05140c47d3807e2786ed4f50c2a6f889be9e2440c6", 0x6f}, {&(0x7f0000000540)="de500f9adaca665a25182a827a87f7f8275ab46359c3b214ddbcc98db611c4185f987f285bdd80d27e9f380e9f685ce27b0879585b3c7515601bc797292120172bd215f9640f880205455257eb5937dd5a44da8aff0adc69b806f2726824c82b5addfdd1eda28063f6889ca99ff1dbfa19757593ad29d8cafeae8cec54917a674ad62792751562dbcbe36a00caeab17586d6e744f3f1d44e875e5e78d23d3bbb0a425ca9d6082a6ec7104c798791b0de1c7edea96d", 0xb5}, {&(0x7f0000000600)="8687b600a58aae4f8fc8c8381bf0721409bf8a1ebc7adc987bcbc82d2606814b40bc6acc390a2a534ee45a050ccf8f31baf265ca87817ce097eabafbcc9902c371e08e1590760752031ea69ffb8f6c8558fcf674a42ad070c75b7ad96719509c689f76fc086a30a9ab855ff019a7fb0b73a9ddb3b4664206cbe1a9d639efe7b6e6898a17643b0ee3fe236377d069a343a0496b9bed43798b81e73d97bcc71b723a05bbd4201ce801ebac2008a487e527cec104fe6aa8217283787248", 0xbc}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {&(0x7f00000006c0)="45b2b18da9cb999ae9f1c4b62f8fa7021d58f516158c58f26f3c7e52872779710bfcd80ad6cf4af09c74c003f68ae514a277cd007b8b3b42e1f3ead91efbda49f657aba32932c0ba01241d4f8b51", 0x4e}, {&(0x7f0000000740)="d8f4639ac3788883b0ba71c7e42b6202842cd8c5fafe7a388bc39125eb376d4df69718b9c79eee7f276dbc150c668bb3aaba2c00f664dca0c2b4c2b42437da1aeccaf3d15d98e36295d04d74251ec9f262e2c48a315089f958db918117612322418b6588365b17140f5ba0107acc579cc2e3984fba0f2fc0800a02a1ce25556cbb5e261b6a8b4774f881c85afc77957b4bf8bbcb72983310481bec86e6467e220d375e7289316ca3296d8ca9a61ba1683a55625da4c3265f39fa681f4c1fa8b13c3b4e3648bd749402673a49dcb980cd1b068103691ed35aba13a5e5fd3cdb4cd6df420aa0b9", 0xe6}], 0x7, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x582}}], 0xc0}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(0xffffffffffffffff, r7) dup3(r8, r6, 0x0) 01:00:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600210300000000000000400a0000000c00000008000900e0000001"], 0x20}}, 0x0) 01:00:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000250007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 2610.767159][ T9925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2614.262798][ C0] net_ratelimit: 26 callbacks suppressed [ 2614.268852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.272247][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2614.342599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.348662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2614.355117][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.361135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2614.367479][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.373534][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2614.422707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.428711][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x6, "0f4912ac89f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:01:06 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 01:01:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x24) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getpid() sendmmsg$unix(r1, &(0x7f00000041c0)=[{&(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) 01:01:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x20) 01:01:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:07 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 01:01:07 executing program 2: mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 01:01:07 executing program 0: io_setup(0x80000000, &(0x7f0000000000)) 01:01:07 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 01:01:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x141) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) [ 2619.816431][ T9958] device lo left promiscuous mode 01:01:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000201}) 01:01:07 executing program 2: unshare(0x400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = dup(r0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x80024321, 0x2) [ 2620.502838][ C0] net_ratelimit: 26 callbacks suppressed [ 2620.502858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.514889][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.582641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.588933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.593864][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.594950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.601237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.612261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.662666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.668646][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.742709][ C0] net_ratelimit: 26 callbacks suppressed [ 2626.742729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.754818][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.822586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.828726][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.835293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.841355][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.847743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.853782][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.912500][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.918565][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffffbfa30000000000000703000028feffff620af0fff8ffffff71a4f0ff000000004704000000ffffffbd400300000000006504000001ed000067000000000000002f44000000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17c69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2f8db00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154408e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d0000000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 01:01:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 01:01:16 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20001f, &(0x7f00000000c0)) 01:01:16 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xad, 0x78, 0xaa, 0x8, 0xafa, 0x3e8, 0xc42d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xec, 0x94, 0xe1, 0x0, [], [{{0x7, 0x5, 0x85}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xac, &(0x7f0000000380)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000029c0)={0xac, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:01:16 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 01:01:16 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) [ 2628.292522][ T9042] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 2628.532386][ T9042] usb 1-1: Using ep0 maxpacket: 8 [ 2628.652780][ T9042] usb 1-1: config 0 has an invalid interface number: 26 but max is 0 [ 2628.661074][ T9042] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2628.671463][ T9042] usb 1-1: config 0 has no interface number 0 [ 2628.677723][ T9042] usb 1-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 2628.686905][ T9042] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2628.697159][ T9042] usb 1-1: config 0 descriptor?? 01:01:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a00000a1f000003002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:01:17 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 01:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") fanotify_mark(0xffffffffffffffff, 0x6, 0x2000, 0xffffffffffffffff, 0x0) 01:01:17 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 01:01:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580)=0x20, 0x4) [ 2629.145125][T10011] IPVS: ftp: loaded support on port[0] = 21 01:01:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r1, r0) tkill(r6, 0x15) 01:01:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000080)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 2629.437628][ T4688] usb 1-1: USB disconnect, device number 83 [ 2629.449190][T10025] input: syz1 as /devices/virtual/input/input145 [ 2629.580116][T10011] IPVS: ftp: loaded support on port[0] = 21 [ 2629.607680][T10019] input: syz1 as /devices/virtual/input/input146 [ 2630.222393][ T4688] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 2630.473398][ T4688] usb 1-1: Using ep0 maxpacket: 8 [ 2630.592503][ T4688] usb 1-1: config 0 has an invalid interface number: 26 but max is 0 [ 2630.600638][ T4688] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2630.611013][ T4688] usb 1-1: config 0 has no interface number 0 [ 2630.617288][ T4688] usb 1-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 2630.626449][ T4688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2630.635847][ T4688] usb 1-1: config 0 descriptor?? [ 2631.083120][ T4688] usbtouchscreen: probe of 1-1:0.26 failed with error -71 [ 2631.094607][ T4688] usb 1-1: USB disconnect, device number 84 [ 2632.992539][ C0] net_ratelimit: 26 callbacks suppressed [ 2632.992554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2633.004593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2633.062678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2633.068882][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2633.072159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2633.075967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2633.075967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2633.075967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2633.142747][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2633.148816][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:25 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'default', 0x20, 0x1000}, 0x33, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x78, 0xfffffffffffffffe) 01:01:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 01:01:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) 01:01:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, 0x0) 01:01:25 executing program 4: unshare(0x40600) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551a, &(0x7f0000000040)={0x7, 0x8, [0x0, 0x0]}) 01:01:25 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 01:01:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2637.372968][T10043] IPVS: ftp: loaded support on port[0] = 21 01:01:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 01:01:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x1c) 01:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 01:01:26 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 2638.126866][T10077] IPVS: ftp: loaded support on port[0] = 21 [ 2639.222605][ C0] net_ratelimit: 26 callbacks suppressed [ 2639.228382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2639.232177][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2639.302910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2639.308998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2639.315605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2639.321695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2639.328166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2639.334251][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2639.382744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2639.388951][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:32 executing program 3: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x2cd, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 01:01:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 01:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 01:01:32 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 01:01:32 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x191f422) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0x200000003ad, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0xc0105303, &(0x7f0000000380)={{0x0, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 2644.586880][T10092] IPVS: ftp: loaded support on port[0] = 21 01:01:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 01:01:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) 01:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 01:01:33 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x80}, {0x6, 0x0, 0x0, 0x7fffbfff}]}) 01:01:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 2645.462572][ C0] net_ratelimit: 26 callbacks suppressed [ 2645.462590][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2645.474464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2645.542634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2645.548649][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2645.554857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2645.560907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2645.567277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2645.573574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2645.622801][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2645.628891][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:37 executing program 5: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 01:01:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@random="7187dcc3cdd5", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x700, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 01:01:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @link_local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 01:01:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fgetxattr(r1, &(0x7f00000004c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:01:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffffff00000000ffffe00024419beb796a708b00020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) [ 2649.912354][ T9129] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 2650.152382][ T9129] usb 6-1: Using ep0 maxpacket: 8 [ 2650.352649][ T9129] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 2650.361772][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 2650.370032][ T9129] usb 6-1: Product: syz [ 2650.375614][ T9129] usb 6-1: config 0 descriptor?? [ 2650.673295][ T9129] snd-usb-audio: probe of 6-1:0.0 failed with error -71 [ 2650.682052][ T9129] usb 6-1: USB disconnect, device number 106 [ 2651.382473][ T9129] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 2651.622486][ T9129] usb 6-1: Using ep0 maxpacket: 8 01:01:39 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0xffffff86, 0x4}}}}}, 0x0) 01:01:39 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x27a0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/208, 0xd0}], 0x1, 0x1000000000000000) 01:01:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 01:01:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MODE={0x6}]}}}]}, 0x44}}, 0x0) [ 2651.702817][ C0] net_ratelimit: 26 callbacks suppressed [ 2651.702841][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.715031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.743692][T10147] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 2651.782671][ C0] protocol 88fb is buggy, dev hsr_slave_0 01:01:39 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "76608c", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "b19ade"}}}}}}}, 0x0) [ 2651.788953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.795552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.801797][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.808401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.814765][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:01:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x5000000) [ 2651.862725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.868790][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.882497][ T9129] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 2651.891642][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 2651.900149][ T9129] usb 6-1: Product: syz 01:01:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000006a00050d0000000000000000000101000000000008000180575aff9fefebf9ae20f37c2544450021a2f9925ee259dca893044ffe2e3f73a03a0144abbbb4bc94813900dd683d1939066d757a3cc10ed9abce3edfc987bdd001", @ANYRES32=0x0], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 2651.938665][ T9129] usb 6-1: config 0 descriptor?? [ 2652.233271][ T9129] snd-usb-audio: probe of 6-1:0.0 failed with error -71 [ 2652.242003][ T9129] usb 6-1: USB disconnect, device number 107 01:01:44 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) 01:01:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 01:01:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0xe) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000340)="c7", 0x1) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4788}]}]}, 0x24}}, 0x0) 01:01:44 executing program 5: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f00000001c0)="9a70489bb522807e912e58f85b0d7e2e3009e0c73eec5947456598b380f8ef5878ec712b13c9f431552a815e068bb67c2121ef0aa8d77d6b51862c0b015396aaa64f5ec9197a2ea406e8e803d60b98d780d96eb46dfd1b71fc7938e8e0f6cce4c29b5891057e3dc48b23886bc3a05f170fa31c82afc88b926276cfb8cd943db42283ee33e724eb9f58eb7c9c40820de1a5771c5500", 0x95, 0xfffffffffffffffb) [ 2656.856253][T10178] Option 'ˆkà_£‚¯È‹’bvϸ͔' to dns_resolver key: bad/missing value [ 2656.873687][T10172] net_ratelimit: 26 callbacks suppressed [ 2656.873712][T10172] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 2657.122379][ T9454] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 2657.482413][ T9454] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 2657.490778][ T9454] usb 1-1: config 0 has no interface number 0 [ 2657.497149][ T9454] usb 1-1: config 0 interface 105 has no altsetting 0 [ 2657.504139][ T9454] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 2657.513385][ T9454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2657.523898][ T9454] usb 1-1: config 0 descriptor?? [ 2657.782648][ T9454] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 2657.942827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.949059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.022807][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.029570][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.036020][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.042413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.048627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.054851][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.112608][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:01:47 executing program 4: clone(0x22a43400, 0x0, &(0x7f0000000400), 0x0, 0x0) 01:01:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000f05000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 01:01:47 executing program 2: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79}) 01:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4788}]}]}, 0x24}}, 0x0) 01:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4788}]}]}, 0x24}}, 0x0) 01:01:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x2fe4e5baee4684bc, 0x0, 0x0) 01:01:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000007c0)={'veth1_to_bridge\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "f95114f08960da8a0b0908abf9206c6102861929bed49f2750e5abf06daab9a8", "995eb70babdd8148b8d895e45631dd8aeac6113d6200259cc69235f178e66747", "e1c0cbd4695870c74c62e2570dcb381b6636b30ac17b1b3beae9116e19f8cbb5", "fb1dd562f741ba4c950436486cd7318e5435bb1a23edc7723c2e86b9f35424d1", "18245d1499d5d787e99b435fe273bdac2135b039c7807b565769564ec58bde1d", "e0dc8c1947cf5e60d3a7ecb4"}}) 01:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4788}]}]}, 0x24}}, 0x0) [ 2659.732561][ T9454] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2659.743193][ T9454] asix: probe of 1-1:0.105 failed with error -71 [ 2659.753491][ T9454] usb 1-1: USB disconnect, device number 85 [ 2660.492384][ T9129] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 2660.852479][ T9129] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 2660.862033][ T9129] usb 1-1: config 0 has no interface number 0 [ 2660.868347][ T9129] usb 1-1: config 0 interface 105 has no altsetting 0 [ 2660.875284][ T9129] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 2660.884441][ T9129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2660.893902][ T9129] usb 1-1: config 0 descriptor?? [ 2661.142627][ T9129] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 2661.234720][ T9129] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 2661.262595][ T9129] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2661.273346][ T9129] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 2661.312466][ T9129] asix: probe of 1-1:0.105 failed with error -71 [ 2661.323199][ T9129] usb 1-1: USB disconnect, device number 86 [ 2662.102844][ C0] net_ratelimit: 18 callbacks suppressed [ 2662.108629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.112189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.182729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.189026][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.195411][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.195446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.202591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.207658][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.262798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.268914][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:01:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4001, &(0x7f00000001c0)=0x8b3, 0x800, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 01:01:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x26d, 0x0, 0x704}]}) 01:01:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x7, @pix={0x1}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)=""/235, 0xeb}}, 0x10) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x8000}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:01:54 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100003f76622063078020dfcf000000010902120001000000000904000000ffd04f00ffd5d28c5fe96d5fe07c4885788eebac8a083458fc6a25606d299406468ef92301e63a7783a2da2000a17f043fe9fe01d2c34c87058efddd90bd10624c7708e2f39b4de5847db551bccf49d229507f1bd88b0a4a1678004b7da05b8abaa7fe2a8a73f2ba94ec20f919d96a7a023f818216a1c28400894d4404dd980d124ab9f8"], 0x0) 01:01:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 01:01:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) lseek(r1, 0xfffffffffffffffc, 0x3) 01:01:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 01:01:54 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) [ 2666.422762][ T9129] usb 2-1: new high-speed USB device number 32 using dummy_hcd 01:01:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 2666.672557][ T9129] usb 2-1: Using ep0 maxpacket: 32 01:01:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 2666.792620][ T9129] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=cf.df [ 2666.801936][ T9129] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2666.813673][ T9129] usb 2-1: config 0 descriptor?? 01:01:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 01:01:55 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x5, 0x1000000200007d}) [ 2667.144736][ T9129] usb 2-1: USB disconnect, device number 32 [ 2667.832327][ T9129] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 2668.072396][ T9129] usb 2-1: Using ep0 maxpacket: 32 [ 2668.192397][ T9129] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=cf.df [ 2668.201531][ T9129] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2668.211311][ T9129] usb 2-1: config 0 descriptor?? [ 2668.342627][ C0] net_ratelimit: 26 callbacks suppressed [ 2668.342641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.354602][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.422765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.428967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.434727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.440693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.446606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.453100][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.501413][ T9129] usb 2-1: USB disconnect, device number 33 [ 2668.502756][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.513799][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:01 executing program 3: mount(0x0, 0x0, 0x0, 0xc21957db08ae4311, &(0x7f0000000100)='\x00') 01:02:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200280, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200280, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200280, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000280)=r4, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0x9, 0xe}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffe01}}]}}]}, 0x444}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r8}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', r9}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000200)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c80082, r10}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 01:02:01 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 01:02:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x0f\x000\x00', 0x200002, 0x0) 01:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="440fc739410f78cd66baf80cb8dc31be84ef66bafc0cec0fc79b3a8b0000460f01c3b8010000000f01d9f3ad6565660f38801866b834000f00d0460f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x1}, {0xa}]}) 01:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:02:01 executing program 0: inotify_init1(0x800) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000080)=0x80, 0x80400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x101501, 0x0) pwritev(r1, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000040)="c9dbc81f", 0x4}], 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/5) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) 01:02:01 executing program 1: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x80ffff], 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x3}, 0x3c) 01:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x65, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:02:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) 01:02:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1}, 0xc30) [ 2674.582645][ C0] net_ratelimit: 26 callbacks suppressed [ 2674.582659][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.594486][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.662707][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.669031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.672211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.672211][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.672211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.672211][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.742758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.748747][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 01:02:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 01:02:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x1}) 01:02:06 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 01:02:08 executing program 4: r0 = socket$kcm(0xa, 0x40000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x24044810) 01:02:08 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001600000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 01:02:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 01:02:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000c90dca800437f40817707b26f12389c65477dd41d60f082ff53e3987a8c251dbe83721bd01d3be55092ab9c97d912a33048c7c616c88b23af97f1746f358cfb266d7eeef18f60f51937a55da6e6886e81119c979", 0x58}], 0x2) 01:02:08 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 01:02:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}], 0x1, 0x0) r4 = accept$unix(r2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/79, 0x4f}}], 0x1, 0x0, 0x0) 01:02:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 01:02:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x11a}}], 0x28}, 0x0) [ 2680.822898][ C0] net_ratelimit: 26 callbacks suppressed [ 2680.822922][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2680.835123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2680.902895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2680.909291][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2680.916107][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2680.922558][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2680.929254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2680.935693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2680.982797][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2680.989143][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000001400000800120002000200000000000000000020006c0003030000000000000000000000000000000000000000000000000b01100014bb000000000000000000800000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:02:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 01:02:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}], 0x1, 0x0) r4 = accept$unix(r2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/79, 0x4f}}], 0x1, 0x0, 0x0) 01:02:13 executing program 0: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)=0x191) 01:02:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 01:02:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000000)='./file0/file0\x00', 0x200c4, 0x0) 01:02:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY_RESELECT={0x8}]}}}]}, 0x3c}}, 0x0) 01:02:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}], 0x1, 0x0) r4 = accept$unix(r2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/79, 0x4f}}], 0x1, 0x0, 0x0) 01:02:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0x44, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)=""/142, 0x8e}], 0x2}}], 0x1, 0x0, 0x0) [ 2685.793867][T10386] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 01:02:14 executing program 0: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000500)='}selfselfposix_acl_access[&system\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='ppp1[\x10', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000140)='nodevmd5sum,\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\\(securityvboxnet1\x00', &(0x7f0000000440)='em0self\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='&@em1trusted\\GPLsecurity}-em1\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 01:02:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 01:02:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}], 0x1, 0x0) r4 = accept$unix(r2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/79, 0x4f}}], 0x1, 0x0, 0x0) [ 2685.984266][ T9454] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 2686.232423][ T9454] usb 6-1: Using ep0 maxpacket: 32 [ 2686.352665][ T9454] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2686.365320][ T9454] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2686.378352][ T9454] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 2686.387611][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2686.397257][ T9454] usb 6-1: config 0 descriptor?? [ 2686.884890][ T9454] acrux 0003:1A34:0802.0049: unknown main item tag 0x0 [ 2686.900503][ T9454] acrux 0003:1A34:0802.0049: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 2686.911849][ T9454] acrux 0003:1A34:0802.0049: no output reports found [ 2686.918931][ T9454] acrux 0003:1A34:0802.0049: Failed to enable force feedback support, error: -19 [ 2687.062633][ C0] net_ratelimit: 26 callbacks suppressed [ 2687.062647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2687.074453][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2687.084920][ T9454] usb 6-1: USB disconnect, device number 108 [ 2687.142801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2687.149030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2687.155349][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2687.161387][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2687.167589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2687.173672][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2687.222682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2687.228729][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2687.852440][ T9129] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 2688.102335][ T9129] usb 6-1: Using ep0 maxpacket: 32 [ 2688.222577][ T9129] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2688.233618][ T9129] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2688.246589][ T9129] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 2688.255809][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2688.265618][ T9129] usb 6-1: config 0 descriptor?? [ 2688.565322][ T9129] acrux 0003:1A34:0802.004A: unknown main item tag 0x0 [ 2688.574686][ T9129] acrux 0003:1A34:0802.004A: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 2688.586139][ T9129] acrux 0003:1A34:0802.004A: no output reports found [ 2688.593071][ T9129] acrux 0003:1A34:0802.004A: Failed to enable force feedback support, error: -19 [ 2688.721866][ T9454] usb 6-1: USB disconnect, device number 109 01:02:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) 01:02:20 executing program 0: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000500)='}selfselfposix_acl_access[&system\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='ppp1[\x10', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000140)='nodevmd5sum,\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\\(securityvboxnet1\x00', &(0x7f0000000440)='em0self\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='&@em1trusted\\GPLsecurity}-em1\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 01:02:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x4, 0x4, 0x40, 0x0, r0, 0x0, [0x1a0ffffffff, 0x1a0ffffffff, 0x2e], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 01:02:20 executing program 1: mmap(&(0x7f000026d000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:02:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 2693.242279][ T9129] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 2693.302579][ C0] net_ratelimit: 26 callbacks suppressed [ 2693.302595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2693.314532][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2693.382661][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2693.388754][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2693.395026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2693.401174][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2693.407392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2693.413431][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2693.462788][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2693.468823][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2693.482301][ T9129] usb 6-1: Using ep0 maxpacket: 32 [ 2693.602505][ T9129] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2693.613740][ T9129] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2693.626827][ T9129] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 2693.638901][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2693.648494][ T9129] usb 6-1: config 0 descriptor?? [ 2694.135348][ T9129] acrux 0003:1A34:0802.004B: unknown main item tag 0x0 [ 2694.144472][ T9129] acrux 0003:1A34:0802.004B: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 2694.155825][ T9129] acrux 0003:1A34:0802.004B: no output reports found [ 2694.162737][ T9129] acrux 0003:1A34:0802.004B: Failed to enable force feedback support, error: -19 [ 2694.350751][ T9129] usb 6-1: USB disconnect, device number 110 01:02:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x80006080045006, 0x0) 01:02:26 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 01:02:26 executing program 0: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000500)='}selfselfposix_acl_access[&system\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='ppp1[\x10', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000140)='nodevmd5sum,\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\\(securityvboxnet1\x00', &(0x7f0000000440)='em0self\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='&@em1trusted\\GPLsecurity}-em1\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 01:02:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1000000000000002, 0x0, 0x0, "0000fc265b3cca0100be04e0e0b2c4b17d2ffb95c9771312083536e30be48d46"}) 01:02:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 01:02:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:02:26 executing program 0: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000500)='}selfselfposix_acl_access[&system\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='ppp1[\x10', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000140)='nodevmd5sum,\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\\(securityvboxnet1\x00', &(0x7f0000000440)='em0self\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='&@em1trusted\\GPLsecurity}-em1\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 2698.482777][ T9454] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 2698.732453][ T9454] usb 6-1: Using ep0 maxpacket: 32 [ 2698.862465][ T9454] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2698.873643][ T9454] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2698.886644][ T9454] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 2698.896004][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2698.906056][ T9454] usb 6-1: config 0 descriptor?? [ 2699.374859][ T9454] acrux 0003:1A34:0802.004C: unknown main item tag 0x0 [ 2699.391116][ T9454] acrux 0003:1A34:0802.004C: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 2699.408353][ T9454] acrux 0003:1A34:0802.004C: no output reports found [ 2699.415311][ T9454] acrux 0003:1A34:0802.004C: Failed to enable force feedback support, error: -19 [ 2699.542889][ C0] net_ratelimit: 26 callbacks suppressed [ 2699.542911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.554927][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.597182][ T9129] usb 6-1: USB disconnect, device number 111 [ 2699.622653][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.628924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.635444][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.641657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.648153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.654408][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.702846][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.708894][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 01:02:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') open$dir(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r5 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x200000000000000) write$smack_current(r5, &(0x7f0000000580)=',\x00', 0x2) r6 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000180), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ftruncate(r5, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000000)=0x7fffffff) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x50000000000443) 01:02:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f000059dffc), &(0x7f0000000100)=0x5f) 01:02:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 2700.542463][ T9129] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 2700.812299][ T9129] usb 6-1: Using ep0 maxpacket: 32 [ 2700.932506][ T9129] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2700.943563][ T9129] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2700.956858][ T9129] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 2700.966105][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2700.975621][ T9129] usb 6-1: config 0 descriptor?? [ 2701.445399][ T9129] acrux 0003:1A34:0802.004D: unknown main item tag 0x0 [ 2701.454577][ T9129] acrux 0003:1A34:0802.004D: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 2701.465977][ T9129] acrux 0003:1A34:0802.004D: no output reports found [ 2701.472928][ T9129] acrux 0003:1A34:0802.004D: Failed to enable force feedback support, error: -19 [ 2701.660093][ T9129] usb 6-1: USB disconnect, device number 112 [ 2705.782910][ C0] net_ratelimit: 26 callbacks suppressed [ 2705.782934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.794956][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.862909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.869202][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.875752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.881818][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.888320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.894558][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.942788][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.948891][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000001500)=""/153, 0x99}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/170, 0xaa}, {&(0x7f0000002700)=""/192, 0xc0}], 0x8}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 01:02:36 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:02:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d431000010002040800417d00000000dd9d", 0x58}], 0x1) 01:02:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 01:02:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:02:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) truncate(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 01:02:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) [ 2708.913919][ T9454] usb 3-1: new high-speed USB device number 72 using dummy_hcd 01:02:37 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0xfffffec0, 0x0, 0x0, 0xffffffffffffff7e) 01:02:37 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0xfffffec0, 0x0, 0x0, 0xffffffffffffff7e) [ 2709.172414][ T9454] usb 3-1: Using ep0 maxpacket: 16 [ 2709.292533][ T9454] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 2709.300900][ T9454] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2709.311485][ T9454] usb 3-1: config 0 has no interface number 0 [ 2709.317769][ T9454] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 2709.329039][ T9454] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 2709.338299][ T9454] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2709.377002][ T9454] usb 3-1: config 0 descriptor?? [ 2709.632525][ T9454] radio-si470x 3-1:0.128: DeviceID=0x7654 ChipID=0xd081 [ 2709.842509][ T9454] radio-si470x 3-1:0.128: software version 118, hardware version 84 [ 2710.062615][ T9454] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2710.071216][ T9454] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 2710.104701][ T9454] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2710.113830][ T9454] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 2710.124069][ T9454] usb 3-1: USB disconnect, device number 72 [ 2710.812297][ T1708] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 2711.052407][ T1708] usb 3-1: Using ep0 maxpacket: 16 [ 2711.172567][ T1708] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 2711.180920][ T1708] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2711.191245][ T1708] usb 3-1: config 0 has no interface number 0 [ 2711.197535][ T1708] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 2711.208842][ T1708] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 2711.218106][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2711.228000][ T1708] usb 3-1: config 0 descriptor?? [ 2711.482492][ T1708] radio-si470x 3-1:0.128: DeviceID=0x2688 ChipID=0xe181 [ 2711.522502][ T1708] radio-si470x 3-1:0.128: software version 38, hardware version 136 [ 2711.653631][ T1708] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2711.662562][ T1708] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 2711.682603][ T1708] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2711.691527][ T1708] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 2711.701765][ T1708] usb 3-1: USB disconnect, device number 73 [ 2712.022682][ C0] net_ratelimit: 26 callbacks suppressed [ 2712.022696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2712.034507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2712.102612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2712.109326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2712.115831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2712.121895][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2712.128421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2712.134475][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2712.192607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2712.198821][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:41 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) symlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000080)='./file1\x00') umount2(&(0x7f0000000140)='./file1\x00', 0x0) 01:02:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 01:02:41 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0xfffffec0, 0x0, 0x0, 0xffffffffffffff7e) 01:02:41 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2713.972877][ T1708] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 2714.212335][ T1708] usb 3-1: Using ep0 maxpacket: 16 [ 2714.332381][ T1708] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 2714.340734][ T1708] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2714.351138][ T1708] usb 3-1: config 0 has no interface number 0 [ 2714.357371][ T1708] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 2714.368679][ T1708] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 2714.377999][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2714.387751][ T1708] usb 3-1: config 0 descriptor?? [ 2714.652377][ T1708] radio-si470x 3-1:0.128: DeviceID=0x2688 ChipID=0xe181 [ 2714.872417][ T1708] radio-si470x 3-1:0.128: software version 38, hardware version 136 [ 2715.092594][ T1708] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2715.101308][ T1708] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 2715.122587][ T1708] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2715.131562][ T1708] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 2715.141778][ T1708] usb 3-1: USB disconnect, device number 74 01:02:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:02:43 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0xfffffec0, 0x0, 0x0, 0xffffffffffffff7e) 01:02:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 01:02:43 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) 01:02:43 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:02:43 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5c00fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de8000000058d3dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 01:02:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd631}) [ 2716.076434][ T1708] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 2716.092396][ T9454] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 2716.322325][ T1708] usb 6-1: Using ep0 maxpacket: 8 [ 2716.343926][ T9454] usb 3-1: Using ep0 maxpacket: 16 [ 2716.442519][ T1708] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 2716.453126][ T1708] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2716.464407][ T1708] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 2716.472485][ T9454] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 2716.473673][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2716.483625][ T9454] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2716.501814][ T9454] usb 3-1: config 0 has no interface number 0 [ 2716.508106][ T9454] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 2716.519374][ T9454] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 2716.528598][ T9454] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2716.533636][ T1708] hub 6-1:118.0: ignoring external hub [ 2716.542502][ T9454] usb 3-1: config 0 descriptor?? [ 2716.548504][ T1708] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 2716.802615][ T9454] radio-si470x 3-1:0.128: DeviceID=0x7454 ChipID=0xd081 [ 2717.012444][ T9454] radio-si470x 3-1:0.128: software version 116, hardware version 84 [ 2717.193724][T10542] cdc_wdm 6-1:118.0: Error autopm - -16 [ 2717.194201][ T9129] usb 6-1: USB disconnect, device number 113 [ 2717.232773][ T9454] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2717.241485][ T9454] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 2717.262406][ T9454] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2717.271411][ T9454] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 2717.283934][ T9454] usb 3-1: USB disconnect, device number 75 [ 2717.372451][ T9129] usb 6-1: new low-speed USB device number 114 using dummy_hcd [ 2717.734992][ T9129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2717.748022][ T9129] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2717.757322][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2718.052591][ T9129] usb 6-1: string descriptor 0 read error: -71 [ 2718.066169][ T9129] usb 6-1: USB disconnect, device number 114 [ 2718.262539][ C0] net_ratelimit: 26 callbacks suppressed [ 2718.262554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2718.274384][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2718.342476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2718.348527][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2718.354994][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2718.361011][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2718.367482][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2718.373594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2718.422525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2718.428518][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2718.782288][ T9454] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 2719.022261][ T9454] usb 6-1: Using ep0 maxpacket: 8 [ 2719.142525][ T9454] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 2719.154370][ T9454] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2719.165789][ T9454] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 2719.175055][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2719.224070][ T9454] hub 6-1:118.0: ignoring external hub [ 2719.234972][ T9454] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device 01:02:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, &(0x7f0000000180)) 01:02:51 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5c00fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de8000000058d3dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 01:02:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4008ae9c, &(0x7f0000000140)) dup2(r5, r4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:02:51 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:02:51 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5c00fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de8000000058d3dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 2723.242433][ T1620] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 2723.482325][ T1620] usb 3-1: Using ep0 maxpacket: 16 [ 2723.602506][ T1620] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 2723.611069][ T1620] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2723.621462][ T1620] usb 3-1: config 0 has no interface number 0 [ 2723.627834][ T1620] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 2723.639289][ T1620] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 2723.648575][ T1620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2723.658544][ T1620] usb 3-1: config 0 descriptor?? [ 2723.675636][T10542] cdc_wdm 6-1:118.0: Error autopm - -16 [ 2723.681956][ T9454] usb 6-1: USB disconnect, device number 115 [ 2723.922537][ T1620] radio-si470x 3-1:0.128: DeviceID=0x7154 ChipID=0xd081 [ 2724.142413][ T1620] radio-si470x 3-1:0.128: software version 113, hardware version 84 [ 2724.372694][ T1620] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2724.381873][ T1620] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 2724.402636][ T1620] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 2724.411743][ T1620] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 2724.422562][ T1620] usb 3-1: USB disconnect, device number 76 [ 2724.502651][ C0] net_ratelimit: 26 callbacks suppressed [ 2724.502666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2724.514785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2724.582957][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2724.589183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2724.595823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2724.601898][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2724.608471][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2724.614595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2724.662615][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2724.668850][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:02:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000540)={0x0, @data}) 01:02:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000300)={0x7b, 0x5, [0x40000082], [0xc1]}) 01:02:53 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff83, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x8, 0x0, 0x1f4}}}}}, &(0x7f0000000100)) 01:02:53 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5c00fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de8000000058d3dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 01:02:53 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) 01:02:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xb000000}, 0x3c) 01:02:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) [ 2725.372500][ T9129] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 2725.632367][ T9129] usb 6-1: Using ep0 maxpacket: 8 [ 2725.752472][ T9129] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 2725.763272][ T9129] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2725.774833][ T9129] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 2725.784435][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2725.843356][ T9129] hub 6-1:118.0: ignoring external hub [ 2725.853480][ T9129] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 2726.453243][T10592] cdc_wdm 6-1:118.0: Error autopm - -16 [ 2726.459419][ T9129] usb 6-1: USB disconnect, device number 116 [ 2726.632454][ T9129] usb 6-1: new low-speed USB device number 117 using dummy_hcd [ 2726.992798][ T9129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2727.006005][ T9129] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2727.015359][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2727.302900][ T9129] usb 6-1: string descriptor 0 read error: -71 [ 2727.316370][ T9129] usb 6-1: USB disconnect, device number 117 01:02:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 01:02:58 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) 01:02:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000250007031dfffd940101830020200a000900000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 01:02:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 01:02:58 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2730.472383][ T9129] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 2730.722429][ T9129] usb 6-1: Using ep0 maxpacket: 8 [ 2730.742931][ C0] net_ratelimit: 26 callbacks suppressed [ 2730.742955][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2730.755593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2730.822546][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2730.829031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2730.835586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2730.842011][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2730.848477][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2730.854748][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2730.872619][ T9129] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 2730.883416][ T9129] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2730.895289][ T9129] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 2730.904809][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2730.912665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2730.919320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2730.953486][ T9129] hub 6-1:118.0: ignoring external hub [ 2730.966012][ T9129] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 2731.593291][T10616] cdc_wdm 6-1:118.0: Error autopm - -16 [ 2731.593471][ T9454] usb 6-1: USB disconnect, device number 118 [ 2731.752279][ T9454] usb 6-1: new low-speed USB device number 119 using dummy_hcd [ 2732.112494][ T9454] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2732.125656][ T9454] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2732.134993][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:03:00 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xca0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000cd00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:03:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000e0ffff460000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924c26, 0x0) 01:03:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x15, 0x1, 0x1}, {0x60}, {0x6}]}, 0x10) 01:03:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) msgsnd(0x0, &(0x7f0000000140), 0x8, 0x0) 01:03:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca2432c1a63aad8b1a580d94701894bf1d01e33847a199e2dc0236d443921da78112498734d99e2d0abf0f6608925a69dd"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc0d05605, &(0x7f0000000000)={0x2, {0x0, 0x0, 0x0, 0x34325842}}) 01:03:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)={0x34, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\np6_vti0\x00'}}}}}, 0x2b7}}, 0x0) [ 2732.422880][ T9454] usb 6-1: string descriptor 0 read error: -71 [ 2732.437073][T10650] Enabling of bearer rejected, failed to enable media [ 2732.459577][ T9454] usb 6-1: USB disconnect, device number 119 [ 2732.487730][T10656] Enabling of bearer rejected, failed to enable media [ 2736.982597][ C0] net_ratelimit: 26 callbacks suppressed [ 2736.982613][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2736.994671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2737.062766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2737.068911][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2737.075426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2737.081549][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2737.088010][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2737.094186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2737.142701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2737.148770][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:05 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa1f40001) 01:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x28f) accept4(r1, 0x0, 0x0, 0x0) 01:03:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/179, 0xb3}}], 0x1, 0x0, 0x0) lstat(0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) syz_open_dev$cec(0x0, 0x0, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) creat(0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 01:03:05 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) 01:03:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1230430, 0x0) 01:03:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000005, 0x0) ioctl$int_in(r1, 0x800000800c5012, &(0x7f0000000200)) close(r1) [ 2737.692456][ T1620] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 2737.932555][ T1620] usb 6-1: Using ep0 maxpacket: 8 [ 2738.052623][ T1620] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 2738.063080][ T1620] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2738.074425][ T1620] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 2738.083680][ T1620] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2738.133988][ T1620] hub 6-1:118.0: ignoring external hub [ 2738.143347][ T1620] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 2738.783179][T10670] cdc_wdm 6-1:118.0: Error autopm - -16 [ 2738.783377][ T1708] usb 6-1: USB disconnect, device number 120 [ 2738.942343][ T1708] usb 6-1: new low-speed USB device number 121 using dummy_hcd [ 2739.302494][ T1708] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2739.315774][ T1708] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2739.325025][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:03:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040802020000000000050000000008000f00fffff000", 0x24) 01:03:07 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) semget$private(0x0, 0x5, 0x0) semget$private(0x0, 0x1, 0x2) semget(0x0, 0x7, 0x219) semget(0x3, 0x0, 0x400000) semget(0x3, 0x3, 0x228) semget(0x0, 0x5, 0x201) semget(0x3, 0x0, 0x700) semget$private(0x0, 0x3, 0x280) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x8) semctl$IPC_RMID(0x0, 0x0, 0x10) 01:03:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc02c5341, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 01:03:07 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 01:03:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000307ebff000600e7000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:03:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 2739.605991][ T30] audit: type=1804 audit(1570669387.653:43): pid=10703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/1662/file0/bus" dev="ramfs" ino=210334 res=1 [ 2739.609667][T10704] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2739.644420][ T1708] usb 6-1: string descriptor 0 read error: -71 [ 2739.659403][T10704] team0: Port device veth47 added [ 2739.667372][ T1708] usb 6-1: USB disconnect, device number 121 [ 2739.684684][T10704] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2739.686975][ T30] audit: type=1804 audit(1570669387.733:44): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/1662/file0/file0/bus" dev="ramfs" ino=211441 res=1 [ 2739.707264][T10704] team0: Port device veth49 added [ 2739.742574][ T9129] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 2739.982345][ T9129] usb 1-1: Using ep0 maxpacket: 8 [ 2740.102613][ T9129] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 2740.113859][ T9129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2740.124995][ T9129] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 2740.138168][ T9129] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2740.147407][ T9129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2740.164445][ T9129] usb 1-1: config 0 descriptor?? [ 2740.649727][ T9129] plantronics 0003:047F:FFFF.004E: unknown main item tag 0x2 [ 2740.657588][ T9129] plantronics 0003:047F:FFFF.004E: unknown main item tag 0x4 [ 2740.666189][ T9129] plantronics 0003:047F:FFFF.004E: No inputs registered, leaving [ 2740.679199][ T9129] plantronics 0003:047F:FFFF.004E: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 2740.845058][ T9129] usb 1-1: USB disconnect, device number 87 [ 2741.612368][ T9129] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 2741.862344][ T9129] usb 1-1: Using ep0 maxpacket: 8 [ 2741.982495][ T9129] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 2741.993529][ T9129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2742.004598][ T9129] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 2742.017745][ T9129] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2742.027023][ T9129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2742.036335][ T9129] usb 1-1: config 0 descriptor?? [ 2742.335095][ T9129] plantronics 0003:047F:FFFF.004F: unknown main item tag 0x2 [ 2742.342960][ T9129] plantronics 0003:047F:FFFF.004F: unknown main item tag 0x4 [ 2742.351293][ T9129] plantronics 0003:047F:FFFF.004F: No inputs registered, leaving [ 2742.371189][ T9129] plantronics 0003:047F:FFFF.004F: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 2742.474827][ T9129] usb 1-1: USB disconnect, device number 88 [ 2743.222598][ C0] net_ratelimit: 26 callbacks suppressed [ 2743.228336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2743.232180][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2743.302558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2743.308756][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2743.312181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2743.312181][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2743.312181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2743.312181][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2743.382704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2743.388709][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2743.625857][T10718] futex_wake_op: syz-executor.4 tries to shift op by -192; fix this program 01:03:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001580)={@loopback, 0x0, r1}) 01:03:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = dup2(r1, r0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x8, 0x0, r3, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 01:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000440)=@migrate={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@remote}}, [@migrate={0x5c, 0x11, [{}, {@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 01:03:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x168) 01:03:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) 01:03:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) [ 2745.703376][T10718] futex_wake_op: syz-executor.4 tries to shift op by -192; fix this program 01:03:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 01:03:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x94, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) bind$can_raw(r0, &(0x7f0000000140), 0x10) 01:03:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 01:03:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 01:03:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) bind$can_raw(r0, &(0x7f0000000140), 0x10) [ 2749.462596][ C0] net_ratelimit: 26 callbacks suppressed [ 2749.468330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2749.472186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2749.542725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2749.548796][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2749.552188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2749.552188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2749.552188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2749.552188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2749.622683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2749.628676][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) bind$can_raw(r0, &(0x7f0000000140), 0x10) 01:03:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0x93ac48a291f58fbb}, 0x14}}, 0x0) 01:03:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 01:03:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 01:03:20 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/229) 01:03:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x55, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x1, 0x2040, 0x0) 01:03:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 01:03:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 01:03:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) bind$can_raw(r0, &(0x7f0000000140), 0x10) 01:03:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 01:03:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 01:03:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x20400) ioctl$KDGETMODE(r0, 0x4004510d, 0x0) 01:03:21 executing program 5: r0 = memfd_create(&(0x7f0000000040)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) [ 2755.702541][ C0] net_ratelimit: 26 callbacks suppressed [ 2755.702556][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2755.714337][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2755.792873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2755.798984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2755.805423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2755.811488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2755.817890][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2755.824124][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2755.862724][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2755.868978][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:29 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+30000000}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 01:03:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 01:03:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 01:03:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 2761.942551][ C0] net_ratelimit: 26 callbacks suppressed [ 2761.948322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2761.953496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2762.032991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2762.039141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2762.045593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2762.051620][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2762.057953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2762.064061][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2762.102778][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2762.108846][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:30 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x0}) 01:03:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x28}}) 01:03:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 01:03:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) 01:03:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@rc, 0x80) 01:03:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) [ 2768.182594][ C0] net_ratelimit: 26 callbacks suppressed [ 2768.182608][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2768.194440][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2768.262579][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2768.268651][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2768.274883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2768.280909][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2768.287083][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2768.293122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2768.342699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2768.348742][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@rand_addr="c84b735dfd6a7e364f1bd2500d523c7d"}, 0x20) 01:03:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x0, 0x0) 01:03:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x2}], @IFLA_VTI_LOCAL={0x8, 0xd, @empty}]}}}]}, 0x40}}, 0x0) [ 2770.607595][T10855] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:39 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) 01:03:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 01:03:39 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9d, 0x77, 0xc3, 0x40, 0x69a, 0x1, 0x592a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x3b, 0x20}}]}}]}}, 0x0) 01:03:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:03:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 01:03:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:03:39 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 2771.822816][ T9042] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 2772.182635][ T9042] usb 2-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 2772.191859][ T9042] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2772.201464][ T9042] usb 2-1: config 0 descriptor?? [ 2772.246574][ T9042] pwc: Askey VC010 type 1 USB webcam detected. [ 2772.462398][ T9042] pwc: recv_control_msg error -71 req 06 val 0c00 [ 2772.492501][ T9042] pwc: send_video_command error -71 [ 2772.497992][ T9042] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 2772.508547][ T9042] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 2772.518258][ T9042] usb 2-1: USB disconnect, device number 34 [ 2773.212373][ T9129] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 2773.582520][ T9129] usb 2-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 2773.591681][ T9129] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2773.601259][ T9129] usb 2-1: config 0 descriptor?? [ 2773.646866][ T9129] pwc: Askey VC010 type 1 USB webcam detected. [ 2773.852818][ T9129] pwc: recv_control_msg error -71 req 06 val 0c00 [ 2773.872658][ T9129] pwc: send_video_command error -71 [ 2773.877969][ T9129] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 2773.885972][ T9129] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 2773.895534][ T9129] usb 2-1: USB disconnect, device number 35 [ 2774.422841][ C0] net_ratelimit: 26 callbacks suppressed [ 2774.422856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2774.434983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2774.502930][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2774.508990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2774.515194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2774.521187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2774.527369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2774.533515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2774.582685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2774.588864][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:03:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x0, 0xc, 0xc1, 0x47}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000000080)={0x0, 0x0, 0x4, "43e38ddc"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:45 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 01:03:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) [ 2778.052399][ T9042] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 2778.292379][ T9042] usb 6-1: Using ep0 maxpacket: 32 [ 2778.412519][ T9042] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 2778.420876][ T9042] usb 6-1: config 0 has no interface number 0 [ 2778.427274][ T9042] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 2778.436497][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2778.446079][ T9042] usb 6-1: config 0 descriptor?? [ 2778.722590][ T9042] rtl8192cu: Chip version 0x1 [ 2778.727350][ T9042] rtl_usb: Too few input end points found [ 2778.925628][ T9129] usb 6-1: USB disconnect, device number 122 [ 2779.692419][ T9129] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 2779.932339][ T9129] usb 6-1: Using ep0 maxpacket: 32 [ 2780.052487][ T9129] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 2780.060738][ T9129] usb 6-1: config 0 has no interface number 0 [ 2780.067109][ T9129] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 2780.076431][ T9129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2780.086093][ T9129] usb 6-1: config 0 descriptor?? [ 2780.522434][ T9129] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 2780.531311][ T9129] rtl8192cu: Chip version 0x10 [ 2780.662861][ C0] net_ratelimit: 26 callbacks suppressed [ 2780.662885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2780.675037][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2780.732426][ T9129] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 2780.741286][ T9129] rtl_usb: Too few input end points found [ 2780.748169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2780.748543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2780.749326][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2780.749692][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2780.750318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2780.750956][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2780.792005][ T9129] usb 6-1: USB disconnect, device number 123 01:03:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 01:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:03:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000002c0)={{}, {0x0, 0x0, 0x0, 0x8, 0x64a}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2780.822979][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2780.829363][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:48 executing program 5: unshare(0x20400) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) timerfd_gettime(r0, 0x0) 01:03:49 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000840)='none\x00') 01:03:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000100)) 01:03:49 executing program 1: r0 = socket(0x42000000015, 0x805, 0x0) sendto(r0, 0x0, 0x0, 0xd0, 0x0, 0x0) [ 2781.024408][T10916] hugetlbfs: Unknown parameter 'none' 01:03:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 01:03:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x40000102}]}) 01:03:50 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 01:03:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2786.902869][ C0] net_ratelimit: 26 callbacks suppressed [ 2786.908674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2786.912182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2786.982891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2786.989270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2786.994191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2787.001288][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2787.007224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2787.013167][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2787.062792][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2787.068989][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4008ae06) 01:03:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x9c70, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 01:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:03:58 executing program 5: ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000140)={0x0, {0x8000}}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x1bd, 0x0) 01:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) 01:03:58 executing program 1: r0 = memfd_create(&(0x7f0000000180)='ppp1{\x00', 0x5) fallocate(r0, 0x0, 0x0, 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 01:03:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffffef}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000280)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="06ffdc74b81ed6a5b5f1dc03267e800d"}, 0x1c) 01:03:58 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 01:03:58 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x0) 01:03:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)) [ 2793.142609][ C0] net_ratelimit: 26 callbacks suppressed [ 2793.142624][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2793.154701][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2793.222888][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2793.229194][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2793.232223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2793.232223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2793.232223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2793.232223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2793.302804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2793.308984][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:04:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) 01:04:06 executing program 5: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfc000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:04:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:04:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:04:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, 0x0, 0x0) 01:04:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) 01:04:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:04:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) 01:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) [ 2799.382650][ C0] net_ratelimit: 26 callbacks suppressed [ 2799.382670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2799.394749][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:04:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) [ 2799.472699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2799.478938][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2799.485497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2799.491721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2799.498798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2799.505896][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2799.542901][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2799.549244][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:04:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) nanosleep(&(0x7f0000000400)={0x0, r4+10000000}, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x10) 01:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:04:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) 01:04:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) [ 2805.622856][ C0] net_ratelimit: 26 callbacks suppressed [ 2805.622878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2805.635060][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2805.702836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2805.709244][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2805.715889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2805.722221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2805.728754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2805.735191][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2805.782719][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2805.788964][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x114, 0x271e, 0x0, &(0x7f0000000200)) 01:04:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x3f4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x22, 0x0, 0x27) 01:04:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) dup3(r0, r1, 0x0) 01:04:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0) 01:04:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) nanosleep(&(0x7f0000000400)={0x0, r4+10000000}, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x10) 01:04:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0) [ 2808.614018][T11084] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 2808.717144][T11092] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 01:04:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0) [ 2808.872833][T11095] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 2811.862885][ C0] net_ratelimit: 26 callbacks suppressed [ 2811.868720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2811.873934][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2811.942813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2811.948867][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2811.955404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2811.961722][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2811.968349][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2811.974450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2812.022835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2812.028884][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:04:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0) 01:04:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) nanosleep(&(0x7f0000000400)={0x0, r4+10000000}, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x10) 01:04:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:04:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000000)={{}, 'port1\x00'}) [ 2814.960402][T11112] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 01:04:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [0x17a], [0x3a]}) 01:04:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001600)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_FLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) 01:04:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) nanosleep(&(0x7f0000000400)={0x0, r4+10000000}, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x10) 01:04:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="1c000000160081dc68b70f002189c6090a0000036000000000000800", 0x1c}], 0x1}, 0x0) 01:04:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2815.834454][T11130] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 2815.843051][T11130] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 01:04:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x0, 0x0, 0x432}}) 01:04:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) [ 2818.102870][ C0] net_ratelimit: 26 callbacks suppressed [ 2818.108685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2818.112190][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2818.182768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2818.189026][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2818.192290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2818.195068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2818.203903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2818.207628][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2818.262771][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2818.268861][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:32 executing program 3: unshare(0x20400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000019c0)='ns/pid_for_children\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, 0x0) 01:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0x140, 0x1, 0xce], [0xc1]}) 01:04:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:04:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c0004ff", 0x2e}], 0x1}, 0x0) 01:04:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x2, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) [ 2824.216381][T11156] bridge0: port 1(bridge_slave_0) entered blocking state [ 2824.223727][T11156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2824.342798][ C0] net_ratelimit: 26 callbacks suppressed [ 2824.342821][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2824.354971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2824.422883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2824.429179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2824.435778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2824.442165][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2824.448672][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2824.455000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2824.502614][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2824.508858][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7ffe, 0x0) ppoll(&(0x7f0000000200)=[{r0, 0x222c}], 0x20000000000000f9, 0x0, 0x0, 0xfffffffffffffd82) 01:04:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:04:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2, 0x1, 0x0) read$hiddev(r0, &(0x7f0000000080)=""/112, 0x70) listen(r2, 0x0) sendfile(r1, r0, 0x0, 0x1008147c) 01:04:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000080), 0x14) 01:04:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000003c0)="6ca2996921", 0x5}], 0x1, 0x0) 01:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @random="917653eefc7a"}, 0x10) socket(0x0, 0x0, 0x0) 01:04:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffeea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000011c0)="b7", 0x1}], 0x1) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) [ 2830.582811][ C0] net_ratelimit: 26 callbacks suppressed [ 2830.582834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2830.594841][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2830.662497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2830.668560][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2830.674942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2830.680936][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2830.687230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2830.693427][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2830.742661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2830.748676][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 01:04:41 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000ff7) 01:04:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) 01:04:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @random="917653eefc7a"}, 0x10) socket(0x0, 0x0, 0x0) 01:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x200, 0x2003) 01:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 01:04:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000004a40)) 01:04:42 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000ff7) 01:04:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) close(r1) 01:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 01:04:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @random="917653eefc7a"}, 0x10) socket(0x0, 0x0, 0x0) 01:04:42 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000ff7) [ 2836.822556][ C0] net_ratelimit: 26 callbacks suppressed [ 2836.828292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2836.832156][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2836.902575][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2836.908736][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2836.912172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2836.912172][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2836.912172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2836.912172][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2836.982703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2836.988684][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x62, 0x0, "05a90a55e7dd93bc01aada66b95b690873515abc91e54ada4c9f6825532f9f53f9b2af671c4ab82f694a9bdc476c4954bd11eeb3d50e95b7e1028a162e27e92144e8718d66016d126df774e759a9b8118e43591d829708d96769"}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x0, 0x0, 0x61, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="ee3facd7e82820c774932ee69362aef5365c8e0ae82111b0e852defaa2d3569f1f867e67862c724258e3a85467af07b37542b63fcc15ade136b92bc7cabb305e17e60c6a3d7ffa6f7e26ec483cf28f46b25779e5ff72cef860d06eb29742f88462", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"1e075486d36801ba1042a271b75387913b977dd2486394b87cc5d601564297ee6a03de6d42834cd6f52fcfe999f0d26114404db794b1e1058af7ad365c07ad1043f9408d3eacb0c39dd91ce25b97db00ab9b279ea62b8a337df8a7e5a8fbe331c249d4ff298b451f630eec8556e7f91c8a0a83055bb41fd633e83f280da67c3d2350380b664cce5d385ad18af88c1a957ce42000496d71908ac78fbbb6b2d72b4ebd90d4e9834d405a4a4fb1f89c71ba2f7ed2b0b4f94182d403b700fbdfb254742742a17d973f2e8b716fd8887ccc3dba0bf483f5795dae148fa1e6bd29fc3e5ecfa42c1c15eea1f0dec8e53e907e25ceb47e7844b075d17d1186c8543709da21f1c4f89c2f0ec5f1f9a787fce7bbaeef45d791758e77061de2de3782088c9b5a15511786c94a4d7b62e9608482b7d6f5b24902657d76a0d323844c398ad689f0c1fe2cafb9029efb18bbe6c8cbc3354fc94ae830b8ed20d8a4a01f3bf91518a6b1d674aaa1839fe2df0ddce5a76112d87df7031935ad207cd4623924a6e3ae4d6949b9d8318fdaae5306ae68d7377796d5910d1704b247211f221d5829a0af00f19aaa7141eeb401d84f694bdb7d797376207bf77807d55d4ec06d35bb96554f1f165314cefd39f830d205439f1ec9394d309f3c0593ec9bb11d8edeb0f0293d057f2ab53df7c1e9e1e277b5e6011a142a83bab6a31676acec0ba6ac09eac71dda3eb4edad69062ff0a910d23b4aa9f4df72b437fe7b2c2f6efe7194d804570956e2e90f90d6b95022ee61d8a4ede5a014449bbf0619621bc68549547e7e7a289290b90ca506e72e8b2e498a50d1396e708bbd036d41b931cd7d46916bbb9f84407f5c702172679e8dce956b88d8cbed38720ae6bd7a1f68f33708084ce19c0a080f34bc220fcdd587e93845178015dfdfa01da89393ed1488fa1470f27368e56436cb463fa25973ab53a015000f49aae4235cf346402ce9192401f2c50409be93d92f677dcfeece79d8cbf03b164b752552ff923ddca3b63653233d4e056a9896858a71c6fd2007312e02aedef95e9bce8f46b971f4a9981530a0088ad084675485cd09679cb3e7671c89785cbde408a0af416ceda849b98364d05374b9e2e8226be3241087f7f96d29096618cd7db4b76b728bf54effb5ae81bd0605c002d441052364a444aae1409439c7ccc22feffa0fa23fd5fa3df009ac200e83ec0047336284648a692975dfbdc31d23e14a178a5d623aa7a47af43ae8e3e6830ea1153ab3d4b34642fdd63ee8ea520ab25f12aadb32b8095ca4a35e78ab3771c73a177edbb8d98f5c5fb04ad8c45f58222c56063dda6b667a9b6e8c5105768aabb1cd4ac60269d02be88efcf1a1f9f6df3ab7de0fae91a1a175d27dc74215a91348da4fd4a6a0b7429c00"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 01:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "b3c52fc5b0a6fddf9b3b9e9224de76cb198b5fb12872396f4a60300c70a95925036dc9ec9907097581641587eff4f60b27b1ad962b3d"}, 0x3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 01:04:50 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000ff7) 01:04:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @random="917653eefc7a"}, 0x10) socket(0x0, 0x0, 0x0) 01:04:50 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) [ 2843.072708][ C0] net_ratelimit: 26 callbacks suppressed [ 2843.072731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2843.084848][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2843.142683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2843.148996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2843.155491][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2843.161723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2843.168225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2843.174517][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2843.222766][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2843.231066][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:04:51 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 01:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 01:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 01:04:51 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) 01:04:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 01:04:51 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000700)={0x0, 0x1, 0x6, @broadcast}, 0x10) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2849.302432][ C0] net_ratelimit: 26 callbacks suppressed [ 2849.302447][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2849.314356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2849.382418][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2849.388536][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2849.394926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2849.400974][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2849.407345][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2849.413424][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2849.462764][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2849.468815][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 01:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:05:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:05:00 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) 01:05:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)={0x0, @frame_sync}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1000000000000003, 0x980914, 0x1}) 01:05:00 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="208175611adafb8600dbdf2d20c401e0"}, 0x14) 01:05:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225886600a38e07d4db88a66596759e95307b6857ff3b60a01c372c679ecb8922d5d29a87288072b4864e5b6f8b0c5184c581c8eba22fbcd220ac93263c6091fd1b81b65c2bcced28f3ad7db1f0bc8a7185150116af8516c14ec9ca0558fccfc473d2a767b0442fb675873ab443083836ea5d2f017aebf61cfb08b31b5ecfb", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:05:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {0x2}, [@RTA_MARK={0x5, 0x8}]}, 0x24}}, 0x0) 01:05:00 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) 01:05:00 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="208175611adafb8600dbdf2d20c401e0"}, 0x14) 01:05:00 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="208175611adafb8600dbdf2d20c401e0"}, 0x14) [ 2855.542591][ C0] net_ratelimit: 26 callbacks suppressed [ 2855.542606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2855.554550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2855.622603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2855.628882][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2855.633542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2855.634902][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2855.642508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2855.652213][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2855.702785][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2855.708823][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000000000000000000d7ae57e82d612602f945d61a23d96518c280b37ac9b83d0b7afd13fefbd47d52c23110c632387b11a2bbc4ec3278e07276447e5a4a3dee365c40b2dcfb203d53b4eeeb8c61e79d47ffbdd8b10c734cc2e7ee6553b39ca1b98908856b06d66ae989ea898ee2b08634eb8a"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {0xfff4}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:05:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x6, 0x0) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) 01:05:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x44, 0x56}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 01:05:07 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="208175611adafb8600dbdf2d20c401e0"}, 0x14) 01:05:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 01:05:07 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:05:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000200)={0x2, 0x3, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) listen(r0, 0x7b) accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, 0x0) 01:05:07 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 01:05:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000200)={0x2, 0x3, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) listen(r0, 0x7b) accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, 0x0) 01:05:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7, 0x1, 0x4}) [ 2861.782586][ C0] net_ratelimit: 26 callbacks suppressed [ 2861.782601][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2861.795032][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2861.862854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2861.868997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2861.872182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2861.872182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2861.872182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2861.872182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2861.942651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2861.948627][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:11 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 01:05:11 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:05:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000200)={0x2, 0x3, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) listen(r0, 0x7b) accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, 0x0) 01:05:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="1800000069000104bfa9d345e7eb8d99c1ff00000001ffff", 0x18}], 0x1}, 0x0) 01:05:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000200)={0x2, 0x3, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) listen(r0, 0x7b) accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, 0x0) 01:05:11 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 01:05:11 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 01:05:11 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:05:11 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 01:05:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafc401f6a72bf90cba5701c0f05f6b7ae11ff4b92d979184dfab9ce8c9352ca52edb5b8f749ca0ca447b0808e746def8b22cdb61f3620687a4a68a57c4c70603acc1839bd68d17531ec600be564b86a9420f994feeb9601f7b41fb9695b4d9b7028501e67", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x21, 0x0, "74035ba9ad3622fc0e433504eaae1c1440044f0b35cbdf7de9"}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2868.022911][ C0] net_ratelimit: 26 callbacks suppressed [ 2868.022934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2868.035026][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2868.102504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2868.108675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2868.115150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2868.121183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2868.127569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2868.133610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2868.182504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2868.188704][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x1acd3e3}, 0xc) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x2) 01:05:16 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:05:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) close(r1) accept4(r2, 0x0, 0x0, 0x800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 01:05:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x84) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 01:05:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x2000, 0x8000000001}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dc", 0x1}], 0x1) 01:05:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) close(r1) accept4(r2, 0x0, 0x0, 0x800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 01:05:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:05:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 01:05:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff90, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:05:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) close(r1) accept4(r2, 0x0, 0x0, 0x800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 01:05:18 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x10000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) [ 2874.262611][ C0] net_ratelimit: 29 callbacks suppressed [ 2874.262626][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2874.274633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2874.342636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2874.348805][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2874.355229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2874.361280][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2874.367702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2874.373919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2874.422634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2874.428782][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:05:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 01:05:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:05:23 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) close(r1) accept4(r2, 0x0, 0x0, 0x800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 01:05:23 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x1800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) 01:05:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:05:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 01:05:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 01:05:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:05:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000300)) 01:05:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:05:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 01:05:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:05:26 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/105, 0x69}, {&(0x7f00000001c0)=""/192, 0xa9}, {&(0x7f0000000280)=""/230, 0xe6}], 0x3) 01:05:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) dup2(r1, r2) [ 2878.229277][ T9042] hid-generic 0000:0000:0000.0050: ignoring exceeding usage max [ 2878.287176][ T9042] hid-generic 0000:0000:0000.0050: hidraw0: HID v0.00 Device [|yz1] on sz1 [ 2878.355616][ T9042] hid-generic 0000:0000:0000.0051: ignoring exceeding usage max 01:05:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 2878.402429][ T9042] hid-generic 0000:0000:0000.0051: hidraw0: HID v0.00 Device [|yz1] on sz1 [ 2880.502811][ C0] net_ratelimit: 27 callbacks suppressed [ 2880.502833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.514918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.582585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.588737][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.595276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.601334][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.607787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.613984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.662672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.668808][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 01:05:31 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004f665840da0b1440e6cd000000010902290001000000000904880000742c0b00052406000005240100000d240f01000000000000000000"], 0x0) 01:05:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:05:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 01:05:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x40001}) [ 2883.262492][ T1708] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 2883.652527][ T1708] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 2883.660932][ T1708] usb 2-1: config 0 has no interface number 0 [ 2883.667367][ T1708] usb 2-1: New USB device found, idVendor=0bda, idProduct=4014, bcdDevice=cd.e6 [ 2883.676576][ T1708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2883.686211][ T1708] usb 2-1: config 0 descriptor?? [ 2883.728084][ T1708] usb 2-1: unknown interface protocol 0xb, assuming v1 [ 2883.735273][ T1708] usb 2-1: cannot find UAC_HEADER [ 2883.741028][ T1708] snd-usb-audio: probe of 2-1:0.136 failed with error -22 [ 2883.925406][ T1708] usb 2-1: USB disconnect, device number 36 [ 2884.692341][ T9042] usb 2-1: new high-speed USB device number 37 using dummy_hcd 01:05:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') lseek(r0, 0x20400000, 0x0) 01:05:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x20000032, 0x201}, 0x14}}, 0x0) 01:05:33 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix_mp={0x0, 0x0, 0x33565348}}) 01:05:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:05:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0x3c) [ 2885.062733][ T9042] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 2885.071029][ T9042] usb 2-1: config 0 has no interface number 0 [ 2885.077504][ T9042] usb 2-1: New USB device found, idVendor=0bda, idProduct=4014, bcdDevice=cd.e6 [ 2885.087076][ T9042] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2885.118323][ T9042] usb 2-1: config 0 descriptor?? 01:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0xa8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2885.168245][ T9042] usb 2-1: unknown interface protocol 0xb, assuming v1 [ 2885.175470][ T9042] usb 2-1: cannot find UAC_HEADER [ 2885.181224][ T9042] snd-usb-audio: probe of 2-1:0.136 failed with error -22 [ 2885.258661][T11605] xt_time: unknown flags 0x4 01:05:33 executing program 0: futex(0x0, 0x8b, 0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 2885.365218][ T9042] usb 2-1: USB disconnect, device number 37 [ 2885.412730][ T1620] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 2885.772621][ T1620] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 2885.781714][ T1620] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2885.792578][ T1620] usb 6-1: config 0 descriptor?? [ 2885.835620][ T1620] pwc: Samsung MPC-C10 USB webcam detected. [ 2886.272462][ T1620] pwc: recv_control_msg error -71 req 02 val 2b00 [ 2886.293533][ T1620] pwc: recv_control_msg error -71 req 02 val 2700 [ 2886.312549][ T1620] pwc: recv_control_msg error -71 req 04 val 1700 [ 2886.332489][ T1620] pwc: recv_control_msg error -71 req 02 val 2c00 [ 2886.352519][ T1620] pwc: recv_control_msg error -71 req 04 val 1000 [ 2886.372655][ T1620] pwc: recv_control_msg error -71 req 04 val 1300 [ 2886.392413][ T1620] pwc: recv_control_msg error -71 req 04 val 1400 [ 2886.412442][ T1620] pwc: recv_control_msg error -71 req 02 val 2000 [ 2886.432382][ T1620] pwc: recv_control_msg error -71 req 02 val 2100 [ 2886.452366][ T1620] pwc: recv_control_msg error -71 req 02 val 2200 [ 2886.472360][ T1620] pwc: recv_control_msg error -71 req 06 val 0600 [ 2886.492359][ T1620] pwc: recv_control_msg error -71 req 04 val 1500 [ 2886.512329][ T1620] pwc: recv_control_msg error -71 req 02 val 2500 [ 2886.532319][ T1620] pwc: recv_control_msg error -71 req 02 val 2400 [ 2886.552464][ T1620] pwc: recv_control_msg error -71 req 02 val 2600 [ 2886.572372][ T1620] pwc: recv_control_msg error -71 req 02 val 2900 [ 2886.592548][ T1620] pwc: recv_control_msg error -71 req 02 val 2800 [ 2886.612324][ T1620] pwc: recv_control_msg error -71 req 04 val 1100 [ 2886.632348][ T1620] pwc: recv_control_msg error -71 req 04 val 1200 [ 2886.640965][ T1620] pwc: Registered as video44. [ 2886.647602][ T1620] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input149 [ 2886.681979][ T1620] usb 6-1: USB disconnect, device number 124 [ 2886.742761][ C0] net_ratelimit: 26 callbacks suppressed [ 2886.742777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2886.754774][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2886.822663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2886.828736][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2886.835207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2886.841204][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2886.847764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2886.853914][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2886.902649][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2886.908630][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2887.112299][ T1620] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 2887.472541][ T1620] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 2887.481700][ T1620] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2887.493062][ T1620] usb 6-1: config 0 descriptor?? [ 2887.537020][ T1620] pwc: Samsung MPC-C10 USB webcam detected. [ 2887.742814][ T1620] pwc: send_video_command error -71 [ 2887.748063][ T1620] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 2887.756178][ T1620] Philips webcam: probe of 6-1:0.0 failed with error -71 [ 2887.782614][ T1620] usb 6-1: USB disconnect, device number 125 01:05:38 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x16}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0x128}}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x191) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r5 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @rand_addr="8d8d62afffaf4d7c433239e185b0ddb8", 0x100000000}, @in={0x2, 0x4e21, @local}], 0x74) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) 01:05:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001180)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000011c0)=""/17) 01:05:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x28}}, 0x0) 01:05:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 01:05:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 2890.372560][ T1620] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 2890.732689][ T1620] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 2890.741887][ T1620] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2890.753159][ T1620] usb 6-1: config 0 descriptor?? [ 2890.805601][ T1620] pwc: Samsung MPC-C10 USB webcam detected. [ 2891.242635][ T1620] pwc: recv_control_msg error -71 req 02 val 2b00 [ 2891.262771][ T1620] pwc: recv_control_msg error -71 req 02 val 2700 [ 2891.282723][ T1620] pwc: recv_control_msg error -71 req 04 val 1700 [ 2891.303551][ T1620] pwc: recv_control_msg error -71 req 02 val 2c00 [ 2891.322586][ T1620] pwc: recv_control_msg error -71 req 04 val 1000 [ 2891.342466][ T1620] pwc: recv_control_msg error -71 req 04 val 1300 [ 2891.362471][ T1620] pwc: recv_control_msg error -71 req 04 val 1400 [ 2891.384369][ T1620] pwc: recv_control_msg error -71 req 02 val 2000 [ 2891.402705][ T1620] pwc: recv_control_msg error -71 req 02 val 2100 [ 2891.422483][ T1620] pwc: recv_control_msg error -71 req 02 val 2200 [ 2891.442477][ T1620] pwc: recv_control_msg error -71 req 06 val 0600 [ 2891.462485][ T1620] pwc: recv_control_msg error -71 req 04 val 1500 [ 2891.482562][ T1620] pwc: recv_control_msg error -71 req 02 val 2500 [ 2891.502498][ T1620] pwc: recv_control_msg error -71 req 02 val 2400 [ 2891.522475][ T1620] pwc: recv_control_msg error -71 req 02 val 2600 [ 2891.542801][ T1620] pwc: recv_control_msg error -71 req 02 val 2900 [ 2891.563482][ T1620] pwc: recv_control_msg error -71 req 02 val 2800 [ 2891.582521][ T1620] pwc: recv_control_msg error -71 req 04 val 1100 [ 2891.602693][ T1620] pwc: recv_control_msg error -71 req 04 val 1200 [ 2891.610405][ T1620] pwc: Registered as video44. [ 2891.616744][ T1620] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input150 [ 2891.653709][ T1620] usb 6-1: USB disconnect, device number 126 01:05:40 executing program 4: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) 01:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:05:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 01:05:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:05:40 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="942e0dd9e3a61b431cda2460768a0445d6f6bbd65b"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:05:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) [ 2892.614216][ T1708] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 2892.973646][ T1708] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 2892.983236][ C0] net_ratelimit: 26 callbacks suppressed [ 2892.983250][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2892.983495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2893.001067][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2893.012304][ T1708] usb 6-1: config 0 descriptor?? [ 2893.056834][ T1708] pwc: Samsung MPC-C10 USB webcam detected. [ 2893.063479][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2893.063958][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2893.064594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2893.064980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2893.065709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2893.066063][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2893.142717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2893.149065][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2893.492584][ T1708] pwc: recv_control_msg error -71 req 02 val 2b00 [ 2893.512571][ T1708] pwc: recv_control_msg error -71 req 02 val 2700 [ 2893.532699][ T1708] pwc: recv_control_msg error -71 req 04 val 1700 [ 2893.553567][ T1708] pwc: recv_control_msg error -71 req 02 val 2c00 [ 2893.572527][ T1708] pwc: recv_control_msg error -71 req 04 val 1000 [ 2893.592429][ T1708] pwc: recv_control_msg error -71 req 04 val 1300 [ 2893.612444][ T1708] pwc: recv_control_msg error -71 req 04 val 1400 [ 2893.632669][ T1708] pwc: recv_control_msg error -71 req 02 val 2000 [ 2893.652657][ T1708] pwc: recv_control_msg error -71 req 02 val 2100 [ 2893.673383][ T1708] pwc: recv_control_msg error -71 req 02 val 2200 [ 2893.693546][ T1708] pwc: recv_control_msg error -71 req 06 val 0600 [ 2893.712515][ T1708] pwc: recv_control_msg error -71 req 04 val 1500 [ 2893.732409][ T1708] pwc: recv_control_msg error -71 req 02 val 2500 [ 2893.752389][ T1708] pwc: recv_control_msg error -71 req 02 val 2400 [ 2893.772923][ T1708] pwc: recv_control_msg error -71 req 02 val 2600 [ 2893.792643][ T1708] pwc: recv_control_msg error -71 req 02 val 2900 [ 2893.812527][ T1708] pwc: recv_control_msg error -71 req 02 val 2800 [ 2893.832501][ T1708] pwc: recv_control_msg error -71 req 04 val 1100 [ 2893.852487][ T1708] pwc: recv_control_msg error -71 req 04 val 1200 [ 2893.860073][ T1708] pwc: Registered as video44. [ 2893.866457][ T1708] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input151 [ 2893.900413][ T1708] usb 6-1: USB disconnect, device number 127 01:05:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x1f\xa5\x00', 0x4011}) 01:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:05:45 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 01:05:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2a, 0xa, 0x0, "17ff030000000000005a0f01000000000000000000001d00000000000100"}) 01:05:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:05:45 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8041, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000004800)='./file0\x00') [ 2897.604026][ T1708] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 2897.962515][ T1708] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 2897.972271][ T1708] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2897.983534][ T1708] usb 6-1: config 0 descriptor?? [ 2898.026868][ T1708] pwc: Samsung MPC-C10 USB webcam detected. [ 2898.462598][ T1708] pwc: recv_control_msg error -71 req 02 val 2b00 [ 2898.482757][ T1708] pwc: recv_control_msg error -71 req 02 val 2700 [ 2898.502643][ T1708] pwc: recv_control_msg error -71 req 04 val 1700 [ 2898.522497][ T1708] pwc: recv_control_msg error -71 req 02 val 2c00 [ 2898.542637][ T1708] pwc: recv_control_msg error -71 req 04 val 1000 [ 2898.562595][ T1708] pwc: recv_control_msg error -71 req 04 val 1300 [ 2898.582527][ T1708] pwc: recv_control_msg error -71 req 04 val 1400 [ 2898.602480][ T1708] pwc: recv_control_msg error -71 req 02 val 2000 [ 2898.622519][ T1708] pwc: recv_control_msg error -71 req 02 val 2100 [ 2898.642635][ T1708] pwc: recv_control_msg error -71 req 02 val 2200 [ 2898.663724][ T1708] pwc: recv_control_msg error -71 req 06 val 0600 [ 2898.682636][ T1708] pwc: recv_control_msg error -71 req 04 val 1500 [ 2898.702760][ T1708] pwc: recv_control_msg error -71 req 02 val 2500 [ 2898.722728][ T1708] pwc: recv_control_msg error -71 req 02 val 2400 [ 2898.742754][ T1708] pwc: recv_control_msg error -71 req 02 val 2600 [ 2898.762600][ T1708] pwc: recv_control_msg error -71 req 02 val 2900 [ 2898.782472][ T1708] pwc: recv_control_msg error -71 req 02 val 2800 [ 2898.802510][ T1708] pwc: recv_control_msg error -71 req 04 val 1100 [ 2898.822520][ T1708] pwc: recv_control_msg error -71 req 04 val 1200 [ 2898.830223][ T1708] pwc: Registered as video44. [ 2898.836606][ T1708] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input152 [ 2898.851603][ T1708] usb 6-1: USB disconnect, device number 2 [ 2899.222703][ C0] net_ratelimit: 26 callbacks suppressed [ 2899.222717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2899.234698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2899.312880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2899.318990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2899.325530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2899.331678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2899.338157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2899.344331][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2899.382824][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2899.388881][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x4}}) 01:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:05:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:05:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 01:05:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) [ 2899.566856][T11706] ebt_limit: overflow, try lower: 4255217227/2 [ 2899.607635][T11714] ebt_limit: overflow, try lower: 4255217227/2 01:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r1, 0x0) r2 = socket$tipc(0x1e, 0x0, 0x0) shutdown(r2, 0x2) dup2(r1, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 2905.462799][ C0] net_ratelimit: 26 callbacks suppressed [ 2905.462823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2905.475000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2905.542586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2905.548741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2905.555264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2905.561320][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2905.567784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2905.573993][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2905.622763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2905.628989][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x0) 01:05:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000fd0000"], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:05:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="d136630292296a0784d766462f01a55796eaab851495ee7d0fe8654c39f8428f14baa802cd7cbef66d2e29780953a82bfbc996d9ef501247eed3e43de5fda76a428226f48b24718267f45b7f9f4c2be3030ee41ef40d17ae280a5e819673563fbdeae3813a682a937c62ae72ae752d9c7a1742c1dea32023fa271e559d1f5a115422bf670a690f0cd1b219280c1d6b52da109bbfb3de71a06e58c63e22bc02cd52353824f4a22aba", 0xa8}, {&(0x7f0000000d80)="21afc505af3383ad9a88e07f66cd92e6fc77e5a1ac75cb3e394d11b6926e4f056e7c5d57268023329029a1081e95bdb79b0ae600cd5e0d127dc3997bbade81dbcc49b9bee3d46e37041b0e206b5af6096f87051401db9de7b57807b72ff7039793f74f389a756224c49d5886996a27799674a04830793712300899180bcbf7b42c9aa60c52c991cad8407c33ab712fa8d1f4fa99c6d3a25c873091048436c041b17183ecce9550e63729f02b326481a1e3316ee0de6482b9df3a79cf93b01202a57a37d7366707ff9886ecda224b7b8d576cde6b0b493119c3f46142fa4b0c955626bee693eedfca2023f860c73e71e68df9b819e68846d7f2c0146ad28775ffba47fb8a01f3dad030fc3dce108eca93da102dd4ed1580bda6dc18f5390ecf6063bb6d52cfd6eed591e2790d7f28483e5580c34b2b0bbe092f3793e48a448a49dc0c8d4ef529ddac5fa8a69d8a9efd76e9e4f8e2c8415505aa5a5bcb0a4edc3071991a8276af4e4b5de31582ce72b8e23bb41b4960b8cb00441faeada959d132e2a58172fa49a1442f9c5b7429a78aab939e3b15641908b386da0dcf68e395244bfbaebc717d8bcb7e7b1c2cce3004c5581e71c59dcc4a661faae8ba0e56ee5b51332fddfa1f5a08362619f0983747d11510ccba82755f9142c06fb63c74c904d812fe67b24a74ef6a8261560e1468e14d124f5bf22051fd1ebd03d1920a55789b25c457c19e55633db2b663de817b3431b2b7364fdc33287ba22ba02afa808cfc5a8c2804728a7c883503a4589e1c13b701e5939769cfb7f7741802bc1c24be0d512769a8d3cdc075c9d4b657f8d6673ce2371ae19657349297ce89e109e21e25aee9a7154befef8d8bdac1989d35d8a8563ac7f742ed87996f9aa7f01d77265e980c41ca84eb5b29e527cd4266116c3cc9a64ed0075c1e08c9181652ab8257f44c5c1ee9d3500ccf94fa78295eed04ab500fb0980f65414486334b23d2c898bda7570c3b00f10f047831822435cf85d0f27b605732328b11d03f25bb90ec746cbb1c1f84144037d1bff31a286c1d9bf8d2acc53a55a7fb1ffc87e68dcf561953d0fe1df1430688260ee8363513ac38a90a05a2bc4457359db6824a14f18421ae6989ed9e57dccbaf677d4eeba687d7f8dbc59771358b4d71ea78feef6533723a76e778827634f0daf0d5e0402d02b2b7c66a0df2efaabf808a33a73dccf791af376c390ebb678830cf65de17ab9cbd2f5283d6bd960995cca68014cf68fe989416a90a9de5187f6a127c1ad0385ccda721e3374d898d1b93bdcab212ccafed79c9179b78aeb3bbc7af66a2b450216c3bec2f24603fd8fb672a5f05c6068f5f9ec6d28660e65bc324590801bddbb4034dd8f1b8c50601352fb325dadbf567b22a516575aaf87662286c4469cc463b7f13a7d181388cc7c612df8e5cfebd916897a78f1e42c62025763c2856169294ae38c5969cea3baa26330fc8f68d246efe6cd9e8ffc2174d8e5bb6a71b815bc299327a230c63fde81f8c1e1ebac3b5aa5feaf74278e2e525f6d0d24187125747818489d1da99d37352addec167eb96a69ed77b1e2cac4852e87237ee1129b9002943666ebb1542e4e32a5c7090d997379917bb7b8748481291cbd04ad9b3ec7cb69979a941736d9d0ff482143836f5f76a1ece8b8c0b1a4902e4677321aae834ecd0b0e4f832d0e24652953847ab976e471a24944470502f668742ecf8a3fcdf37b6d88ecac94e6ef432bf01f91f3502139b591abb3cb0622a1b56816741ed62a47bd19f367d06177f2b408297154e9d2fcc6fc6bb548898975b0c57b8baebc13db9a758272da70765aca9874c28de2a52558fd1d29ddb4baf9e6591ec2c5da93ef0e7393f31f4a35e5e9bdc62ab6dd02e554e99a720a335b9de80394627e150a33296bd7dcd8ae145f358b8ce5668719a5183a7c21e9f5c9a609615f77b97cf50a8dd1eda71047def9ff4810203addaae92cd540c13f20e934aa8ab5b36606f3074dc53ecbdd496847c44cf393ee65eb62c81f22cb7a75e78ffc963556638a7af3089db7e7bb6d9ca8d170eb1eea17ae4243ceaf2b49a581315b8744ff348549e9a9efb51db79e5fb0c0756bc60a194734d60e32bb0e1cdd806afd9d1327c02a9357f916744c9ccf5e7e5089334f1dbdb6e926c17e431c1df2e92e337e736bad81cfb9426fa2d84ffc2bb121ebe4a4b60038c2db80e886a2cbeb4ab4528dde1772b464796d99e107a62c3406de2930fd48f565de338a856cbcba305a8a8e7ede4d626cfd134e76a47996cdc3704b849e84ac2b4ff43eeb058811caecf60eb17aa5fe81f91fec8c690a9288ca21ce9953b2990dce0f2bf92d9a64610035dc5470c29b6d9b709fb119ab169626f11e1c05927b75535d2e2cb6757bdcbe1918568e23ffd5b8bff2bfa0b57c1314eeb0dd67f2a4eb588c6ce9e4c017b29386befcbbd4a92f8ff35987d827085484de72ae16c591525449aee0bb0cc56e10aa8dd572decf7a157984ef1c25b1be80fc629e62077c00c9d818ecbb05d5b07b37c69ddab8c528b9ee7c777147467da8fcf567ed5fdb040047729930b42aeb3b51a9d8101389257f7067d7c9debbfadcb7a2af17dd1450284463bc82bd1e32b815a44388ba62f8cdaea4f28820c4e3a1af74617ba539ce2245acc7fc554f0249723c6f6038fa3eae1a74b535c010868d7ad8b3d6c3a30babc6d4a7764f53a14b8ffc628862262cf0ed5951df17582a9bc712ef49c5bc25df95b3eb5f01beab089506184f3f0e43422c0b327bebf108c224a0320ba65e7c07a2a5cc65aa16db8ace5ba5d7f5c4928278c43bd3d41837d2ce5469e5d8b9f9e0cf2432cc82b1ce17fae565a5548ad02e318307287f49b9020f1069384afde2359fff7c7f08bbf704f486ed816aa533e88535b5858c86c0df654f64d01e77645403940db8dcce9b7cdd723f41873f8021b7e5c259f12986a1457af10cf611cbd07d8d455824dc491df487cd326fd63ac474d1231b011da7760733620a61e1247710cac2e5714f0852251b11e34b6e8c3dc51decc4180660fe2e26e26fa8fbd5bf86a12771210ad4e90b58f0268b382c7945b7ec5da2835a8f64c0f9ab8dc7f4607b72b60e9947a2a52a35e12cbc32b9491e1c5864e5cf822b442994acfb5a4e47811700ba9da6ddfec0d61ad80a28579bf42f1ec6f822e0fd4967bf5860f392a1ae61e1d63845186daf22c53c7136456a70704dedd318d8bf2606eb0820c9de2d4c6e497c945c07d21a559e9d3820a692384f9021fb1bd0d5b5c1fed036560db0556f2a859d4f2a479e520b49893e0767ad9b6c34c1315369ef8b88f4e2e993c9c0a8a0df1f6f4a212f1afdcfcc702735656c996b19e35d457082e9d4be60a002ed619c38e0c198df3c950e1acf9aab12f3984c0a3beee7f5478cf871be4f7ed3a06e5e90ef0341c2a7f636f5f8ce6b46275e6af63d1be79c8baa60cd4aeb6060dcf24aa96be54b7023b849a41e7695a3057dfad6d37cf942198bb196668a550ee5e608ada3f8090457a389cd9729f868bc365cc0db142458c784bcee7b05d42e609ba56e1aa96e70f9abe0118e9de47ffb0040f92e52d0df709e7c9af8a715db1e6bdf4f9c8e217db54e462a06641c0a388eea257d9d1e2c824c6134eba4284947f4a53a48c6a69f315b99e4a4c8e8767491330e9dc511e89bf837d3f3732ec68bd057fee68f494e4f5520ed8fb317d55cd7d12028d8614941985338bdaea5b734d1eba22700e841dc6e145479e2592548a2e728bfb190fe1e91752c9233eeaea6f14118d8c75bc56786de8fb14e7136b972c85fca75a4974d99033d17b49ee8d36cb69fd27629dc1458ecc0a375bfd532001d4bb7035b42a395b2bb8532fdb67dc8636c25dbdf1e5d3b7efcf4f2b82a1cc2ba20b414f6372b3a0322c96cd98f09e3b77ddbb00d3fa1b7ab4826977f19d64ce947e17528d331e3576de9830e5ff2b11eda30c107fb1561cb28dda1e033f776c0c50f2ea9659759eb417454bbad11394977cc5b9bef02ad146b6d43302c7856bbad5d39c3e006e0b40ad8377a96d866677b43b632c11b6134a91a48ed9f46c9ce2b07bf3e6f453a5d41b76de054339644657c20aa8baed0258b596440ee06c503d6cdf7e69e13cb4e4aba77a2be9463288467d9f93f4019eafe6a99ab8c3a1326024a2c314b40e08bb169450831df6a51d7bf04a6d3b23b68cfad3efa04557cc7d0732fcbaa6f0e3d9b3143789d46ce48fe0d4fd287e7b1a082463055e14eb9d29f5b1dc126ab55bd2d4c63c668887b63a92405e79e3d622ffbe124b300dd74e9e489b34c98da0284f62386f85c1c10e6552d2ce55c8b8b9765e47f2603ddfd97e2573a132186d6f831a332b0d619f02464cd1822f1192127726b7cbd67e36dfa149bf0a45363cf8b9f71416190c81db4d646cbaabd9be7023298ccb76597196f95de2495a35f87fc2d502013fc0b26096ab9392cf3bd9b6463b5d37818e31dbbc2028a5d2cc80005112f81bd88d2bc0f5c9d649727f9adbfe31392fe274fd771b65979c2952787fdee718960276c82021c91837a709071de1b64711a6509a08a7ab0204de87c0574267e52f62ee6311efee15b7198087362b77d9a78c1402de708bfae4df1295cee32b624df0ce29fc2bb66a6e338ad79d56e7bbdaa8feb50cb2e1ed89d2537309f47b0801d866d9404bc6ab38f60e1b6c3386be36c2a6c296cad58887f88e24e472ca8d22593dc3159bdce2648705cf5d3fd246b5cdda8d410d889b35f4e3b1c43e0ef44fbc75b9aebc5c49920461b1f07a226e05b47edb165a64b6faeeca0e344ebb5972caa16a5f3a066d62fbb052ab0d9df40540b72dbeb1889629ec44d98dcd8b8617099422c85881dae696fc9ec6b72545fae35ef9e596c8651449e18bda8981a8e29c68da742b56c8c3aedf65c3108275f28a6f12abd19cbcff2bfbafdb3857944d55dfb5e1606ab5aabecc89180dd8abf310cf3ea07dcf6c7f9956356ce1d3f10491d2468a24ed2a8dd8e1b145b48dc51b1192018920ce797f22429392b4eb383ef79ea3d288a22c5ac5f6090004c76aa8462f3356487ec366dfe7f2f41f48be480a2f8a52779fd3b10574a82c08d5d0ec3744dbec0a4db8f5ce3c61a231060ead3e5490c7d44ee61518ca05b1835159245d93c358f758911220a48a0053b392f4c7758d40692d330bc2a683859396aebaafa97ae885ada79f7a681fd6c640c80167e0b9740b820ac53a7e5651b485575d953f74c411188b201dd2f557bdcb3c5f06653a464a028211ee0851af04154c1e3b0efed3d10ea022f9a75f27981284b5b33dd0a957642f8b3a05b1f617958f16dc86bb7202881088773fcddb2b05f484813c8f336a5418dfff3332339d1a02d4788e4a62f0bc8a53e051608f2ccd", 0xf00}, {&(0x7f0000001d80)="520376b8b87f383346147111a2c0ae38a58684be0f39311c380597ccdd4952be457307b5343566d76b9e5a2414de089dd549bef2b1ddcf331cd3fff15efc811da29733e808005c9374e0f7191e863452bb", 0x51}], 0x3}, 0x0) 01:05:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00c9cac8b4c320b8fb7c1a40f114124ed990"], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 01:05:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="64d904ce26f20f3064260f01c2262ed319640f78d4c4e2f917d93e0f01d1260fc7b0ec0000000f800100c0fe66baf80cb892139b87ef66bafc0cb04aee", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 01:05:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2}) 01:05:54 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x0, [], 0x0}) 01:05:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff831a02fcff3af5317bffff20008000e00009000401000000b0e244096db4000000000000"], 0x38) 01:05:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007780), 0x3b2, 0x0, 0x0) 01:05:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r0, 0x80284504, &(0x7f0000000180)=""/74) 01:05:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x0, [], 0x0}) [ 2911.702649][ C0] net_ratelimit: 26 callbacks suppressed [ 2911.702665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2911.714732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2911.782603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2911.788617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2911.794989][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2911.800975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2911.807302][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2911.813391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2911.862748][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2911.868992][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7f, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3, 0x48}]]}}}]}, 0x3c}}, 0x0) 01:06:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 01:06:03 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x0, [], 0x0}) 01:06:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001100070500e80000004c00020208030301000000", 0x18) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) 01:06:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r0, 0x80284504, &(0x7f0000000180)=""/74) 01:06:04 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x0, [], 0x0}) [ 2915.888324][T11782] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:04 executing program 4: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000009c0)=""/4096, 0x2}, {&(0x7f0000000100)=""/8}], 0x232, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/26, 0xe}, {&(0x7f00000001c0)=""/234, 0xffffff89}], 0x2, 0x0) 01:06:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 01:06:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r0, 0x80284504, &(0x7f0000000180)=""/74) 01:06:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:06:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 01:06:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r0, 0x80284504, &(0x7f0000000180)=""/74) [ 2916.442023][ T30] audit: type=1804 audit(1570669564.480:45): pid=11810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/1696/file0/bus" dev="ramfs" ino=217409 res=1 [ 2916.498305][ T30] audit: type=1804 audit(1570669564.540:46): pid=11811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/1696/file0/bus" dev="ramfs" ino=217409 res=1 [ 2916.685797][T11820] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2917.942702][ C0] net_ratelimit: 26 callbacks suppressed [ 2917.942724][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2917.954719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2918.022776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2918.028797][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2918.035345][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2918.041395][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2918.047729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2918.053765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2918.102773][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2918.108850][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2924.182618][ C0] net_ratelimit: 26 callbacks suppressed [ 2924.182633][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2924.194752][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2924.262573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2924.268604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2924.275062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2924.281077][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2924.287414][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2924.293529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2924.342728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2924.348760][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:06:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602006800fde80001084000040d00050000050000003736c128", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:06:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x4000) 01:06:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0xbd}}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:06:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe07000000e3d5dbaa913f01000000450001070000001419001a000400030007000a00550e69330f4de5020080080000", 0x39}], 0x1) 01:06:13 executing program 4: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) [ 2925.167315][T11835] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 01:06:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x449, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 2925.236950][T11833] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 2925.301256][T11842] input: syz1 as /devices/virtual/input/input153 01:06:13 executing program 1: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mprotect(&(0x7f00000c9000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f00007df000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:06:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a03, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904054865160b00030014000000000000140e00060015002000dc2976d153b4", 0x2e}], 0x1}, 0x0) 01:06:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x449, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 2925.531438][T11858] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 2925.540106][T11858] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 01:06:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) [ 2925.598667][T11862] input: syz1 as /devices/virtual/input/input155 01:06:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602006800fde80001084000040d00050000050000003736c128", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2925.761922][T11872] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 01:06:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x24, 0x4800000000000000}}], 0x1, 0x0) [ 2930.422569][ C0] net_ratelimit: 26 callbacks suppressed [ 2930.422584][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2930.434392][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2930.502554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2930.508844][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2930.515296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2930.521353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2930.527815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2930.533935][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2930.582810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2930.588858][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008920, &(0x7f0000000040)="11dce70176c0fa166ee970fead3a") 01:06:19 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602006800fde80001084000040d00050000050000003736c128", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca500040000e47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x5) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 01:06:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x449, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 01:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00l\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) [ 2931.449526][T11886] input: syz1 as /devices/virtual/input/input156 [ 2931.466882][T11891] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 01:06:19 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001f40)={{0x12, 0x1, 0x0, 0xa2, 0x41, 0xee, 0x40, 0x2357, 0x107, 0x89b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcc, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:06:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x449, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 01:06:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x80047437, &(0x7f0000000140)) [ 2931.719847][T11902] input: syz1 as /devices/virtual/input/input157 01:06:19 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x0) r0 = socket(0x10, 0x10000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001800190000003fffffffda0602006800fde80001084000040d00050000050000003736c128", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:06:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0xa]}, @guehdr={0x1}]}}}}}, 0x0) [ 2931.915048][T11910] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2931.962414][ T1708] usb 3-1: new high-speed USB device number 77 using dummy_hcd 01:06:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2932.342589][ T1708] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 2932.350955][ T1708] usb 3-1: config 0 has no interface number 0 [ 2932.357435][ T1708] usb 3-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=89.b5 [ 2932.367321][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2932.377011][ T1708] usb 3-1: config 0 descriptor?? [ 2932.424490][ T1708] usb 3-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 2932.432851][ T1708] usb 3-1: Please report results to Jes.Sorensen@gmail.com [ 2932.682568][ T1708] usb 3-1: Unsupported USB TX end-points [ 2932.688454][ T1708] usb 3-1: Fatal - failed to identify chip [ 2932.694715][ T1708] rtl8xxxu: probe of 3-1:0.204 failed with error -524 [ 2932.706428][ T1708] usb 3-1: USB disconnect, device number 77 [ 2933.402304][ T1708] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 2933.762532][ T1708] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 2933.770874][ T1708] usb 3-1: config 0 has no interface number 0 [ 2933.777239][ T1708] usb 3-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=89.b5 [ 2933.786397][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2933.796101][ T1708] usb 3-1: config 0 descriptor?? [ 2933.833933][ T1708] usb 3-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 2933.842362][ T1708] usb 3-1: Please report results to Jes.Sorensen@gmail.com [ 2934.082599][ T1708] usb 3-1: Unsupported USB TX end-points [ 2934.088331][ T1708] usb 3-1: Fatal - failed to identify chip [ 2934.094846][ T1708] rtl8xxxu: probe of 3-1:0.204 failed with error -524 [ 2934.106518][ T1708] usb 3-1: USB disconnect, device number 78 01:06:22 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0xa0008000, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 01:06:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000100)="010000000000000018040000075a90c7fc232ff41cd849832f63") [ 2936.662603][ C0] net_ratelimit: 26 callbacks suppressed [ 2936.668356][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2936.672395][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2936.742718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2936.748956][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2936.752167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2936.754896][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2936.762197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2936.772189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2936.822745][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2936.828856][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:28 executing program 4: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x2, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000040)='./file0\x00', r1) 01:06:28 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}]}) 01:06:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xcc2, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) 01:06:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:06:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffd22, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) [ 2940.736216][T11933] binder: 11932:11933 ioctl c018620c 20000000 returned -22 01:06:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r2) 01:06:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000c00)) 01:06:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x23, 0x0, 0x0) 01:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4}) 01:06:29 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) [ 2941.223420][ T1620] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 2941.472410][ T1620] usb 3-1: Using ep0 maxpacket: 8 01:06:29 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x10d, 0xce, 0x0, &(0x7f0000000000)) 01:06:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000c00)) [ 2941.602503][ T1620] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 2941.615731][ T1620] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2941.622600][ T1620] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 2941.631738][ T1620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2941.675958][ T1620] usb 3-1: config 0 descriptor?? [ 2942.167472][ T1620] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0052/input/input158 [ 2942.186169][ T1620] sony 0003:054C:03D5.0052: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 2942.902515][ C0] net_ratelimit: 26 callbacks suppressed [ 2942.902530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2942.914494][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2942.982677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2942.988856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2942.995464][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2943.001604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2943.007938][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2943.014040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2943.062681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2943.068809][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2943.077727][ T1708] usb 3-1: USB disconnect, device number 79 [ 2943.852347][ T1708] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 2944.092322][ T1708] usb 3-1: Using ep0 maxpacket: 8 [ 2944.212616][ T1708] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 2944.225753][ T1708] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2944.232562][ T1708] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 2944.241710][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2944.251404][ T1708] usb 3-1: config 0 descriptor?? [ 2944.672673][ T1708] usbhid 3-1:0.0: can't add hid device: -71 [ 2944.678766][ T1708] usbhid: probe of 3-1:0.0 failed with error -71 [ 2944.687904][ T1708] usb 3-1: USB disconnect, device number 80 [ 2949.142630][ C0] net_ratelimit: 26 callbacks suppressed [ 2949.142654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2949.154754][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2949.222790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2949.228905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2949.235395][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2949.241429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2949.247935][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2949.254090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2949.302738][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2949.308774][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x20000000014) rt_sigqueueinfo(r1, 0x16, &(0x7f0000000100)) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 01:06:38 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 01:06:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4}) 01:06:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000c00)) 01:06:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r2) 01:06:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000c00)) 01:06:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4}) 01:06:38 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 01:06:38 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 01:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000180), 0x4) [ 2950.294802][ T1620] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 2950.542411][ T1620] usb 3-1: Using ep0 maxpacket: 8 [ 2950.662807][ T1620] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 2950.676163][ T1620] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2950.683088][ T1620] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 2950.692299][ T1620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2950.701712][ T1620] usb 3-1: config 0 descriptor?? 01:06:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@mpls_getroute={0x1c, 0x1a, 0x2e6e24e8f14bb439, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:06:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4}) [ 2951.197746][ T1620] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0053/input/input159 [ 2951.221079][ T1620] sony 0003:054C:03D5.0053: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 2952.114425][ T1708] usb 3-1: USB disconnect, device number 81 [ 2955.382884][ C0] net_ratelimit: 26 callbacks suppressed [ 2955.382908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2955.394925][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2955.462569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2955.468611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2955.475130][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2955.481350][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2955.487856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2955.494070][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2955.542512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2955.548693][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x1fffffd}) mmap(&(0x7f0000d5c000/0x1000)=nil, 0x1000, 0x402, 0x2000000000032, 0xffffffffffffffff, 0x0) 01:06:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:06:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0xf4, 0x0, 0x0, 0x0, 0x0) 01:06:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:06:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r2) 01:06:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x95180b15fede04ab, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 01:06:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x81}) 01:06:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, &(0x7f00000001c0)="cb", 0x1, 0x24048010, 0x0, 0x0) 01:06:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/400], 0x190) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) sendfile(r1, r2, 0x0, 0xff) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 01:06:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) [ 2957.532380][ T1620] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 2957.595726][T12054] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2957.619173][T12055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2957.772512][ T1620] usb 3-1: Using ep0 maxpacket: 8 [ 2957.902663][ T1620] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 2957.916020][ T1620] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2957.922853][ T1620] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 2957.931970][ T1620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2957.943819][ T1620] usb 3-1: config 0 descriptor?? 01:06:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109024a000101003a000904000060020600000b04000000684c05a1000005240000000d240f0100000000004000000009058103790101750909058201ee000000ff090503020000000000"], 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_generic(0x10, 0x3, 0x10) 01:06:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}]}, 0x44}}, 0x0) [ 2958.433444][ T1620] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0054/input/input160 [ 2958.448665][ T1620] sony 0003:054C:03D5.0054: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 2959.364541][ T1620] usb 3-1: USB disconnect, device number 82 [ 2961.622593][ C0] net_ratelimit: 26 callbacks suppressed [ 2961.622607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2961.634520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2961.702580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2961.708719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2961.712178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2961.712178][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2961.712178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2961.712178][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2961.782710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2961.788715][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2964.532360][ T1708] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 2964.772438][ T1708] usb 4-1: Using ep0 maxpacket: 32 [ 2964.892733][ T1708] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 96, using maximum allowed: 30 [ 2964.903814][ T1708] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 96 [ 2964.916971][ T1708] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2965.082382][ T1708] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2965.091620][ T1708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2965.099896][ T1708] usb 4-1: Product: syz [ 2965.104342][ T1708] usb 4-1: Manufacturer: syz [ 2965.109022][ T1708] usb 4-1: SerialNumber: syz [ 2965.153934][ T1708] usb 4-1: bad CDC descriptors 01:06:54 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$evdev(r0, &(0x7f00000001c0)=[{}], 0x18) 01:06:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) 01:06:54 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':\x00'}, 0x141) 01:06:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r2) 01:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) 01:06:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x1}) [ 2966.532396][T12079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:06:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$packet(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x69, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000338400fe800000000000000000000000000000ff020000000000000000000000000001800090780009040060b680fa00000000000000000000ffff000000000000ffff000000000000000000d52e00ffffac14ffbb00b35f"], 0x0) 01:06:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) 01:06:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1) [ 2966.748555][T12099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:06:54 executing program 0: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x62) ioctl$sock_proto_private(r0, 0x89e0, 0x0) [ 2966.794116][ T1708] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 2967.032325][ T1708] usb 3-1: Using ep0 maxpacket: 8 [ 2967.152556][ T1708] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 2967.166298][ T1708] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2967.173141][ T1708] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 2967.182424][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2967.191667][ T1708] usb 3-1: config 0 descriptor?? 01:06:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 01:06:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) [ 2967.288107][ T1620] usb 4-1: USB disconnect, device number 70 [ 2967.336104][T12115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2967.682938][ T1708] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.0055/input/input161 [ 2967.700997][ T1708] sony 0003:054C:03D5.0055: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 2967.862565][ C0] net_ratelimit: 26 callbacks suppressed [ 2967.862580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2967.874570][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2967.952824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2967.959052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2967.965523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2967.971537][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2967.977916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2967.984065][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2968.032603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2968.038594][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2968.604428][ T1708] usb 3-1: USB disconnect, device number 83 01:07:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000000)=0x2, 0xff09) 01:07:01 executing program 1: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf0}) 01:07:01 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1}, 0x18) 01:07:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) 01:07:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:07:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000200)={0x0, 0x0, 0x20cf, {0x80ffff00000000}, [], "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", "c940c1a8e544783437002d4e26e2a27d1c4f8109be33ec4acff18979118e3d89658465c20a662075a558d63479eb9b480892b6b4d0931d8d3a6d4c239022ed3f9a689d2f12f2b18cd4c78a9e694ecb02c4884b0b12fc789dca9142740dad3db8e51002cf6473673db3609db205c860e9c59ded7c0e1375fe7952cce2aaedb0f80477bb42f6746bc64d3db321cd8665935e70719cfd680087f24d3de890cf4614d0285def43a28135de64d2e88b841e400d3bddda90e41cc6afbba8fed49661b70aa7e25c68b81e8a62d753b06820aa34557a234753880f7d366e63e46eb5ff864fbe7505562456f25cb7d314d331a160d01f8d6139b6f40eb2a0a75a91a9478ce551772f99f06cd4e0569af82659bed110f440af8ee7aab7209deeaf895c2d007182654d7bae00144d36de838dc8cc709e594793497568287854e381ea50dd844dd9bcf811d4f3fe4b4c9fdb8e427e67b624968c822506345fbd63193a66505c1f0878aea9c0565c301bfea63b4b65c6eff4ba7ca51eab4ed82c4e0b6cde7692d59a0a791fe944cadf3cc6009b344654c0fc4dbeed6d1ab3ff41afc9cd628cb4dc775c99253993485b2dea04d79a3174a4e8a1d34d9768f63023a514ef449e19704b2c2dab6309092bcb9331ad4f6450549a1c42c7d7fbe47775b0b7ee14ac3fd00fbb7f68799dc08f5e603869dc8253d2a2beaddfa12df21e0117ac66e885afd3d4e16739eabc53841369348634ee864923160a9f0f16502c00af61d9c23e37af2d0fa850ced93ed3c045238465402acb42de5acd0cd6b6e1db8f0017b98c4bc7d98f8638a23bac8a0df28d50b6efa6c40e82a23c8a092aff799ac6bd31d626e93675a778f0b5e185ca8314ca35fcb506507891d7946d59a5a98a0fc3abe6bc254fde2e591e10fb73ca1d6cd07519916adb304f67370add0b0860ba650b33b3834cbc760b1a72c5df46c10500000000000000cc3784f6119165b0e6c395e249fd054f029f3da3912c8e22a2172a5746deed60b713e2c3c0c5371aabc75fed32b55d418634287d682dfffe22e9af7b246146ecbd881d8f8eb07c4e91fc67ddaec6ffeb42c7a09056b5314a1f58741f2bd7c3d255306944c234cd1eee6fd1f06b92a36415e87074b1d37562305f4c0fad37a5b4d883ec90e84148357e23ff336eb5f06231b9195c6a553ac93c2cb1ed4d326784379743d4f73c3e1c92a95eea809972c11f7c02d090f8e7bc3d6a2590731498c0d1d578613746d3463214de83329389de395e4732c6a139f20078eb243aa0a63a2f0bde6ceab86bdbf260cfc16531456972cecfed2e74988a85c19a6af0169d8622c6683a7a3e8def8163e9a762a89e1b3c31fe73ebcc0e0bce92126e0e9809722e7832123d9ca6ad0ce7e109940cdf8995fe67a3c00e83248714eaa1c5e17e2ba313e904f4c4c72438b5320aa90f651d87eefcc1782f83cae6faf3980053daee30e0e111db83e3dcae2961a0ebbe097121ba81bddfde7694f6ea5449661c4a9179c22841846d52dddccd20db6e0e6f0f905bd6bf32a6ee27d6ac161d348661564bb768ec314cbc74b3f87f3500b666eeb8261e8cf80e47de2ba9f98aea30fb4b835eb3b2fd9fa0378a16a9f951b9381c2611ff44a416a1a05308cbc05ec194a197cda90e0b562771943b2576322d2ef6f01fb1a27a6d5aa865fc8bce3a00f7039a326987255cc958f9f598c153278b45fe127c49bf45c2a1bab6609eaeb32030f2d09e581994571ece7a78ce935d7737cc4c892d8508b9127e810073736f3c2ef1cc0944afc96e3e8a93479d25119df537be85afe33a85d4b1affcdb038aff31550be50e53dee06a8d7cdc3d9605a2dc8d6d83733d69a685f4d881a87ed91fc185047e418216f9215b56d786fec45dd0c6a140906f836b74c78c492c115f3a0ecb9a0c656faef47f243e89c4e33372a31eeb47bfa26297dbcc2818ab0dc488bc1f226be0c1c5913d4dfd9a651d8e951134f4d265857302d197d6255730f66d109f12a1e785ec4b20c4523c39754f24c65ab12a1463461f639d462972a89ab1658e33f49adeb989ed51c4e60b68acc1177f9d02f97f0d1906c31e850bd5ebe75d1a7774b490928bf4b6983993323891628f3a0365f953875796ba9fb36f3998a743aab874e6f1e3ac734e4266a4b8d9affdc0ba38b94754f4ff24fd38b4c298c0bc9ff800ee702a07389a565e83a2a63c63537fd0da62e9affda0eaead59f78d055bf80c10fe417b26cd5e115b55e62b5bfeca73e50063b803645f79d687df001e3b0a5345537a8a32af997f354a1d3821c946f6394f378db7a17d68917be22a28400fd2342853f46052ec803691636aa76a0df4abf3859231fa1460082671f0ed35c3657d2d850de9eb7b19465a006fe6c76d1d38e731421ccda7071bfd7a56f7dc29e5c611fbbd25c1d7b2a290f886a8cacc0ecb72697b5974b4fd13c63f74575334f00982044a31c6d17d7c50e070d6e1abb18ca3133dffd81589855c6d9282f38490ebb21c41c93bc30d2e09d3089c6f44d33e1419949a8fe1c7d669cbc74e16648df9582a04de998e5515f400797d338e8b845b112e4bd98380412a4d3990c02ab99653180b82a756f7d484dd7441ddeed05c9c9f695346d495585f28d5381c8315708bf44c5147de31daf067227bf6960896fdb0b5a5326d49a7d54d3288d01a2c241755e065756556d8fba9ab01008733b8ce80a331e87d647dc88d8bbaff5e26261b85ab579f72845c5e038e6af14eda5db3e4c186be8fcee4960cd9eac56db408283f33860569f54a5327ac45bc58240bff8fb88fa75c889efb2cba78cf78d81b2e35be5b232b16c5fd1752c3a4899d5739af1dc7a42c448ce321fa7200f0241051652f7313abbcee7798d33d95a4dad55da856262bd2ed96c9203bfbcba9e2ced6a2eeb0d8f09852928b33c12e360c7ecae89636c6fa3bb3c479d220f47ed794bd1a5c87df72b6b3ca30662d30f67a5eced891772c928deb7e0f41aeed653d3f7ad7569e377d3ed0e5fa18a143b00ea9e5cb344ea01b698df47c62ec6b8694ffa9ae243f4a984583c2490377c0dd27d252b245ba641412a0d078bef7090c9821fa39b7709009d8ba53f3e97a8573432689d3990fb719490c2b5e11b97554943dc84e2771102db51901ce3ea321bb97034fb5e6d5036e0b712c7d4ffc458e8c4c5ff3e01b6c37832a0255c42476c424db90b077a87f93233d47fdf4889709f6cadc47990932cd629e9d4318b1ef1e390b419371ed2a1ab7ba58de80bf677b7aecd11ade17fdee858e8f4fc8f6b7da75552841fc6365c6145e9216e286f62e4f9e83151a6d0844669c944550c3dca60b8aa7eb0a34ad58f803116cc369a1c1e22c6b00a1dd3a39b097be869ba0f3b0a341491f71e6800f43989cad382f15c1b956d3eaa9ddcd06216d8e7df9967af70ae000c7ea0dc2dae97fd0fbd9d3928a638afa6e34ed115bf8977e44ca9ce5d95934c1639cfe45256237d3393bf60daae3cf1ac634d0dde8e439635dca184f7deb81ee8de359de69c59a5644471ebd5defbe59201b5c4a5a47071ac77e407379475adcf325d898d0a55bb78e10b3729cea30513c18072af3ff8130c668e5d76167babfadce478901a208ab772dde1f9326513a752977572f651ad1f5143d079b776a7c99aa8564867d70ab49c8986f9ff5939ad6ad2f8e7c9c1175e4da87109375893da0dcce894cd159be8ec751b3f0b65cefc76e2dd06a477f9be49a691e7c974fd4b136dda027c079b7ea72675ad67f79f437c04ae72861d623c07e66651240844f6a2170d808c9f5e760aeee15429bc80a5d5fc970798eb3a047191aca0ce922539bd5618faf477696cff3b8021318d41c1801d46b73f64821ebda7fb61c54c99a5f04d5fc4766d8b5d63a35aed47d953012cd2df223fd97e369bc17ebd52042609eea8f605d0b178fc9ce774d1bab31849463b5d2618b095f90f8a626c5c36403fa3bcf1064001adf528fde4a6b9f2ff8d71ede754e2ab3c6da1a5f99b6a66617115a3ce55290818821f169cb93d7d75e5ca506bcf7a07fd67f7e4f6c846b9654028f1cc2b1b9e40f6a7d6181175e41c0d6aa1f8bfbeb6e9cc740a67ffd0c07e061b498489824904e2c9401e48969685aa2d924bc35a65fc980d13a41c03b97cbf09b3610fb7703fd06576484a4a0c39959c739b54e955e4b38247b9410cd33a304920d12788ca01063b0cadcbc39443305691f9b3036f5fd3260f778a56461e38e0e81e3bf1c92f56a1af0317f7328b4442cd1ec2da4f556bf7cb53cb9c47e5d1a208ff8eb93ce93bd3d4ea24f501aa0958bfbeb68e4895c4a66b450a6406ca52182b8eb44996e428b8706410a84de3a38db19b7f4ad7378a96adf5c35ed8dbddc30ed484ae870f81df8c7ad8974ff96227d94872c59ab49066264d302eeb4ca84354de7625357fdf722f0ec46c4bcc26c19aa10b232eaba785044d2e8c20def9f2e33213df496e5caa56049965e468d19e91bb7ada306956259ab9d6bf3d5f1f5384cab39a64199821940ca3763c67e691029b2bd0cfce8c78d77f7fa2dee6476185076969853ed0299e86c5a6dbd0b1122726769e82894badccf4773fc1e0569d319475bb9eee07fa9cbcdf82f58a9a3d8e5aa4585406363c0700271f3b292d5b4f4daa6238c55f59d81f7c871cedbbcd39109879f3415bcc7f75b8b71b3a685f70b9b22df8b495ff268c7797a6c84a6f5fe2ce18ccb4a2cfb4d1295d42f2d4f1ec7612edd6349a2df09b3c9cb1da07afa330135d2cbeaa425d4accdcbd59e70b1edf19243d975178dbf708e4473493e4a17af627ba2e8f69d59b6afbad8b70e3b2a1e20dd123d3a569ab07218bae4fe7d93714be1cb70f01a3f16e00c6567e746ce6e482f3b2886cc153f75335232a70be5455bb98cc117d175c525cdb7c90d85d2db6c911c5766291e8f564bfec51e95a45c61f5252b3db909d578525e1ecfa96b0a9bfa364538bcb158a0ec56c0de9e9f4efdab836fc1b9eb8bf99ffb4944e9e9d121497246cad84524b3459d1c6a0f7a3370046ec47a6131a2c50c24d36db9f6198627afa7c677a4b384cfa4b91f95924bd228dccdba477b0e3bdb6dea9328e9ad49748225651d3cbc85ce88635a10fae506143412b6581bc378482837c0faf31e94f4768917e2d8140ce86c7b1a7cad46e61ba023dbcbde55c0fae994dbe7255c48c0be2e7ffcde644b8de5018227f32ecb9445bba819b2d09dffd69725ebb5de59ccd9d969c7b7b89bdf9297d57bcdfac7f378319aebaf282e39fdd667e4e35798a3b773e408bdcc89e29023d2a796951e474b84b7bafc0751642b8de341b6d25108daffc09df2a033beef67f7db6118bd928fa8aed45a1d5c76ee4bf92c49c8f53f451589028412ffc00e54696e9c96ee1e3249d432d04f5291ba0334ca8600cbd3f1715e52dd8c10721735f5d0215001becc5a7495bf28af92d51e8c28ecfdf5c1195c677615633d847511b378d32f3289e7f5f5d52fbeb038616e185efba108927a29b0485fd4354713d51b61f48aadd91a23411f3e5395b09ee2722607d0267164f026349347d02d7f809aca1406e9041adb29bd0f74486abb24204999120c3eedf89ab1cd7c9bbba0419168ecebb125a77e0f3e748574617e1359b37d604ea1688fcf4a6c2d6c91733c207f9455c34b8cae014dbf5d7752a9ae6f0cc5c762208485db426b7e201c5929fb76b302c41c79db0a0fa4d2ac99100"}) 01:07:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x2ff}]}) 01:07:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 01:07:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:07:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 2974.102736][ C0] net_ratelimit: 26 callbacks suppressed [ 2974.102758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2974.114973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2974.182816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2974.189131][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2974.196818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2974.203214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2974.209813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2974.216236][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2974.262904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2974.269283][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 01:07:02 executing program 5: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0x6, 0xfffffffffffffdba) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="43ff4287730d07cf04f73282d8dc27672dc9a84a9d0ebb27379c0835f6a054136121c2b6e0de9dc3b5f97da75fb769fe99d15d52696630de97cc12238ec37448c1c7539cb442bde166d6460555e37efd6d466d0334a03f4723d3a5aef8a9557431535062448a40ef6e695caee1c6c2128453ed15c23b950414e53e88486d4cb6eb47e0dbd021c7d00c64fc48ce80bc04385a86792d58e49a", 0x98}]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00000000c0)=0xfffffffffffffe1b) [ 2980.342703][ C0] net_ratelimit: 26 callbacks suppressed [ 2980.342717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2980.354786][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2980.422665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2980.428733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2980.434959][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2980.440940][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2980.447123][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2980.453168][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2980.502626][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2980.508621][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="be42690bbbba459e7899004e0dd50738b64feab13891701d58a3c6f61e7b443ec676bd07de202eabe72f2873eccae1f6a87a670aced3f93463f6ac8a534fe40bcb744c12db3d0d42b52a7594e433e875eb91012a1b2ae413", 0x58}], 0x1) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0xfeed}, {&(0x7f0000000280)="aa04484ed0e5910aa84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b238", 0xfeb9}], 0x2) 01:07:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:07:11 executing program 0: unshare(0x2000400) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, 0x0) 01:07:11 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) 01:07:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 01:07:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:07:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:07:11 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0xeb, '\x00r%', "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"}}, 0x110) setxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.capability\x00', 0x0, 0x0, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, r3) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000400)={"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"}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x7fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 01:07:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) [ 2983.383966][T12204] IPVS: ftp: loaded support on port[0] = 21 [ 2983.563147][T12211] IPVS: ftp: loaded support on port[0] = 21 01:07:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000000c0)=0x80000000) 01:07:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r1, 0x0, "5c5aa6", "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"}}, 0x110) [ 2986.582588][ C0] net_ratelimit: 26 callbacks suppressed [ 2986.582603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2986.594378][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2986.662923][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2986.669135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2986.672174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2986.672174][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2986.672174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2986.672174][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2986.742744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2986.748791][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2989.269922][T12224] sg_write: data in/out 177333676/65167 bytes for SCSI command 0x0-- guessing data in; [ 2989.269922][T12224] program syz-executor.4 not setting count and/or reply_len properly 01:07:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 01:07:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 01:07:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bdfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000180)) 01:07:18 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x31, 0x4, 0x0, {0x1, 0x401, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0xc566ecdd38f14395) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) 01:07:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x35, 0x119}, 0x14}}, 0x0) [ 2990.425672][T12228] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2990.435107][T12228] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 01:07:18 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 01:07:18 executing program 1: unshare(0x20040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) 01:07:18 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x31, 0x4, 0x0, {0x1, 0x401, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0xc566ecdd38f14395) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) 01:07:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bdfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000180)) 01:07:18 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x5e4b}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x68}}, {{&(0x7f00000019c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x29}}], 0x48}}], 0x2, 0x0) 01:07:18 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x5d) 01:07:18 executing program 1: unshare(0x20040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) [ 2992.822576][ C0] net_ratelimit: 26 callbacks suppressed [ 2992.822591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2992.834561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2992.902898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2992.909144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2992.912194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2992.915514][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2992.922458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2992.932149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2992.982757][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2992.988774][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e606b1c2062a6d0000000000"}, 0x2c) 01:07:25 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x31, 0x4, 0x0, {0x1, 0x401, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0xc566ecdd38f14395) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) 01:07:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x277) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:07:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bdfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000180)) 01:07:25 executing program 1: unshare(0x20040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) 01:07:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000b2409166b946c3", 0x39}], 0x1) 01:07:25 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x31, 0x4, 0x0, {0x1, 0x401, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0xc566ecdd38f14395) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) 01:07:25 executing program 1: unshare(0x20040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) 01:07:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bdfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000180)) 01:07:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffcf00", 0x1f) 01:07:26 executing program 1: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010025081000414900000004fcff", 0x58}], 0x1) [ 2997.994907][T12306] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffcf00", 0x1f) [ 2998.137563][T12316] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2999.062587][ C0] net_ratelimit: 26 callbacks suppressed [ 2999.062602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2999.074422][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2999.142537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2999.148615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2999.152162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2999.152162][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2999.152162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2999.152162][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2999.222695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2999.228723][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3005.302803][ C0] net_ratelimit: 26 callbacks suppressed [ 3005.302827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3005.314833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3005.382794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3005.388954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3005.395495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3005.401637][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3005.408112][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3005.414301][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3005.462729][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3005.468891][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="fe5bcc15add63afde2b786576521c17489e9e86ab36b92e56ab041dff7bbd6f40fce9dfb71fc53766789a72a7cbe4f2c30beb17888d1c728e6414b9eac4634e53b0f06360d4033d904000000149b61a9588b3d8f524cd980fbb82f5f6e8600ddb4a3d437fcc989bcf1ec74c5c01cc44ff494e780e2722000", 0xfffffef8}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 01:07:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:07:35 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffcf00", 0x1f) 01:07:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x45, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 01:07:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 3007.016448][T12330] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 3007.037806][T12336] sctp: [Deprecated]: syz-executor.1 (pid 12336) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3007.037806][T12336] Use struct sctp_sack_info instead 01:07:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae8a, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:07:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffcf00", 0x1f) 01:07:35 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 3007.205873][T12348] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:07:35 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000042bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffc02d6405000000000055040400010000001404000001000000b7050000000000006a0a00fe11000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:07:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgroups(0x2, &(0x7f0000000100)=[0xee00, 0xffffffffffffffff]) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r1) [ 3011.542611][ C0] net_ratelimit: 26 callbacks suppressed [ 3011.542634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3011.554675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3011.632621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3011.638739][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3011.645197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3011.651391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3011.657825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3011.664021][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3011.702644][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3011.708695][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b88fe130907639e}}, 0xb8}, 0x8}, 0x0) 01:07:42 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = userfaultfd(0x0) r4 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1c02) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x3}, 0x8) 01:07:42 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae8a, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:07:42 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @random='5a3XI\f', [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x1a6, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast1}}}}}}}}, 0x0) 01:07:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}]}, 0x40}}, 0x0) 01:07:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x17b], [0x48]}) [ 3014.584542][T12386] debugfs: File '12372' in directory 'proc' already present! 01:07:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, &(0x7f0000002b00)=""/230, 0xe6) 01:07:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x182) semget(0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000480)=""/194) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000000)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:07:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002a40)="a2", 0x1}], 0x1}}], 0x2, 0x0) 01:07:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae8a, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:07:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa282002020e9ff9543b1385b0900010001e700000000a3", 0x24}], 0x1}, 0x0) [ 3015.043195][T12412] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3015.059299][T12386] debugfs: File '12372' in directory 'proc' already present! [ 3017.782595][ C0] net_ratelimit: 26 callbacks suppressed [ 3017.788337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3017.792175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3017.862623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3017.868810][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3017.872189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3017.872189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3017.872189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3017.872189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3017.942692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3017.948665][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:51 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@empty]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 01:07:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002a40)="a2", 0x1}], 0x1}}], 0x2, 0x0) 01:07:51 executing program 1: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 01:07:51 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) setpriority(0x1, 0x0, 0x0) 01:07:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae8a, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:07:51 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:07:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$BLKTRACESETUP(r0, 0x2271, 0x0) 01:07:51 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101041, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) dup2(r0, r1) io_setup(0x41, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000004c0)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 01:07:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002a40)="a2", 0x1}], 0x1}}], 0x2, 0x0) 01:07:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$FIONREAD(r0, 0x541a, 0x0) [ 3024.022796][ C0] net_ratelimit: 26 callbacks suppressed [ 3024.022866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3024.035074][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:07:52 executing program 1: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000000180)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 01:07:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002a40)="a2", 0x1}], 0x1}}], 0x2, 0x0) [ 3024.102734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3024.109034][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3024.115611][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3024.121853][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3024.128459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3024.134789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3024.193050][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3024.199438][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r5, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) 01:07:58 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)) 01:07:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$FIONREAD(r0, 0x541a, 0x0) 01:07:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 01:07:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:07:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:07:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$FIONREAD(r0, 0x541a, 0x0) [ 3030.135900][T12475] vhci_hcd: vhci_hub_control:543: invalid port number 0 01:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r5, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) 01:07:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:07:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$FIONREAD(r0, 0x541a, 0x0) [ 3030.262714][ C0] net_ratelimit: 26 callbacks suppressed [ 3030.262737][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3030.274834][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3030.342699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3030.348986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3030.355592][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3030.361819][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3030.368363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3030.374705][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:07:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0affefff7f000000001e6e4a4aa8e1c9a5d08bfd36b7a903076437a1b6582a1ebe", 0x21) 01:07:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r5, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) [ 3030.422838][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3030.429195][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3036.502607][ C0] net_ratelimit: 26 callbacks suppressed [ 3036.502623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3036.515063][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3036.582675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3036.589794][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3036.596443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3036.602715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3036.608928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3036.615378][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3036.662745][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3036.669147][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:08:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:08:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, r5, {}, {}, {0x0, 0xfff6}}, [{0x8}]}, 0x2c}}, 0x0) 01:08:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) writev(r2, &(0x7f00000009c0)=[{&(0x7f0000000280)="96", 0xfa4}, {&(0x7f0000000440)="95", 0x1}], 0x2) 01:08:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:08:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x52b5, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) 01:08:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4b) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8a, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 01:08:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3042.742592][ C0] net_ratelimit: 26 callbacks suppressed [ 3042.742607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3042.754998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3042.822492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3042.828548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3042.834870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3042.840856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3042.847151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3042.853182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3042.902682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3042.908691][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4b) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8a, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 01:08:16 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300f54f1c730416297ce846c2b620cc4da00000000000dccd1c5a90ceb426caf705b460b082ef56d8865ee37da04d827d47d1d47f04d3e8cefe278bcabefa8c30d9974cecd78fda643a0c656e5719b41c40334783574f89cc16cb9adaf8f32e398bc8c200534331d084201eae09836811030999ce05341af3602e769e866ca7f1625d8df4ece632f5e0dbeb9ee9e9917c07cb0aa186647b81e100a45b78e4fd"], 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="ff", 0x497e}], 0x10000000000001d6) 01:08:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6800, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 01:08:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) [ 3048.673542][T12555] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 01:08:16 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300f54f1c730416297ce846c2b620cc4da00000000000dccd1c5a90ceb426caf705b460b082ef56d8865ee37da04d827d47d1d47f04d3e8cefe278bcabefa8c30d9974cecd78fda643a0c656e5719b41c40334783574f89cc16cb9adaf8f32e398bc8c200534331d084201eae09836811030999ce05341af3602e769e866ca7f1625d8df4ece632f5e0dbeb9ee9e9917c07cb0aa186647b81e100a45b78e4fd"], 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="ff", 0x497e}], 0x10000000000001d6) 01:08:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0xa, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:08:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4b) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8a, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 01:08:16 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300f54f1c730416297ce846c2b620cc4da00000000000dccd1c5a90ceb426caf705b460b082ef56d8865ee37da04d827d47d1d47f04d3e8cefe278bcabefa8c30d9974cecd78fda643a0c656e5719b41c40334783574f89cc16cb9adaf8f32e398bc8c200534331d084201eae09836811030999ce05341af3602e769e866ca7f1625d8df4ece632f5e0dbeb9ee9e9917c07cb0aa186647b81e100a45b78e4fd"], 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="ff", 0x497e}], 0x10000000000001d6) 01:08:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4b) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8a, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 01:08:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0xa, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 3048.983293][ C0] net_ratelimit: 26 callbacks suppressed [ 3048.983317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3048.995371][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3049.062794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3049.069063][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3049.075683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3049.081924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3049.088499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3049.094820][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3049.142881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3049.148927][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3055.222575][ C0] net_ratelimit: 26 callbacks suppressed [ 3055.222590][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3055.234887][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3055.302689][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3055.308729][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3055.315104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3055.321108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3055.327290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3055.333457][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3055.382630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3055.388654][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:23 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="65d5e9c0d64aab0defaeb9323d0914763497c4c04cad2b1ce48a56afef96e13ca01130b8bdc0ea8c2d917fcf2a5616b16da2360dca8db3fac8e623594ab568bcf5d345bfbf6076d52bd83d5747e7974d4ed52733b48b242cdae848487fcbd139034e4e5ab0114a68ff24a68b94b4e43c3467746aeb5507392365e666c43b713b8dfaac90a47e59a5dbccebcc5c834c6370a3c974f1a12cec63dfddeee505697b7f051e418f0164c241b41373b34492959f4dd7fe4e076e96f3cb42a9e2a7c3772992cd0b46ab3a58"}) 01:08:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0xa, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:08:23 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300f54f1c730416297ce846c2b620cc4da00000000000dccd1c5a90ceb426caf705b460b082ef56d8865ee37da04d827d47d1d47f04d3e8cefe278bcabefa8c30d9974cecd78fda643a0c656e5719b41c40334783574f89cc16cb9adaf8f32e398bc8c200534331d084201eae09836811030999ce05341af3602e769e866ca7f1625d8df4ece632f5e0dbeb9ee9e9917c07cb0aa186647b81e100a45b78e4fd"], 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="ff", 0x497e}], 0x10000000000001d6) 01:08:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 01:08:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 01:08:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xa3d00cf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='scl_acces -\xbe\xee\x00'/24, 0x0, 0x0, 0x0) 01:08:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0xa, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:08:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5420) 01:08:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3056.485508][T12627] vhci_hcd: vhci_hub_control:593: invalid port number 0 01:08:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup2(r0, r1) [ 3061.462743][ C0] net_ratelimit: 26 callbacks suppressed [ 3061.469515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3061.472166][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3061.542736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3061.548907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3061.553778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3061.553778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3061.553778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3061.553778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3061.622686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3061.628667][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:33 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) 01:08:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 01:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x7335e085aaa97769) 01:08:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x508) 01:08:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3014}}) 01:08:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x180}, 0x14) 01:08:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x66, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 01:08:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x3, 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r2, 0x7, 0x1, 0x5, &(0x7f0000000140)=[0x0], 0x1}, 0x20) r3 = openat$cgroup_int(r2, &(0x7f0000000800)='pids.max\x00\x16O\x81\x97\a\xf6\x00\xae\xc0\xce\x8f\x80he\xa4\x19\xe0\x98\x1d\x8e3\xb8\x1e\xeb\xe3?\xc2\xab\xc5H%A\x90\xba\xb2+\xf1\x979\xefB \x12\n\xef.\xc5}\'8\xaed\x9e\x028 \x17\xaaI\xfe\xd4\xc4\x89U\xee\xa8\x7f\x92\x05\x9b\xe2\xb5\xa3\x9fb.\xe1\bU\\\t\x01f{\x9b\xd6\x92\x13\xd2tU5\xd6\x867\xec\x03T\xa2\xeb\xb0\xe2\xf9\xcb\xc2\\+\x83\x89\x90\xbb\"7\x91j\xdd(W\xdd\x8a\xb3\xfeL8\xa5\x025\xf9\x8e\x0eE82yT', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x3, 0x4, 0x8, &(0x7f00000004c0)) write$cgroup_int(r3, &(0x7f0000000280)=0x6a, 0x12) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000640)={0x0, 0x70, 0xe6a7, 0x6, 0x5, 0x7, 0x0, 0xd3d, 0x88800, 0x2, 0x8, 0x7, 0x8dd, 0x8, 0x2, 0xfe8, 0xeaeb, 0x5, 0x4, 0x3, 0x20, 0x0, 0x1f2, 0x4, 0xa9, 0x7ff, 0x3, 0x6, 0x1f, 0x80000001, 0x3ff, 0x6, 0x6, 0x0, 0x4f, 0x8, 0xffffffffffff8000, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0xffff, 0x5}, 0x2000, 0x6, 0x5da6, 0x7, 0x9, 0x7, 0x7}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 01:08:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f3050100080001", 0x17) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:08:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000dbb000), &(0x7f0000329000)=0xffffffffffffff18) 01:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001ffff04000000000000ff010000000000a85400000000000001e000000100000000000000000000000000000000000000000a0000000000000029430f7a21dda26d37ff6842a842fdfe0632078a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000e33eb88500a22580106acb896827348a8f4df0744c73a5fd4bb1bff83e874c60070d634a3c9097ad93ec3d5d4488fa286145aaa8bf5bf03374a977b588c801e1f42c54460d9ea61c9749ae06a2289c3395839605854e8c617261f43bad0fd3ba5ade9fbb68c08e83"], 0xb8}}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040), 0x4) [ 3065.594768][T12673] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3067.702554][ C0] net_ratelimit: 26 callbacks suppressed [ 3067.702569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3067.714390][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3067.792825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3067.798895][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3067.805066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3067.811076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3067.817237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3067.823277][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3067.862659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3067.868646][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="1003d3e1f7cb2f672a22a665b795df82", @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x4}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) 01:08:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x12, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 01:08:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@dev, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @local}, @igmp={0x0, 0x2, 0x0, @empty}}}}}, 0x0) 01:08:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 01:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001ffff04000000000000ff010000000000a85400000000000001e000000100000000000000000000000000000000000000000a0000000000000029430f7a21dda26d37ff6842a842fdfe0632078a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000e33eb88500a22580106acb896827348a8f4df0744c73a5fd4bb1bff83e874c60070d634a3c9097ad93ec3d5d4488fa286145aaa8bf5bf03374a977b588c801e1f42c54460d9ea61c9749ae06a2289c3395839605854e8c617261f43bad0fd3ba5ade9fbb68c08e83"], 0xb8}}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040), 0x4) 01:08:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) fcntl$setstatus(r0, 0x4, 0x0) 01:08:40 executing program 1: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, 0xffffffffffffffff) 01:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001ffff04000000000000ff010000000000a85400000000000001e000000100000000000000000000000000000000000000000a0000000000000029430f7a21dda26d37ff6842a842fdfe0632078a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000e33eb88500a22580106acb896827348a8f4df0744c73a5fd4bb1bff83e874c60070d634a3c9097ad93ec3d5d4488fa286145aaa8bf5bf03374a977b588c801e1f42c54460d9ea61c9749ae06a2289c3395839605854e8c617261f43bad0fd3ba5ade9fbb68c08e83"], 0xb8}}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040), 0x4) 01:08:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:08:40 executing program 0: request_key(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x0}, &(0x7f0000001280)='keyringFproc@selinux\'proc%:*cpuset;-em0eth1\x00', 0x0) 01:08:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x14}}) 01:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001ffff04000000000000ff010000000000a85400000000000001e000000100000000000000000000000000000000000000000a0000000000000029430f7a21dda26d37ff6842a842fdfe0632078a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec0000000000000000000000000000e33eb88500a22580106acb896827348a8f4df0744c73a5fd4bb1bff83e874c60070d634a3c9097ad93ec3d5d4488fa286145aaa8bf5bf03374a977b588c801e1f42c54460d9ea61c9749ae06a2289c3395839605854e8c617261f43bad0fd3ba5ade9fbb68c08e83"], 0xb8}}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040), 0x4) [ 3073.115695][ T1708] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 3073.492481][ T1708] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 3073.500697][ T1708] usb 3-1: config 0 has no interface number 0 [ 3073.507071][ T1708] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 3073.516239][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3073.526183][ T1708] usb 3-1: config 0 descriptor?? [ 3073.577105][ T1708] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 3073.942585][ C0] net_ratelimit: 26 callbacks suppressed [ 3073.942607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3073.954644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3074.023062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3074.029245][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3074.035746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3074.041784][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3074.048386][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3074.054551][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3074.060490][ T1708] gspca_stk1135: reg_w 0x0 err -71 [ 3074.066831][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.073301][ T1708] gspca_stk1135: Sensor write failed [ 3074.078664][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.085114][ T1708] gspca_stk1135: Sensor write failed [ 3074.090439][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.097022][ T1708] gspca_stk1135: Sensor read failed [ 3074.102491][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.108844][ T1708] gspca_stk1135: Sensor read failed [ 3074.112723][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3074.114219][ T1708] gspca_stk1135: Detected sensor type unknown (0x0) [ 3074.120219][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3074.126661][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.138721][ T1708] gspca_stk1135: Sensor read failed [ 3074.144093][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.150530][ T1708] gspca_stk1135: Sensor read failed [ 3074.156035][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.163398][ T1708] gspca_stk1135: Sensor write failed [ 3074.168724][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3074.175146][ T1708] gspca_stk1135: Sensor write failed [ 3074.180630][ T1708] stk1135: probe of 3-1:0.28 failed with error -71 [ 3074.190567][ T1708] usb 3-1: USB disconnect, device number 84 [ 3074.762369][ T1708] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 3075.122414][ T1708] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 3075.130667][ T1708] usb 3-1: config 0 has no interface number 0 [ 3075.137075][ T1708] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 3075.146274][ T1708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3075.155936][ T1708] usb 3-1: config 0 descriptor?? [ 3075.196606][ T1708] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 3075.403548][ T1708] gspca_stk1135: reg_w 0x2 err -71 [ 3075.409804][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.416365][ T1708] gspca_stk1135: Sensor write failed [ 3075.421716][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.428195][ T1708] gspca_stk1135: Sensor write failed [ 3075.433659][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.440008][ T1708] gspca_stk1135: Sensor read failed [ 3075.445403][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.451769][ T1708] gspca_stk1135: Sensor read failed [ 3075.457119][ T1708] gspca_stk1135: Detected sensor type unknown (0x0) [ 3075.463922][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.470268][ T1708] gspca_stk1135: Sensor read failed [ 3075.475652][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.482008][ T1708] gspca_stk1135: Sensor read failed [ 3075.487473][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.493883][ T1708] gspca_stk1135: Sensor write failed [ 3075.499220][ T1708] gspca_stk1135: serial bus timeout: status=0x00 [ 3075.505654][ T1708] gspca_stk1135: Sensor write failed [ 3075.511150][ T1708] stk1135: probe of 3-1:0.28 failed with error -71 [ 3075.520531][ T1708] usb 3-1: USB disconnect, device number 85 01:08:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100), 0x257) 01:08:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 01:08:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:08:48 executing program 0: unshare(0x20400) r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000640)={r0}) 01:08:48 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d885c6f8100000000000000e9ffffff0000ddff02000000000000000000000000000100004e2000359078e29607149378d33e1db1c73919c77aa3620700100000000020236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69ccc47aefa7ff2abbb3ee83954d390d617a8673581b11f1325bafc3ea3940102e58259d92371410770b11a6eeddb8fcef90be6fd65b9406ffffe7ba47d700000081e60c1241933bc9000000010000000000ff4667974557f7217644d6d3e0b3ddb24590beb2108445d955f27436d9fe50bde01c1e96bdfe510c893605a37569db75acdceaa88a660ec323bbf64b05f9c88572859d37477e000d5ab6da6e1b6b9c5fcbc2b1448c1b594083940fdde5c499b37f59d9bc56a16fa67be6b57af54688a6a5d4f99adfdd34d2d7b540ac98773bfe768dfb964c1551c4af0da8009e98e5571aac33f08dbd831b51f463afcd529b181775845b3040d4d3b177c2463e870f749e7b5d29506e537a9529dd9784519180f56b7f3e2e1c064e85eb6385013f9ebf71934c2031a14288fa8edac3d92df93a5b833f444be703b148bbc98abf13efa36d"], 0x0) read(r1, &(0x7f0000000080)=""/132, 0x397) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:08:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) 01:08:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x1359, &(0x7f00000000c0), 0x8}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x30, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:08:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256-generic\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffff00000000]}) [ 3080.182744][ C0] net_ratelimit: 26 callbacks suppressed [ 3080.182765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3080.194818][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:08:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0xc, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 01:08:48 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) [ 3080.262786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3080.269122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3080.275776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3080.282188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3080.288748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3080.295170][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3080.342752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3080.349084][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:48 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:08:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0xc, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 01:08:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:08:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7f, 0x0, [0x26a, 0x2000000000000], [0xc1]}) [ 3086.422890][ C0] net_ratelimit: 26 callbacks suppressed [ 3086.422914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3086.435239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3086.502573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3086.508686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3086.515175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3086.521222][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3086.527739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3086.533922][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3086.582555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3086.588580][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:08:55 executing program 3: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) mlock(&(0x7f0000b19000/0x4000)=nil, 0x4000) 01:08:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0xc, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 01:08:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000740000007400bedc2a5443640a789bdd5545b86415f523b546d3b92ca224096dfe3b"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:08:55 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB=' '], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:08:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x80000104, 0x0, 0x0, 0x0) 01:08:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0xc, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 01:08:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200"/16], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_key={0x1e, 0x9, 0x5bb, 0x0, "88e8b88a0a121f21d36060cda468fb2fc3625df9c6dfc7f52078f6f098d621c254955dbcd6f5d221b13ced7969b603bf231da896157a9f71905b4e465319437e596daa6fbb07ec9d0c0138e02b640116e0ed6b41c0334d74ebe36dbdda9b6c12639a1bfaab0aa319f33b2477311772dfbc1357c5f9747a53e8b5f75964fbe1f8c06fd603a8077949ae6078a096740c01a9323974b7d5c1691bfcb1ec8548fa2dbe34ce2a242281fbc390a8903e618e71db2f20971e30f153bc87b385fa969b6169d30e26f94183babc0e9bcc71b22ac9bcc2cb9c590005ca332381975d82364d9b7647a449"}, @sadb_x_filter={0x200002ec, 0x1a, @in6=@ipv4={[], [], @multicast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sadb_x_sec_ctx={0xe, 0x18, 0x0, 0x0, 0x61, "db770424396daa1a08e41e4cb3100645a3a9b0fcb2c3b9e1c53bdfb27bd0d1075c9ed36067ae0d7b3b1d7fe3cd0600e61312caf734543daec6dff3cb2456d1030ab4515c9846c6f2f8f64649295399ed9ce6b25302e69d294a796bfa68a5660738"}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_port={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback}}]}, 0x1f0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 01:08:55 executing program 1: socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x82800800}, 0xd2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 01:08:55 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) [ 3087.602358][T12714] usb 1-1: new high-speed USB device number 89 using dummy_hcd 01:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x55, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000001480)=ANY=[@ANYBLOB="11000000000000000000b630000000000000000007000000000000000000000000000000000000000000000000000000c9bd490ce28a313b97fa0fcbd4eeb3f82154f88978e6a323b42473273026dfbd26115d32a30100000000000000981b3265"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3087.843485][T12714] usb 1-1: Using ep0 maxpacket: 8 [ 3087.962669][T12714] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3087.973809][T12714] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3087.986964][T12714] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 3087.996207][T12714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3088.005980][T12714] usb 1-1: config 0 descriptor?? [ 3088.486619][T12714] hid-generic 0003:1E5E:0313.0056: unknown main item tag 0x0 [ 3088.494356][T12714] hid-generic 0003:1E5E:0313.0056: unknown main item tag 0x4 [ 3088.501937][T12714] hid-generic 0003:1E5E:0313.0056: unknown main item tag 0x2 [ 3088.511919][T12714] hid-generic 0003:1E5E:0313.0056: unbalanced collection at end of report description [ 3088.522272][T12714] hid-generic: probe of 0003:1E5E:0313.0056 failed with error -22 01:08:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r2, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffc73}}], 0x40001ab, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001440)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r5) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r8}}, 0x24}}, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffc73}}], 0x40001ab, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffe40, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 01:08:56 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) [ 3088.689815][T12714] usb 1-1: USB disconnect, device number 89 [ 3089.482378][ T9449] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 3089.732348][ T9449] usb 1-1: Using ep0 maxpacket: 8 [ 3089.852500][ T9449] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3089.863652][ T9449] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3089.876769][ T9449] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 3089.885973][ T9449] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3089.895785][ T9449] usb 1-1: config 0 descriptor?? [ 3090.190608][ T9449] hid-generic 0003:1E5E:0313.0057: unknown main item tag 0x0 [ 3090.198509][ T9449] hid-generic 0003:1E5E:0313.0057: unknown main item tag 0x4 [ 3090.206204][ T9449] hid-generic 0003:1E5E:0313.0057: unknown main item tag 0x2 [ 3090.213969][ T9449] hid-generic 0003:1E5E:0313.0057: unbalanced collection at end of report description [ 3090.223921][ T9449] hid-generic: probe of 0003:1E5E:0313.0057 failed with error -22 [ 3090.336526][ T9449] usb 1-1: USB disconnect, device number 90 [ 3092.662633][ C0] net_ratelimit: 26 callbacks suppressed [ 3092.662648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3092.674457][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3092.742593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3092.748681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3092.752154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3092.752154][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3092.752154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3092.752154][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3092.822775][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3092.828986][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:09:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 01:09:04 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x6, "0f4912ac89f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:09:04 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 01:09:04 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 01:09:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000740000007400bedc2a5443640a789bdd5545b86415f523b546d3b92ca224096dfe3b"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:09:04 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 01:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000ffff00"}, 0x1c) 01:09:04 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsync(r0) 01:09:04 executing program 2: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x60800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 01:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x804, 0x0) connect$tipc(r1, &(0x7f0000000000)=@id, 0x10) write(r1, 0x0, 0x0) [ 3096.852389][T12819] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 3096.860546][T12714] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 3097.112404][T12714] usb 2-1: Using ep0 maxpacket: 16 [ 3097.117948][T12819] usb 1-1: Using ep0 maxpacket: 8 [ 3097.232428][T12714] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 3097.240727][T12714] usb 2-1: config 0 has no interface number 0 [ 3097.247312][T12714] usb 2-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 3097.256486][T12714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3097.265617][T12819] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3097.276683][T12819] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3097.289810][T12819] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 3097.299031][T12819] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3097.308709][T12714] usb 2-1: config 0 descriptor?? [ 3097.314712][T12819] usb 1-1: config 0 descriptor?? [ 3097.356979][T12714] gspca_main: sq930x-2.14.0 probing 2770:930b [ 3097.774266][T12714] gspca_sq930x: ucbus_write failed -71 [ 3097.780040][T12714] sq930x: probe of 2-1:0.69 failed with error -71 [ 3097.789080][T12714] usb 2-1: USB disconnect, device number 38 [ 3097.801205][T12819] hid-generic 0003:1E5E:0313.0058: unknown main item tag 0x0 [ 3097.808882][T12819] hid-generic 0003:1E5E:0313.0058: unknown main item tag 0x4 [ 3097.816619][T12819] hid-generic 0003:1E5E:0313.0058: unknown main item tag 0x2 [ 3097.824445][T12819] hid-generic 0003:1E5E:0313.0058: unbalanced collection at end of report description [ 3097.834739][T12819] hid-generic: probe of 0003:1E5E:0313.0058 failed with error -22 01:09:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev={0xac, 0x14, 0x14, 0x10}}, @udp={0x0, 0x5e20, 0x8}}}}}, 0x0) 01:09:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) 01:09:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc05eb68) unlink(&(0x7f0000000680)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:09:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 3122.495396][T13003] cgroup: fork rejected by pids controller in /syz1 01:09:30 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r5, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000280)) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[@ANYBLOB="06047f0036e193d30ee269b1f8ec023aed0c152c352f520019c42b094b0ceb2a2f236fd91f08da5af187f45e87726c0fa57ac8098817bd8cfe5d1047ca6d6f7720acc3bf2cb72dbc1425f31a2fef4c4c96f7c0a5c0663584709d60e92e40ef96801958aa752fe18e1fd8a4ad86b4ec262a4381e0488dd95d80a706d60600005857289fc62ba1a2d2a4aaff1fb8baac2eb5b8ceeb9b6ad3651d65cd44944c14eea130abfd5e6570a1d0843e0000"]) r6 = getpid() r7 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000500)) fcntl$lock(r7, 0x7, &(0x7f0000000100)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r3}) r8 = syz_open_procfs(r6, &(0x7f0000000400)='net/bnep\x00') ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) r9 = socket$inet6(0xa, 0x10000000003, 0x6) listen(r9, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) splice(r1, &(0x7f0000000380), r2, &(0x7f00000003c0), 0x80000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r5, 0x4b32, 0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) [ 3123.862690][ C0] net_ratelimit: 26 callbacks suppressed [ 3123.868441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3123.872150][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3123.942539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3123.948550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3123.955010][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3123.961270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3123.967882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3123.973994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3124.022599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3124.028586][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:09:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffff49, 0x0, 0x0, 0xf7) 01:09:32 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 01:09:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:09:32 executing program 0: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000009c0)=""/249, 0xf9}, {&(0x7f00000006c0)=""/127, 0x7f}], 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x2, 0x0) process_vm_writev(0x0, 0x0, 0xffffffffffffff79, &(0x7f0000000780)=[{&(0x7f0000001fc0)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:09:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2}) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0x40405515, &(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x0}) 01:09:32 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x934, 0x0) [ 3130.102635][ C0] net_ratelimit: 26 callbacks suppressed [ 3130.102649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3130.114703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3130.182875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3130.189078][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3130.195633][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3130.201767][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3130.208297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3130.214398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3130.262685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3130.268901][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:09:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000009b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x2, 0x0) 01:09:39 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87v\xd9S\xb3\xe2\x83\xb1i\xc2 P\x8e\xa3\xe6q\xd2/\x1f\xcf#\xdf\xb7\xccf\x95\xbe%\xb0\xd4\x04s\xa7\xda\axC\xdc\x80\xcf\xbf\nl\xa8\x12\x12(\xe5l\xa7u9\x1d\xe8\x0e\x86\xcf\xfe\xfcfP\xa2\xdb\xe2', 0x200002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x100000000) 01:09:40 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x20480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:09:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0xfffffffffffffffc, 0x4}, 0x2c) 01:09:40 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4fb1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0x9a) splice(r1, 0x0, r0, 0x0, 0x8001, 0x0) [ 3136.342578][ C0] net_ratelimit: 26 callbacks suppressed [ 3136.342593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3136.354589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3136.422782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3136.428971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3136.433595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3136.434950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3136.442549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3136.452240][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3136.502545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3136.509093][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:09:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000009b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x2, 0x0) 01:09:48 executing program 0: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3) 01:09:48 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4fb1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0x9a) splice(r1, 0x0, r0, 0x0, 0x8001, 0x0) 01:09:48 executing program 1: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 01:09:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 01:09:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:09:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:09:49 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4fb1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0x9a) splice(r1, 0x0, r0, 0x0, 0x8001, 0x0) 01:09:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:49 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4fb1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0x9a) splice(r1, 0x0, r0, 0x0, 0x8001, 0x0) [ 3142.582553][ C0] net_ratelimit: 26 callbacks suppressed [ 3142.588355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3142.592193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3142.662802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3142.669104][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3142.672194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3142.675136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3142.683899][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3142.692217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3142.742534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3142.748549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3148.822729][ C0] net_ratelimit: 26 callbacks suppressed [ 3148.822753][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3148.834740][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3148.902719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3148.908821][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3148.915053][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3148.921039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3148.927328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3148.933488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3148.982518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3148.988701][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:09:58 executing program 4: r0 = socket(0x400040000000015, 0x805, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 01:09:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 01:09:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000060005000d100000", 0x24) 01:09:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 01:09:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 01:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf2bb78ead59f835f1f82457d4df97fcd01c9e05820cf2ae"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:09:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:09:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52eae61ab45b9c93388bf1c65907", 0xdd}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3155.062665][ C0] net_ratelimit: 26 callbacks suppressed [ 3155.062679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3155.074437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3155.142596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3155.148676][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3155.152146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3155.152146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3155.152146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3155.152146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3155.222484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3155.228505][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000100)=[&(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) 01:10:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0xf758d37fc4173455, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @local}]}}}]}, 0x4c}}, 0x0) 01:10:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x1, 0x3, [@broadcast, @loopback, @dev]}, 0x1c) 01:10:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) close(r0) 01:10:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf2bb78ead59f835f1f82457d4df97fcd01c9e05820cf2ae"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3159.488890][T13293] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 01:10:07 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 01:10:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 01:10:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1, 0xc0010140]}) 01:10:07 executing program 2: r0 = eventfd(0x0) readv(r0, &(0x7f0000003900)=[{0x0}, {&(0x7f0000001580)=""/175, 0xaf}], 0x2) 01:10:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 01:10:08 executing program 0: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:10:08 executing program 2: ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r3, &(0x7f0000fed000/0x4000)=nil, 0x4000) r4 = shmat(r3, &(0x7f0000fea000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r4) [ 3161.302738][ C0] net_ratelimit: 26 callbacks suppressed [ 3161.308519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3161.312163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3161.382897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3161.389191][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3161.392183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3161.395182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3161.402138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3161.412139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3161.462675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3161.468945][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:14 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) 01:10:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0x14) 01:10:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1, 0xc0010140]}) 01:10:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf2bb78ead59f835f1f82457d4df97fcd01c9e05820cf2ae"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1, 0xc0010140]}) 01:10:15 executing program 3: timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) tkill(r1, 0x800000015) 01:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 01:10:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1, 0xc0010140]}) 01:10:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 01:10:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3167.542678][ C0] net_ratelimit: 26 callbacks suppressed [ 3167.542701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3167.554807][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3167.622656][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3167.629627][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3167.635819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3167.641801][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3167.647967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3167.654008][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3167.702523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3167.708499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3173.782568][ C0] net_ratelimit: 26 callbacks suppressed [ 3173.782583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3173.796142][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x3, r1, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="e5", 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) 01:10:21 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 01:10:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x10c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) 01:10:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf2bb78ead59f835f1f82457d4df97fcd01c9e05820cf2ae"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3173.862731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3173.868842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3173.875313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3173.881403][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3173.887937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3173.894038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3173.942741][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3173.949136][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000004000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffff0a1b000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 01:10:22 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x935, 0x0) 01:10:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x80000000) 01:10:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x80000001) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000400000000000000040000fcff00000010000000000000002000000000000000"], 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:10:22 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbf, 0x0, 0x21, 0x8, 0x12d6, 0x444, 0xea09, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x71, 0x0, 0x0, 0xe3, 0xf1, 0xed}}]}}]}}, 0x0) 01:10:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x2}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:10:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x2}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 3174.725505][T12819] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 3174.972562][T12819] usb 1-1: Using ep0 maxpacket: 8 [ 3175.102399][T12819] usb 1-1: config 0 has an invalid interface number: 113 but max is 0 [ 3175.111795][T12819] usb 1-1: config 0 has no interface number 0 [ 3175.118175][T12819] usb 1-1: New USB device found, idVendor=12d6, idProduct=0444, bcdDevice=ea.09 [ 3175.127329][T12819] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3175.136789][T12819] usb 1-1: config 0 descriptor?? [ 3175.173611][T12819] ems_usb 1-1:0.113 (unnamed net_device) (uninitialized): couldn't initialize controller: -22 [ 3175.184554][T12819] ems_usb: probe of 1-1:0.113 failed with error -22 [ 3175.375931][ T9454] usb 1-1: USB disconnect, device number 94 [ 3176.152279][T12819] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 3176.402319][T12819] usb 1-1: Using ep0 maxpacket: 8 [ 3176.522612][T12819] usb 1-1: config 0 has an invalid interface number: 113 but max is 0 [ 3176.530938][T12819] usb 1-1: config 0 has no interface number 0 [ 3176.537295][T12819] usb 1-1: New USB device found, idVendor=12d6, idProduct=0444, bcdDevice=ea.09 [ 3176.546501][T12819] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3176.555994][T12819] usb 1-1: config 0 descriptor?? [ 3176.593799][T12819] ems_usb 1-1:0.113 (unnamed net_device) (uninitialized): couldn't initialize controller: -22 [ 3176.604670][T12819] ems_usb: probe of 1-1:0.113 failed with error -22 [ 3176.796490][T12819] usb 1-1: USB disconnect, device number 95 [ 3180.022809][ C0] net_ratelimit: 26 callbacks suppressed [ 3180.022823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3180.034841][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3180.102917][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3180.109507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3180.116037][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3180.122189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3180.128515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3180.134799][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3180.182630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3180.188620][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlink(&(0x7f0000000040)='./file0\x00') ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x0) 01:10:29 executing program 4: clock_settime(0xffc99a3b, &(0x7f0000000140)={0x77359400}) 01:10:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x2}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:10:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0xa, @local}]}, 0x2c}}, 0x0) 01:10:29 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) 01:10:29 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3015}) [ 3181.399905][T13731] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 3181.416605][T13735] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x2}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:10:29 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="000000010000000700"}, 0x1c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:10:29 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 01:10:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x4, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a0549fecaedfe04dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) 01:10:29 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x20000000001) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045731, &(0x7f0000000040)) 01:10:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 01:10:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60}, 0x60) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 3181.952337][T12714] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 3182.202418][T12714] usb 1-1: Using ep0 maxpacket: 16 [ 3182.322573][T12714] usb 1-1: config 0 has an invalid interface number: 101 but max is 0 [ 3182.330819][T12714] usb 1-1: config 0 has an invalid descriptor of length 8, skipping remainder of the config [ 3182.341106][T12714] usb 1-1: config 0 has no interface number 0 [ 3182.347378][T12714] usb 1-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 245, changing to 11 [ 3182.358885][T12714] usb 1-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 3182.372221][T12714] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 3182.381320][T12714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3182.390922][T12714] usb 1-1: config 0 descriptor?? [ 3182.446423][T12714] yurex 1-1:0.101: Could not submitting URB [ 3182.452829][T12714] yurex: probe of 1-1:0.101 failed with error -5 [ 3182.646281][ T9454] usb 1-1: USB disconnect, device number 96 [ 3183.412312][ T9454] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 3183.652322][ T9454] usb 1-1: Using ep0 maxpacket: 16 [ 3183.772434][ T9454] usb 1-1: config 0 has an invalid interface number: 101 but max is 0 [ 3183.780653][ T9454] usb 1-1: config 0 has an invalid descriptor of length 8, skipping remainder of the config [ 3183.791051][ T9454] usb 1-1: config 0 has no interface number 0 [ 3183.797288][ T9454] usb 1-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 245, changing to 11 [ 3183.808765][ T9454] usb 1-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 3183.821947][ T9454] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 3183.831088][ T9454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3183.847182][ T9454] usb 1-1: config 0 descriptor?? [ 3183.895226][ T9454] yurex 1-1:0.101: Could not submitting URB [ 3183.901329][ T9454] yurex: probe of 1-1:0.101 failed with error -5 [ 3184.094326][T12714] usb 1-1: USB disconnect, device number 97 [ 3186.262657][ C0] net_ratelimit: 26 callbacks suppressed [ 3186.268618][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3186.274404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3186.342657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3186.348789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3186.355308][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3186.361330][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3186.367842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3186.374053][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:10:34 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 01:10:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) 01:10:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) dup3(r3, r2, 0x0) 01:10:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=@ipv6_newroute={0x3c, 0x18, 0x3, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, @typed={0x14, 0x0, @ipv6=@dev}}, @RTA_PREF={0x8}]}, 0x3c}}, 0x0) 01:10:34 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) [ 3186.422633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3186.428655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3186.524402][T13879] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 01:10:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4000000000001, 0x4, 0x100000004, 0x8000000001}, 0x3c) unshare(0x20400) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x18) [ 3186.792541][T12714] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 3187.032348][T12714] usb 1-1: Using ep0 maxpacket: 16 [ 3187.152518][T12714] usb 1-1: config 0 has an invalid interface number: 101 but max is 0 [ 3187.160868][T12714] usb 1-1: config 0 has an invalid descriptor of length 8, skipping remainder of the config [ 3187.171228][T12714] usb 1-1: config 0 has no interface number 0 [ 3187.177518][T12714] usb 1-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 245, changing to 11 [ 3187.189024][T12714] usb 1-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 3187.202318][T12714] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 3187.211414][T12714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3187.221010][T12714] usb 1-1: config 0 descriptor?? [ 3187.266190][T12714] yurex 1-1:0.101: Could not submitting URB [ 3187.272674][T12714] yurex: probe of 1-1:0.101 failed with error -5 [ 3187.473287][ T9449] usb 1-1: USB disconnect, device number 98 01:10:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 01:10:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x8010) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 01:10:36 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 01:10:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000840), 0x250) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 01:10:36 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 01:10:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000600000000000800050000002153"], 0x44}}, 0x0) [ 3189.050723][T13909] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3189.184075][ T9449] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 3189.442357][ T9449] usb 1-1: Using ep0 maxpacket: 16 [ 3189.592523][ T9449] usb 1-1: config 0 has an invalid interface number: 101 but max is 0 [ 3189.600933][ T9449] usb 1-1: config 0 has an invalid descriptor of length 8, skipping remainder of the config [ 3189.611234][ T9449] usb 1-1: config 0 has no interface number 0 [ 3189.617503][ T9449] usb 1-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 245, changing to 11 [ 3189.629011][ T9449] usb 1-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 3189.642317][ T9449] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 3189.651429][ T9449] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3189.685166][ T9449] usb 1-1: config 0 descriptor?? [ 3189.736196][ T9449] yurex 1-1:0.101: Could not submitting URB [ 3189.742594][ T9449] yurex: probe of 1-1:0.101 failed with error -5 [ 3189.941178][T12714] usb 1-1: USB disconnect, device number 99 01:10:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000600000000000800050000002153"], 0x44}}, 0x0) 01:10:39 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 01:10:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x90) 01:10:39 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 01:10:39 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 01:10:39 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) [ 3191.670464][T13926] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3191.912627][ T9449] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 3192.172381][ T9449] usb 1-1: Using ep0 maxpacket: 16 [ 3192.292458][ T9449] usb 1-1: config 0 has an invalid interface number: 101 but max is 0 [ 3192.300775][ T9449] usb 1-1: config 0 has an invalid descriptor of length 8, skipping remainder of the config [ 3192.311118][ T9449] usb 1-1: config 0 has no interface number 0 [ 3192.317331][ T9449] usb 1-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 245, changing to 11 [ 3192.328882][ T9449] usb 1-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 3192.342073][ T9449] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 3192.351290][ T9449] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3192.360839][ T9449] usb 1-1: config 0 descriptor?? [ 3192.406121][ T9449] yurex 1-1:0.101: Could not submitting URB [ 3192.412547][ T9449] yurex: probe of 1-1:0.101 failed with error -5 [ 3192.502561][ C0] net_ratelimit: 26 callbacks suppressed [ 3192.502576][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3192.515691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3192.582514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3192.588547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3192.594926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3192.600972][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3192.607580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3192.614084][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3192.621428][ T9449] usb 1-1: USB disconnect, device number 100 [ 3192.662709][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3192.668787][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x3, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 01:10:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @dev}, 0x10) close(r0) 01:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000600000000000800050000002153"], 0x44}}, 0x0) 01:10:46 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 01:10:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffafffbeab, 0x0) [ 3198.215044][T13945] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3198.253353][T13938] device team_slave_0 entered promiscuous mode 01:10:46 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) bind$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x4}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x2, 0x0, {0x40, 0x4}}, 0x10, 0x0}, 0x0) 01:10:46 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) [ 3198.337186][T13937] device team_slave_0 left promiscuous mode [ 3198.408636][T13947] device team_slave_0 entered promiscuous mode [ 3198.477087][T13937] device team_slave_0 left promiscuous mode [ 3198.742645][ C0] net_ratelimit: 26 callbacks suppressed [ 3198.742660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3198.754436][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3198.832688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3198.838799][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3198.845259][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3198.851316][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3198.857835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3198.864025][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3198.902718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3198.908750][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aaedc4a9"}, 0x0, 0x0, @userptr, 0x4}) 01:10:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@l2, {0x0}, 0x0}, 0xa0) 01:10:48 executing program 2: futex(0x0, 0x8c, 0x1, 0x0, 0xfffffffffffffffe, 0x0) 01:10:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000600000000000800050000002153"], 0x44}}, 0x0) 01:10:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000040)="7a3ba4", 0x3}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 3200.929821][T13966] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3204.982685][ C0] net_ratelimit: 26 callbacks suppressed [ 3204.988460][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3204.992157][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3205.072812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3205.078914][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3205.085332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3205.091488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3205.097889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3205.104071][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3205.142551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3205.148717][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 01:10:55 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) 01:10:55 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1000000000000004) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c860a881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 01:10:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 01:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000040)="7a3ba4", 0x3}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 01:10:55 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 01:10:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x232, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x5, 0x820, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6ec7828732b91e81b4255bdf4149bd530f92a4d7a1feb64dd3ccfcef32eb89ea82d9a28afaf43ffb040f1a29c421ccc7017e80df4a2ef415cd819fc5a26afbd1"}}, 0x80}}, 0x0) close(r0) 01:10:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004020000000d00ff7e", 0x24}], 0x1}, 0x0) 01:10:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x3f000000}, 0x1c) 01:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000040)="7a3ba4", 0x3}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 01:10:55 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x22, &(0x7f0000000280)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3211.222673][ C0] net_ratelimit: 26 callbacks suppressed [ 3211.222687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3211.234506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3211.302629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3211.308867][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3211.315279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3211.315313][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3211.322272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3211.332241][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3211.382530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3211.388503][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:10:59 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='#! ./file0'], 0xa) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x8007c2, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:10:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004020000000d00ff7e", 0x24}], 0x1}, 0x0) 01:10:59 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 01:10:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbf, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 01:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000040)="7a3ba4", 0x3}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 01:10:59 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000380)=""/154, 0x9a}], 0x1) 01:10:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004020000000d00ff7e", 0x24}], 0x1}, 0x0) 01:10:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x196, &(0x7f0000000000)=[{0x0, 0x191}, {0x0}, {0x0}, {&(0x7f0000000180)=""/114, 0x72}], 0x4}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:10:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x3b], [0xc1]}) 01:11:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004020000000d00ff7e", 0x24}], 0x1}, 0x0) 01:11:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000b40)={0x4}) 01:11:00 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) [ 3217.462612][ C0] net_ratelimit: 26 callbacks suppressed [ 3217.462627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.474687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3217.542791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.549159][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3217.555654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.561700][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3217.568119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.574518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3217.622532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3217.628555][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3217.990646][T14073] Invalid argument reading file caps for /dev/fd/3 01:11:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x6, 0x0, {0x0, 0x0, 0x5, 0x0, 'wlan0'}}, 0x2e) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\x03\xfa\x00', @ifru_flags}) 01:11:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) r4 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) 01:11:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000040)=@ethernet, 0x80, 0x0}, 0x0) 01:11:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 01:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 01:11:07 executing program 4: socket$inet_tcp(0x2, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @udp={0x0, 0x0, 0x14, 0x0, [@guehdr={0x1}], "3f3fa229761f1bdc"}}}}}, 0x0) 01:11:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000000010800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:11:07 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000006c0)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@local, @ipv4={[], [], @remote}]}, 0x28) bind$alg(0xffffffffffffffff, 0x0, 0x0) 01:11:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 01:11:07 executing program 2: unshare(0x600) timerfd_gettime(0xffffffffffffffff, 0x0) [ 3219.366172][T14093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:11:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_delroute={0x2c, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x24000000) [ 3219.416204][T14101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:11:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) [ 3219.581081][T14110] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 3223.702520][ C0] net_ratelimit: 26 callbacks suppressed [ 3223.702536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.714507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3223.782538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.788561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3223.795014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.801067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3223.807503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.813619][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3223.862728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3223.868855][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:16 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)) 01:11:16 executing program 5: r0 = getpid() unshare(0x20400) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 01:11:16 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x16}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local={0xac, 0x14, 0x14, 0x64}}}, 0x1c) 01:11:16 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) unshare(0x400) fchmod(r0, 0x0) 01:11:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}]}) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd27) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 01:11:16 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x200000000c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000001, 0x0) 01:11:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:11:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x46d, 0xc29c, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002202"], 0x0}, 0x0) 01:11:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}]}) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd27) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 01:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x3, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:11:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}]}) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd27) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 3228.765888][T14145] kvm [14144]: vcpu0, guest rIP: 0xa5 Hyper-V unhandled rdmsr: 0x4000000a 01:11:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 3228.912377][T12714] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 3229.302835][T12714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3229.313892][T12714] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3229.326872][T12714] usb 3-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.40 [ 3229.336240][T12714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3229.345977][T12714] usb 3-1: config 0 descriptor?? [ 3229.815554][T12714] logitech 0003:046D:C29C.005B: unknown main item tag 0x0 [ 3229.825047][T12714] logitech 0003:046D:C29C.005B: hidraw0: USB HID v0.00 Device [HID 046d:c29c] on usb-dummy_hcd.2-1/input0 [ 3229.952552][ C0] net_ratelimit: 26 callbacks suppressed [ 3229.952567][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3229.964662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3230.022830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3230.028962][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3230.035482][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3230.041523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3230.047987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3230.054099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3230.060548][T12714] logitech 0003:046D:C29C.005B: not enough fields in HID_OUTPUT_REPORT 0 [ 3230.071098][T12714] logitech: probe of 0003:046D:C29C.005B failed with error -1 [ 3230.081592][T12714] usb 3-1: USB disconnect, device number 86 [ 3230.112524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3230.118611][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3230.782291][ T9449] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 3231.142756][ T9449] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3231.153854][ T9449] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3231.166839][ T9449] usb 3-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.40 [ 3231.176054][ T9449] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3231.185953][ T9449] usb 3-1: config 0 descriptor?? [ 3231.702594][ T9449] usbhid 3-1:0.0: can't add hid device: -71 [ 3231.708788][ T9449] usbhid: probe of 3-1:0.0 failed with error -71 [ 3231.719602][ T9449] usb 3-1: USB disconnect, device number 87 [ 3236.182745][ C0] net_ratelimit: 26 callbacks suppressed [ 3236.188551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3236.194024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3236.262837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3236.268946][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3236.275407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3236.281574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3236.288066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3236.294380][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3236.342771][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3236.348880][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:25 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x7, 0x8}, {0x1, 0x0, 0x8}, {0x3, 0x8, 0x1f, 0x1}, {0x0, 0x7ec3, 0x0, 0x3}, {0x0, 0x6, 0x4, 0x9}, {0xfffc, 0x1, 0x8}]}, 0x1a3) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x198, 0x8000) ioctl$TCXONC(r1, 0x540a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(r5, 0xffffffffffffffff, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f00000002c0)=""/129) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x29, 0x0, 0x0, 0x1, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:11:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}]}) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd27) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 01:11:25 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f0000000340)=""/108, 0x6c}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/92, 0x5c}], 0x8}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x287b0486dff08a93}, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 01:11:25 executing program 5: r0 = getpid() unshare(0x20400) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 01:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc0010117}]}) 01:11:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) 01:11:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb604000000000000b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 01:11:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xa, 0x100000001, 0x7}, 0xd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x18) 01:11:26 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000002a00)=[{&(0x7f0000000400)="a10e1a7fbdccb22436392da594acde35ad3292e5b9f4ccc4d44e5179157b2163d0bcd9f4bcc792825e0f75b9105db6bc28e8c1a6ec86465456681aafd529fed65dcbc962dacf9e1d87e480338ee61ea739c2770d2b920c989995fd98522fd641042e14ad6be78fcbf3f13cc551f5eebbad4aa44da12f69fbfbf1672a78aa043e52dcf25ba3b27bf8b829fcc7f7c0563fb06ffbb62a26797b", 0x98}, {&(0x7f0000002ac0)="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", 0xf69}, {&(0x7f00000015c0)="8f", 0x1}], 0x3, 0x0) 01:11:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/24, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 01:11:26 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x5) 01:11:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x7, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 3242.422583][ C0] net_ratelimit: 26 callbacks suppressed [ 3242.422598][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3242.435973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3242.502679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3242.508726][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3242.515305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3242.521450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3242.527948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3242.534148][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3242.582455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3242.588542][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:33 executing program 3: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r0) 01:11:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r2, r0, 0x0) 01:11:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x14, 0x2, [@TCA_TBF_PARMS={0x10, 0x1, @mtu}]}}]}, 0x40}}, 0x0) 01:11:33 executing program 5: r0 = getpid() unshare(0x20400) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 01:11:33 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in6, 0x80, 0x0}, 0x0) 01:11:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:11:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3"], 0x0, 0x2}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x344, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="050469dfdcf03b2fea8850ca0d244d46e9777328b4fd173742f580faf20ef9954d8f5b59374a23f576473409a7416ded77034d63b974a96c32e3cd6e3c8c05f3ee0a976060bc42d2ee915198647d712123dc8ed0e33aa19303cf62c9a316014f2c89b858f2c63cd95952355c0deea2cec60e43134cc814752e240f84591cc47ef27fee44444b259d1d294dbee0c8d27368fcdf1dc8", @generic="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", @typed={0xc, 0x0, @u64}, @generic="df51156d3506b68402ba58edd8ea637d7f5b098a2126ade3b3ab951ab6860e5781073479880c099a1b6c13f070ef8aa96f1e9df291828b7f47cecc11041c9ea28d1ac589704ee73267cf34a1083b21dffe2bd984d9c7a682933fc0f82a2bb028fab7679a42", @generic="8578c534c0f559c41e4a3a26d50bf985581098da40c404c1aee7a7a809f9228bd71cab620a83d959836c5ff70d3a4cd3fcb39ceb271ea96ea81c0593c771d06926c8fbc84a47dbb1b4bb", @generic="3e12da7d6f5f04af7c5e91b0e2c45fa7b7173315a9f437d8921763f4a3d7119e5bc8b831132337f0dadeb10e74a49f5f85ab53d2ec", @typed={0xac, 0x0, @binary="baefcbf48d0b248f491af3a97104687f2719bba71a62a2bb6f4697e3e3745c09f1a24d63e0c5ca22a3491baaa8ac1c8ef3373191e3f0ddceeeba433a0fbbd0496010a03f7900fcbb6a0d54c20f5e191beb84b66cc42223c6d92de11c40f204a3ae6e0b026147a0fe6e3e5aea3dfc502151dae898a31c07a54017aa2fce0aa982ccb66725faee97c75135c3958139ec34e02d3a78991768830607377981a10441e2d5fb6103"}]}, 0x344}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:11:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) close(r0) 01:11:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r2, r0, 0x0) 01:11:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x4c}}, 0x0) 01:11:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r2, r0, 0x0) 01:11:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) dup3(r2, r0, 0x0) [ 3248.662598][ C0] net_ratelimit: 26 callbacks suppressed [ 3248.668333][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3248.672173][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3248.742647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3248.748913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3248.755330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3248.755366][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3248.762442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3248.773882][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3248.822519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3248.828531][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:42 executing program 3: r0 = memfd_create(&(0x7f0000000140)='[[h\xf4', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x1}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) 01:11:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:11:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x2}]}}) 01:11:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) 01:11:42 executing program 5: r0 = getpid() unshare(0x20400) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 01:11:42 executing program 4: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="ca85baa26ed1b6d8d8c45906", 0xc, 0xfffffffffffffffe) syz_emit_ethernet(0x0, 0x0, 0x0) 01:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 3254.476844][T14457] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3254.487870][T14454] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 3254.497999][T14454] debugfs: Directory 'vcpu0' with parent '14454-6' already present! 01:11:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:11:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x2}]}}) [ 3254.618647][T14467] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 3254.620908][T14469] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3254.629317][T14467] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) 01:11:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 3254.758429][T14473] debugfs: Directory 'vcpu0' with parent '14473-6' already present! [ 3254.788002][T14476] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 3254.798492][T14476] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 01:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 3254.877287][T14480] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3254.902943][ C0] net_ratelimit: 26 callbacks suppressed [ 3254.902969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3254.915229][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3254.971819][T14484] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 3254.982999][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3254.983562][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3254.984420][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3254.984950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3254.985751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3254.986262][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3255.021643][T14484] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 3255.063023][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3255.069148][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3261.142529][ C0] net_ratelimit: 26 callbacks suppressed [ 3261.142544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3261.154449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3261.222490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3261.228577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3261.235066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3261.241114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3261.248354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3261.254483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3261.312543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3261.318531][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:11:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000640)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xc4\x04\x00\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xfb\xff\xff\xff!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r8\xc3') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') sendfile(r4, r5, &(0x7f0000000140)=0x3, 0x8) 01:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) 01:11:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x2}]}}) 01:11:49 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x3}) 01:11:49 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000004840)='/dev/input/mice\x00', 0x0, 0x0) [ 3261.869553][T14499] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 3261.880429][T14499] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 3261.929401][T14503] debugfs: Directory 'vcpu0' with parent '14503-6' already present! 01:11:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002100)={r0, &(0x7f0000000300), &(0x7f0000002a80)=""/126}, 0x18) 01:11:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="fc0000004800071fab092504090007000aab6000000000000000e293210001c000000000000000000002ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e080fc83ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0e771b8d1c720a5d069741c6e66bf88fe613782ed45c95cdb478277d5cc07a3f4c7c26840977aa5f8cf46de7596c3a195e50f31ad1b61ccfe5fdc68b6133752661637409907b63d4a417e2c481c98037c0ddb416b3e1bd982ae4b", 0x156) 01:11:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x2}]}}) 01:11:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffe9c, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x100000000000111}}, 0xfffffe71) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:11:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002100)={r0, &(0x7f0000000300), &(0x7f0000002a80)=""/126}, 0x18) 01:11:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29, 0x3}], 0xf}], 0x3ad, 0x0) [ 3262.172026][T14516] debugfs: Directory 'vcpu0' with parent '14516-6' already present! 01:11:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) [ 3262.351723][T14534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3267.382660][ C0] net_ratelimit: 26 callbacks suppressed [ 3267.382674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3267.394505][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3267.462621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3267.469092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3267.472189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3267.472189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3267.472189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3267.472189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3267.542507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3267.548490][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f45294600000033086c0000000000000000014410051166010000003800000000000007090a000b00000800"/56], 0x9e) 01:11:59 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)) 01:11:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002100)={r0, &(0x7f0000000300), &(0x7f0000002a80)=""/126}, 0x18) 01:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x813, r1, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x100000000) 01:11:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 01:11:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x56595559}}) [ 3271.168219][T14548] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 01:11:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002100)={r0, &(0x7f0000000300), &(0x7f0000002a80)=""/126}, 0x18) 01:11:59 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69b858d6"}, 0x0, 0x0, @userptr, 0x4}) 01:11:59 executing program 0: unshare(0x2000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 01:11:59 executing program 2: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008200000000000000000ffffff726f61646304001a903f6d81d83016"], 0x2c}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:11:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 01:11:59 executing program 0: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) open_tree(0xffffffffffffffff, 0x0, 0x81801) [ 3273.622588][ C0] net_ratelimit: 26 callbacks suppressed [ 3273.622602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.634458][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.702622][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.708866][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.714067][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.715239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.722186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.732261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.782505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.788496][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3279.862530][ C0] net_ratelimit: 26 callbacks suppressed [ 3279.862544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3279.874309][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3279.942668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3279.949827][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3279.956295][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3279.962391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3279.968497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3279.974721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3280.022512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3280.028489][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:12:08 executing program 3: unshare(0x8000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4c5}) 01:12:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 01:12:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000540)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="8347fbb27d53ca7b2e", 0x9}], 0x1}}], 0x1, 0x0) 01:12:08 executing program 2: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008200000000000000000ffffff726f61646304001a903f6d81d83016"], 0x2c}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:08 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x4b, 0x68, 0x55, 0x40, 0x1514, 0x2008, 0xa91e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x0, 0x4b, 0xfc, 0x45}}]}}]}}, 0x0) 01:12:08 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000001fc0)=""/213, 0xd5}, {&(0x7f00000001c0)=""/40, 0x28}], 0x3, &(0x7f0000002240)=[{&(0x7f00000020c0)=""/237, 0xed}], 0x1, 0x0) 01:12:08 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="7052ba2ca949f576ee60f4fa028fcaf8a5f8dfdda150b98b6ca6", 0x0, 0x1a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:08 executing program 2: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008200000000000000000ffffff726f61646304001a903f6d81d83016"], 0x2c}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3280.822627][ T9042] usb 6-1: new high-speed USB device number 3 using dummy_hcd 01:12:09 executing program 2: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008200000000000000000ffffff726f61646304001a903f6d81d83016"], 0x2c}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3281.193307][ T9042] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 3281.201484][ T9042] usb 6-1: config 0 has no interface number 0 [ 3281.208134][ T9042] usb 6-1: New USB device found, idVendor=1514, idProduct=2008, bcdDevice=a9.1e [ 3281.217425][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3281.308834][ T9042] usb 6-1: config 0 descriptor?? [ 3281.365798][ T9042] ftdi_sio 6-1:0.2: FTDI USB Serial Device converter detected [ 3281.375935][ T9042] usb 6-1: Detected FT-X 01:12:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:12:09 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 3281.595762][ T9042] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 3281.623464][ T9042] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 3281.642783][ T9042] ftdi_sio 6-1:0.2: GPIO initialisation failed: -71 [ 3281.651261][ T9042] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 3281.700717][ T9042] usb 6-1: USB disconnect, device number 3 [ 3281.719031][ T9042] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 3281.729465][ T9042] ftdi_sio 6-1:0.2: device disconnected [ 3282.352427][ T9042] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 3282.742397][ T9042] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 3282.750625][ T9042] usb 6-1: config 0 has no interface number 0 [ 3282.756913][ T9042] usb 6-1: New USB device found, idVendor=1514, idProduct=2008, bcdDevice=a9.1e [ 3282.766034][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3282.775635][ T9042] usb 6-1: config 0 descriptor?? [ 3282.825341][ T9042] ftdi_sio 6-1:0.2: FTDI USB Serial Device converter detected [ 3282.834631][ T9042] usb 6-1: Detected FT-X [ 3283.033987][ T9042] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 3283.052633][ T9042] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 3283.072727][ T9042] ftdi_sio 6-1:0.2: GPIO initialisation failed: -71 [ 3283.080540][ T9042] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 3283.093214][ T9042] usb 6-1: USB disconnect, device number 4 [ 3283.102481][ T9042] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 3283.112892][ T9042] ftdi_sio 6-1:0.2: device disconnected [ 3286.102624][ C0] net_ratelimit: 26 callbacks suppressed [ 3286.102637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3286.114788][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3286.192800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3286.198974][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3286.205425][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3286.211495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3286.217976][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3286.224153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3286.272758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3286.278806][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:12:17 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 01:12:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000000000008400000000000000000000000000000000000000008b00185fb17500000000000002000000000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:12:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000000000000}, 0x0) 01:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="7052ba2ca949f576ee60f4fa028fcaf8a5f8dfdda150b98b6ca6", 0x0, 0x1a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write(r0, 0x0, 0x0) 01:12:17 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x8000000}) clone(0x20986900, 0x0, 0x0, 0x0, &(0x7f0000000080)="03846bd5527d92719207005fa8b2d94c22") 01:12:18 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0x4020, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr], "4ea29b4b3ab06ffa"}}}}}, 0x0) 01:12:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000000000000}, 0x0) 01:12:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000050c0), &(0x7f0000005100)=0x10) 01:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) 01:12:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000000000000}, 0x0) 01:12:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000050c0), &(0x7f0000005100)=0x10) [ 3292.342873][ C0] net_ratelimit: 26 callbacks suppressed [ 3292.342896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3292.354903][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3292.422723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3292.428871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3292.435409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3292.441468][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3292.447964][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3292.454020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3292.502469][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3292.508499][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:12:24 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 01:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000000000000}, 0x0) 01:12:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000050c0), &(0x7f0000005100)=0x10) 01:12:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="7052ba2ca949f576ee60f4fa028fcaf8a5f8dfdda150b98b6ca6", 0x0, 0x1a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:24 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x44}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 01:12:24 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 01:12:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000050c0), &(0x7f0000005100)=0x10) 01:12:24 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x3, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 01:12:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x54752d97d2aa28b7}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:12:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x7ffffffb, 0x4) 01:12:24 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) dup3(r1, r0, 0x0) [ 3296.712378][ T9042] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 3296.982818][ T9042] usb 2-1: Using ep0 maxpacket: 8 [ 3297.122548][ T9042] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 3297.130719][ T9042] usb 2-1: config 0 has no interface number 0 [ 3297.137078][ T9042] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 3297.148384][ T9042] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 3297.159792][ T9042] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 3297.168992][ T9042] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3297.181298][ T9042] usb 2-1: config 0 descriptor?? [ 3297.235484][ T9042] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input163 [ 3297.426977][ T9042] usb 2-1: USB disconnect, device number 43 [ 3297.442454][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 3297.450937][ T9042] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 3298.282416][ T9042] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 3298.532445][ T9042] usb 2-1: Using ep0 maxpacket: 8 [ 3298.582519][ C0] net_ratelimit: 26 callbacks suppressed [ 3298.582534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3298.594496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3298.652506][ T9042] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 3298.660727][ T9042] usb 2-1: config 0 has no interface number 0 [ 3298.667134][ T9042] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 3298.672695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3298.678393][ T9042] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 3298.684436][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3298.695321][ T9042] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 3298.701612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3298.710228][ T9042] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3298.716360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3298.725630][ T9042] usb 2-1: config 0 descriptor?? [ 3298.730456][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3298.742678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3298.743675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3298.749344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3298.778042][ T9042] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input164 [ 3298.986405][T12714] usb 2-1: USB disconnect, device number 44 [ 3298.992463][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 3299.000947][T12714] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 01:12:31 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 01:12:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 01:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="7052ba2ca949f576ee60f4fa028fcaf8a5f8dfdda150b98b6ca6", 0x0, 0x1a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x54752d97d2aa28b7}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:12:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xd9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x13e) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 3303.407833][T14735] device gretap0 left promiscuous mode [ 3303.416619][T14735] bridge0: port 3(gretap0) entered disabled state [ 3303.533871][T14735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3303.602083][T14735] device bridge_slave_0 left promiscuous mode [ 3303.611601][T14735] bridge0: port 1(bridge_slave_0) entered disabled state [ 3303.687940][T14735] device bridge_slave_1 left promiscuous mode [ 3303.698434][T14735] bridge0: port 2(bridge_slave_1) entered disabled state [ 3303.745543][T14735] bond0: (slave bond_slave_0): Releasing backup interface [ 3304.331834][T14735] team0: Port device team_slave_0 removed [ 3304.397207][T14735] team0: Port device team_slave_1 removed [ 3304.822692][ C0] net_ratelimit: 26 callbacks suppressed [ 3304.822707][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3304.834741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3304.912787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3304.918952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3304.925449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3304.931519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3304.982531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3304.988683][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3304.992744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3304.995195][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:12:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00000001c0)=[{r3}, {r0}], 0x2, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 01:12:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {}, 0x0, 0x0, @userptr, 0xfffffffffffffe47}) 01:12:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r2/1000+10000}}, &(0x7f00000010c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r3) getdents64(r3, &(0x7f0000000100)=""/239, 0xef) getdents64(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r4) getdents64(r4, &(0x7f0000000100)=""/239, 0xef) getdents64(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000240)={0x80, "04b336f8399aaed34b684f49f3b268211c6878e9d55f2b03e65b60c90f86ac90", 0x1, 0x400, 0xfffff22d, 0x80, 0x4, 0x3, 0x3, 0x20}) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) pipe(&(0x7f0000000080)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5b629e66967e4e0b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r7, 0x0, 0x9, &(0x7f0000000140)='user./yz\xff'}, 0x30) r8 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x6) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffa000/0x1000)=nil) 01:12:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x54752d97d2aa28b7}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:12:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 3305.505074][T14759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:12:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:12:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x54752d97d2aa28b7}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 3310.503884][ T1620] kworker/dying (1620) used greatest stack depth: 50544 bytes left [ 3311.062572][ C0] net_ratelimit: 26 callbacks suppressed [ 3311.062587][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3311.074654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3311.142534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3311.148754][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3311.155266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3311.161278][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3311.222773][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3311.222861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3311.228922][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3311.234831][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:12:40 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x929, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 01:12:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:12:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 01:12:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) writev(r0, &(0x7f0000001500)=[{0x0}], 0x1) 01:12:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r2/1000+10000}}, &(0x7f00000010c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r3) getdents64(r3, &(0x7f0000000100)=""/239, 0xef) getdents64(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r4) getdents64(r4, &(0x7f0000000100)=""/239, 0xef) getdents64(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000240)={0x80, "04b336f8399aaed34b684f49f3b268211c6878e9d55f2b03e65b60c90f86ac90", 0x1, 0x400, 0xfffff22d, 0x80, 0x4, 0x3, 0x3, 0x20}) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) pipe(&(0x7f0000000080)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5b629e66967e4e0b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r7, 0x0, 0x9, &(0x7f0000000140)='user./yz\xff'}, 0x30) r8 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x6) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffa000/0x1000)=nil) 01:12:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3, 0xb}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 3312.889580][T14791] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 3312.912854][T14789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:12:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:12:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000900000000000000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 01:12:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000900000000000000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) [ 3313.111925][T14802] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:12:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:12:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 01:12:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000900000000000000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) [ 3313.309052][T14809] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 3313.372268][T14811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3317.302585][ C0] net_ratelimit: 26 callbacks suppressed [ 3317.302600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3317.314727][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3317.382497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3317.388597][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3317.395031][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3317.401151][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3317.462700][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3317.462716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3317.463126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3317.469050][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:12:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2000}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x6}], 0x1000000000000006, 0x0) 01:12:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000900000000000000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 01:12:47 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x4f625649608205a3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 01:12:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r2/1000+10000}}, &(0x7f00000010c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r3) getdents64(r3, &(0x7f0000000100)=""/239, 0xef) getdents64(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r4) getdents64(r4, &(0x7f0000000100)=""/239, 0xef) getdents64(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000240)={0x80, "04b336f8399aaed34b684f49f3b268211c6878e9d55f2b03e65b60c90f86ac90", 0x1, 0x400, 0xfffff22d, 0x80, 0x4, 0x3, 0x3, 0x20}) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) pipe(&(0x7f0000000080)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5b629e66967e4e0b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r7, 0x0, 0x9, &(0x7f0000000140)='user./yz\xff'}, 0x30) r8 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x6) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffa000/0x1000)=nil) 01:12:47 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) pwritev(r0, &(0x7f0000002940)=[{&(0x7f0000002580)="06", 0x1}], 0x1, 0x0) 01:12:47 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:12:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:12:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)) 01:12:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2000}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x6}], 0x1000000000000006, 0x0) [ 3319.361824][T14848] debugfs: File '14847' in directory 'proc' already present! 01:12:47 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x43}, 0x2ce) [ 3319.404213][T14848] binder: 14847:14848 ioctl c018620c 20000000 returned -1 01:12:47 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x3, 0x8}, {0x1, 0x0, 0x0, 0x3e00000000000000}, {0x0, 0x7, 0x0, 0x3}, {0x80000001, 0x7ec3, 0x0, 0x3}, {0x1000, 0x6, 0x0, 0x9}, {0x100000000, 0x2}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r1, 0x36, &(0x7f0000000380)={0x3d, 0x6, 0xfb}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa8) 01:12:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2000}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x6}], 0x1000000000000006, 0x0) 01:12:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="280000000000000029000000080000000000009f00000000f000"/40], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 01:12:47 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:12:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2000}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x6}], 0x1000000000000006, 0x0) 01:12:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r2/1000+10000}}, &(0x7f00000010c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r3) getdents64(r3, &(0x7f0000000100)=""/239, 0xef) getdents64(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r4) getdents64(r4, &(0x7f0000000100)=""/239, 0xef) getdents64(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000240)={0x80, "04b336f8399aaed34b684f49f3b268211c6878e9d55f2b03e65b60c90f86ac90", 0x1, 0x400, 0xfffff22d, 0x80, 0x4, 0x3, 0x3, 0x20}) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) pipe(&(0x7f0000000080)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5b629e66967e4e0b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r7, 0x0, 0x9, &(0x7f0000000140)='user./yz\xff'}, 0x30) r8 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x6) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffa000/0x1000)=nil) [ 3320.123248][ T9454] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 3320.362247][ T9454] usb 6-1: Using ep0 maxpacket: 8 [ 3320.482636][ T9454] usb 6-1: config 0 has an invalid interface number: 185 but max is 0 [ 3320.490978][ T9454] usb 6-1: config 0 has no interface number 0 [ 3320.497368][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3320.508749][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3320.519945][ T9454] usb 6-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3320.529258][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3320.538741][ T9454] usb 6-1: config 0 descriptor?? [ 3320.593147][ T9454] adutux 6-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 3320.786600][T12819] usb 6-1: USB disconnect, device number 5 [ 3321.562386][T12819] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 3321.812376][T12819] usb 6-1: Using ep0 maxpacket: 8 [ 3321.932517][T12819] usb 6-1: config 0 has an invalid interface number: 185 but max is 0 [ 3321.940761][T12819] usb 6-1: config 0 has no interface number 0 [ 3321.947172][T12819] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3321.958498][T12819] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3321.969671][T12819] usb 6-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3321.978857][T12819] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3321.988455][T12819] usb 6-1: config 0 descriptor?? [ 3322.038868][T12819] adutux 6-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 3322.234612][ T9454] usb 6-1: USB disconnect, device number 6 [ 3323.542512][ C0] net_ratelimit: 26 callbacks suppressed [ 3323.542526][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3323.554437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3323.632722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3323.638855][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3323.645318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3323.651463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3323.702699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3323.702818][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3323.708964][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3323.714773][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:12:53 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 3325.652317][ T9454] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 3325.892301][ T9454] usb 5-1: Using ep0 maxpacket: 16 [ 3326.012341][ T9454] usb 5-1: config 0 has an invalid interface number: 69 but max is 0 [ 3326.020588][ T9454] usb 5-1: config 0 has no interface number 0 [ 3326.027249][ T9454] usb 5-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 3326.036456][ T9454] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3326.047165][ T9454] usb 5-1: config 0 descriptor?? [ 3326.095796][ T9454] gspca_main: sq930x-2.14.0 probing 2770:930b 01:12:54 executing program 4: unshare(0x400) r0 = socket(0x2000000000000021, 0x2, 0x2) connect$unix(r0, 0x0, 0x0) 01:12:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:12:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/46, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/254, 0xfe) 01:12:54 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) open$dir(&(0x7f0000008140)='./file0/../file0/file0/file0\x00', 0x301880, 0x0) 01:12:54 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 3326.390237][ T9454] gspca_sq930x: reg_r 001f failed -71 [ 3326.396011][ T9454] sq930x: probe of 5-1:0.69 failed with error -71 [ 3326.435471][ T9454] usb 5-1: USB disconnect, device number 41 01:12:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000000)=0x8) 01:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") poll(&(0x7f00000002c0), 0x20000000000000a6, 0x0) 01:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="0204e4080e000000000027100005000005000600000000000a0000000013256fb30b6850a854ffff27c100000000000000910000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000ceb900000000170000000000000000f814b5e84304ab628c31807368288832bd4f928e1f6d82338d3718161396ac0b90d91b28cbb06d266d32934a366ee3d27e0fb1fe6caf8fa7"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x20a36c9, 0x0) 01:12:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:12:54 executing program 2: r0 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="0e", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 3326.704024][ T9042] usb 6-1: new high-speed USB device number 7 using dummy_hcd 01:12:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 3326.944553][ T9042] usb 6-1: Using ep0 maxpacket: 8 [ 3327.062542][ T9042] usb 6-1: config 0 has an invalid interface number: 185 but max is 0 [ 3327.070808][ T9042] usb 6-1: config 0 has no interface number 0 [ 3327.077172][ T9042] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3327.088378][ T9042] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3327.099526][ T9042] usb 6-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3327.108748][ T9042] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3327.119366][ T9042] usb 6-1: config 0 descriptor?? [ 3327.172678][ T9042] adutux 6-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 3327.370347][T12819] usb 6-1: USB disconnect, device number 7 [ 3329.782605][ C0] net_ratelimit: 26 callbacks suppressed [ 3329.782627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3329.794666][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3329.872516][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3329.878581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3329.885026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3329.891121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3329.942669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3329.942782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3329.948897][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3329.954787][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3331.892330][ T9042] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 3332.132377][ T9042] usb 4-1: Using ep0 maxpacket: 8 [ 3332.262383][ T9042] usb 4-1: config 0 has an invalid interface number: 185 but max is 0 [ 3332.270723][ T9042] usb 4-1: config 0 has no interface number 0 [ 3332.277115][ T9042] usb 4-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3332.288286][ T9042] usb 4-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3332.299435][ T9042] usb 4-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3332.308653][ T9042] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3332.318262][ T9042] usb 4-1: config 0 descriptor?? [ 3332.380632][ T9042] adutux 4-1:0.185: ADU218 now attached to /dev/usb/adutux0 01:13:00 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:13:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r4, r0, 0x0) 01:13:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:13:00 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:13:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) [ 3332.558385][ T9042] usb 4-1: USB disconnect, device number 71 01:13:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfd010000, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0xa, @ipv6=@loopback={0x8000000000}}]}]}, 0xd8}}, 0x0) 01:13:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:13:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r4, r0, 0x0) 01:13:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0xb3, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fdb01000000000000101b"], 0x14}}, 0x0) [ 3332.884335][ T9454] usb 6-1: new high-speed USB device number 8 using dummy_hcd 01:13:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 3333.123317][ T9454] usb 6-1: Using ep0 maxpacket: 8 [ 3333.242549][ T9454] usb 6-1: config 0 has an invalid interface number: 185 but max is 0 [ 3333.250879][ T9454] usb 6-1: config 0 has no interface number 0 [ 3333.257374][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3333.268626][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3333.279765][ T9454] usb 6-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3333.288995][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3333.299756][ T9454] usb 6-1: config 0 descriptor?? [ 3333.348781][ T9454] adutux 6-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 3333.550026][ T9454] usb 6-1: USB disconnect, device number 8 [ 3336.022782][ C0] net_ratelimit: 26 callbacks suppressed [ 3336.022798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3336.034760][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3336.105254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3336.111497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3336.113848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3336.117507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3336.182724][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3336.182825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3336.188883][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3336.192186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3339.112346][ T9454] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 3339.382345][ T9454] usb 4-1: Using ep0 maxpacket: 8 [ 3339.512472][ T9454] usb 4-1: config 0 has an invalid interface number: 185 but max is 0 [ 3339.520920][ T9454] usb 4-1: config 0 has no interface number 0 [ 3339.527305][ T9454] usb 4-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3339.539148][ T9454] usb 4-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3339.551152][ T9454] usb 4-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3339.560389][ T9454] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3339.569956][ T9454] usb 4-1: config 0 descriptor?? [ 3339.619292][ T9454] adutux 4-1:0.185: ADU218 now attached to /dev/usb/adutux0 01:13:07 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:13:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0xb3, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fdb01000000000000101b"], 0x14}}, 0x0) 01:13:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r4, r0, 0x0) 01:13:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:13:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:13:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0xe3a11377fceb8e72, 0x0, 0x0) [ 3339.757863][T12819] usb 4-1: USB disconnect, device number 72 01:13:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 01:13:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r4, r0, 0x0) 01:13:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0xb3, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fdb01000000000000101b"], 0x14}}, 0x0) 01:13:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xa4c8) 01:13:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) [ 3340.112640][ T9454] usb 6-1: new high-speed USB device number 9 using dummy_hcd 01:13:08 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfffffffffffffff8) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3ab) write(r0, &(0x7f0000000140)="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", 0xfc) [ 3340.352352][ T9454] usb 6-1: Using ep0 maxpacket: 8 [ 3340.472429][ T9454] usb 6-1: config 0 has an invalid interface number: 185 but max is 0 [ 3340.480811][ T9454] usb 6-1: config 0 has no interface number 0 [ 3340.487192][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 3340.498509][ T9454] usb 6-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 3340.509719][ T9454] usb 6-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 3340.518945][ T9454] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3340.528628][ T9454] usb 6-1: config 0 descriptor?? [ 3340.578179][ T9454] adutux 6-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 3340.787215][T12819] usb 6-1: USB disconnect, device number 9 [ 3340.795727][T12819] ===================================================== [ 3340.802685][T12819] BUG: KMSAN: use-after-free in usb_unbind_interface+0x3a2/0xdd0 [ 3340.803179][T12819] CPU: 0 PID: 12819 Comm: kworker/0:3 Not tainted 5.4.0-rc2+ #0 [ 3340.803179][T12819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3340.803179][T12819] Workqueue: usb_hub_wq hub_event [ 3340.803179][T12819] Call Trace: [ 3340.803179][T12819] dump_stack+0x191/0x1f0 [ 3340.803179][T12819] kmsan_report+0x153/0x2c0 [ 3340.803179][T12819] __msan_warning+0x73/0xe0 [ 3340.803179][T12819] adu_disconnect+0x302/0x360 [ 3340.803179][T12819] ? adu_probe+0x1160/0x1160 [ 3340.803179][T12819] usb_unbind_interface+0x3a2/0xdd0 [ 3340.803179][T12819] ? __msan_get_context_state+0x9/0x20 [ 3340.803179][T12819] ? usb_driver_release_interface+0x2a0/0x2a0 [ 3340.803179][T12819] device_release_driver_internal+0x96f/0xd80 [ 3340.803179][T12819] device_release_driver+0x4b/0x60 [ 3340.803179][T12819] bus_remove_device+0x4bf/0x670 [ 3340.803179][T12819] device_del+0xcd5/0x1cb0 [ 3340.803179][T12819] usb_disable_device+0x567/0x1150 [ 3340.803179][T12819] usb_disconnect+0x51e/0xd60 [ 3340.803179][T12819] hub_event+0x3fd0/0x72f0 [ 3340.803179][T12819] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 3340.803179][T12819] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 3340.803179][T12819] ? led_work+0x720/0x720 [ 3340.803179][T12819] ? led_work+0x720/0x720 [ 3340.803179][T12819] process_one_work+0x1572/0x1ef0 [ 3340.803179][T12819] worker_thread+0x111b/0x2460 [ 3340.803179][T12819] kthread+0x4b5/0x4f0 [ 3340.803179][T12819] ? process_one_work+0x1ef0/0x1ef0 [ 3340.803179][T12819] ? kthread_blkcg+0xf0/0xf0 [ 3340.803179][T12819] ret_from_fork+0x35/0x40 [ 3340.803179][T12819] [ 3340.803179][T12819] Uninit was created at: [ 3340.803179][T12819] kmsan_internal_poison_shadow+0x60/0x120 [ 3340.803179][T12819] kmsan_slab_free+0x8d/0x100 [ 3340.803179][T12819] kfree+0x4c1/0x2db0 [ 3340.803179][T12819] adu_release+0x95f/0xa50 [ 3340.803179][T12819] __fput+0x4c9/0xba0 [ 3340.803179][T12819] ____fput+0x37/0x40 [ 3340.803179][T12819] task_work_run+0x22e/0x2a0 [ 3340.803179][T12819] prepare_exit_to_usermode+0x39d/0x4d0 [ 3340.803179][T12819] syscall_return_slowpath+0x90/0x610 [ 3340.803179][T12819] do_syscall_64+0xdc/0x160 [ 3340.803179][T12819] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 3340.803179][T12819] ===================================================== [ 3340.803179][T12819] Disabling lock debugging due to kernel taint [ 3340.803179][T12819] Kernel panic - not syncing: panic_on_warn set ... [ 3340.803179][T12819] CPU: 0 PID: 12819 Comm: kworker/0:3 Tainted: G B 5.4.0-rc2+ #0 [ 3340.803179][T12819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3340.803179][T12819] Workqueue: usb_hub_wq hub_event [ 3340.803179][T12819] Call Trace: [ 3340.803179][T12819] dump_stack+0x191/0x1f0 [ 3340.803179][T12819] panic+0x3c9/0xc1e [ 3341.072812][T12819] kmsan_report+0x2bb/0x2c0 [ 3341.078841][T12819] __msan_warning+0x73/0xe0 [ 3341.078841][T12819] adu_disconnect+0x302/0x360 [ 3341.078841][T12819] ? adu_probe+0x1160/0x1160 [ 3341.078841][T12819] usb_unbind_interface+0x3a2/0xdd0 [ 3341.078841][T12819] ? __msan_get_context_state+0x9/0x20 [ 3341.078841][T12819] ? usb_driver_release_interface+0x2a0/0x2a0 [ 3341.110284][T12819] device_release_driver_internal+0x96f/0xd80 [ 3341.110284][T12819] device_release_driver+0x4b/0x60 [ 3341.110284][T12819] bus_remove_device+0x4bf/0x670 [ 3341.110284][T12819] device_del+0xcd5/0x1cb0 [ 3341.110284][T12819] usb_disable_device+0x567/0x1150 [ 3341.110284][T12819] usb_disconnect+0x51e/0xd60 [ 3341.110284][T12819] hub_event+0x3fd0/0x72f0 [ 3341.110284][T12819] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 3341.110284][T12819] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 3341.110284][T12819] ? led_work+0x720/0x720 [ 3341.110284][T12819] ? led_work+0x720/0x720 [ 3341.110284][T12819] process_one_work+0x1572/0x1ef0 [ 3341.110284][T12819] worker_thread+0x111b/0x2460 [ 3341.110284][T12819] kthread+0x4b5/0x4f0 [ 3341.110284][T12819] ? process_one_work+0x1ef0/0x1ef0 [ 3341.110284][T12819] ? kthread_blkcg+0xf0/0xf0 [ 3341.110284][T12819] ret_from_fork+0x35/0x40 [ 3341.110284][T12819] Kernel Offset: disabled [ 3341.110284][T12819] Rebooting in 86400 seconds..